Resubmissions
03/04/2025, 17:22
250403-vxwr1szzax 1003/04/2025, 17:16
250403-vtj9tazybz 603/04/2025, 17:12
250403-vq9ejasqy5 1003/04/2025, 17:08
250403-vnqveaspy5 1003/04/2025, 17:05
250403-vl1a3azvhv 6Analysis
-
max time kernel
170s -
max time network
185s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
03/04/2025, 17:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://malwarewatch.org/
Resource
win10ltsc2021-20250314-en
General
-
Target
https://malwarewatch.org/
Malware Config
Signatures
-
BadRabbit
Ransomware family discovered in late 2017, mainly targeting Russia and Ukraine.
-
Badrabbit family
-
Mimikatz
mimikatz is an open source tool to dump credentials on Windows.
-
Mimikatz family
-
Modifies visibility of file extensions in Explorer 2 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
UAC bypass 3 TTPs 5 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
mimikatz is an open source tool to dump credentials on Windows 1 IoCs
resource yara_rule behavioral1/files/0x00030000000276be-889.dat mimikatz -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 2 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 63 IoCs
pid Process 3184 D08E.tmp 4460 GCYAoQow.exe 1884 LIAEAUYU.exe 5984 LIAEAUYU.exe 2316 LIAEAUYU.exe 3680 GCYAoQow.exe 5024 GCYAoQow.exe 2680 LIAEAUYU.exe 2448 [email protected] 396 GCYAoQow.exe 2776 LIAEAUYU.exe 1320 GCYAoQow.exe 4896 LIAEAUYU.exe 1976 [email protected] 2096 GCYAoQow.exe 3752 LIAEAUYU.exe 2176 LIAEAUYU.exe 772 GCYAoQow.exe 3508 [email protected] 6312 GCYAoQow.exe 6576 LIAEAUYU.exe 6644 LIAEAUYU.exe 6656 GCYAoQow.exe 6816 GCYAoQow.exe 7056 GCYAoQow.exe 7148 LIAEAUYU.exe 6180 LIAEAUYU.exe 1952 GCYAoQow.exe 5732 GCYAoQow.exe 6520 LIAEAUYU.exe 6792 LIAEAUYU.exe 6612 GCYAoQow.exe 5588 GCYAoQow.exe 3776 LIAEAUYU.exe 7304 GCYAoQow.exe 7328 GCYAoQow.exe 7368 LIAEAUYU.exe 7560 LIAEAUYU.exe 8100 GCYAoQow.exe 8132 GCYAoQow.exe 8140 LIAEAUYU.exe 4524 LIAEAUYU.exe 7712 LIAEAUYU.exe 7816 LIAEAUYU.exe 7760 GCYAoQow.exe 8052 GCYAoQow.exe 8472 GCYAoQow.exe 8540 LIAEAUYU.exe 8548 LIAEAUYU.exe 8588 GCYAoQow.exe 8968 LIAEAUYU.exe 8980 LIAEAUYU.exe 9020 GCYAoQow.exe 9060 GCYAoQow.exe 8888 LIAEAUYU.exe 9076 GCYAoQow.exe 8820 GCYAoQow.exe 8940 LIAEAUYU.exe 9016 LIAEAUYU.exe 9524 LIAEAUYU.exe 9544 GCYAoQow.exe 9600 GCYAoQow.exe 9624 LIAEAUYU.exe -
Loads dropped DLL 1 IoCs
pid Process 5236 rundll32.exe -
Adds Run key to start application 2 TTPs 61 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" [email protected] Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\LIAEAUYU.exe = "C:\\ProgramData\\mokgAowo\\LIAEAUYU.exe" LIAEAUYU.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe Set value (str) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\GCYAoQow.exe = "C:\\Users\\Admin\\FYkocYwo\\GCYAoQow.exe" GCYAoQow.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 203 raw.githubusercontent.com 204 raw.githubusercontent.com 202 raw.githubusercontent.com -
Drops file in System32 directory 57 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\cYsi.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\sUki.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\ucoG.exe GCYAoQow.exe File created C:\Windows\SysWOW64\iMow.exe GCYAoQow.exe File created C:\Windows\SysWOW64\UUQy.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\mwIo.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\kAss.exe GCYAoQow.exe File created C:\Windows\SysWOW64\kAkU.exe GCYAoQow.exe File created C:\Windows\SysWOW64\kAss.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\MMYc.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\uAos.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\gwoM.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\ckEY.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\AokC.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\CkEG.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\oowA.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\mYkY.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\Gkou.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\YQwk.ico GCYAoQow.exe File created C:\Windows\SysWOW64\SgIs.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\mYYm.exe GCYAoQow.exe File created C:\Windows\SysWOW64\KUEi.exe GCYAoQow.exe File created C:\Windows\SysWOW64\mwIo.exe GCYAoQow.exe File created C:\Windows\SysWOW64\cYsi.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\MoUY.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\koMm.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\UUQy.exe GCYAoQow.exe File created C:\Windows\SysWOW64\UEAG.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\YMcI.exe GCYAoQow.exe File created C:\Windows\SysWOW64\YYwS.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\YYwS.exe GCYAoQow.exe File created C:\Windows\SysWOW64\mYYm.exe GCYAoQow.exe File created C:\Windows\SysWOW64\gwoM.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\Ycwg.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\EkoW.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\wQQA.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\owMy.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\igQQ.ico GCYAoQow.exe File created C:\Windows\SysWOW64\Ycwg.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\wMUe.ico GCYAoQow.exe File created C:\Windows\SysWOW64\ucoG.exe GCYAoQow.exe File created C:\Windows\SysWOW64\Occa.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\kMwy.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\cMAC.ico GCYAoQow.exe File created C:\Windows\SysWOW64\CkEG.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\SgIs.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\KUEi.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\qUIm.ico GCYAoQow.exe File created C:\Windows\SysWOW64\MMYc.exe GCYAoQow.exe File created C:\Windows\SysWOW64\mYkY.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\kAkU.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\Occa.exe GCYAoQow.exe File created C:\Windows\SysWOW64\YMcI.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\iMow.exe GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\OEUM.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\MgIw.ico GCYAoQow.exe File opened for modification C:\Windows\SysWOW64\UEAG.exe GCYAoQow.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\133.0.6943.60\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification C:\Program Files\Google\Chrome\Application\133.0.6943.60\debug.log chrome.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\dasherSettingSchema.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\lv\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\kk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_1086724838\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_2125617502\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_687808939\keys.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\service_worker_bin_prod.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\cs\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\en_US\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\en_GB\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\es\messages.json msedge.exe File created C:\Windows\infpub.dat [email protected] File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_687808939\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\offscreendocument.html msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\te\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ro\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\sw\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\id\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\uk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\el\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\lt\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\be\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\mn\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\fil\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ne\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\sk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ka\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\bg\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\hi\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\pa\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\is\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_metadata\verified_contents.json msedge.exe File opened for modification C:\Windows\infpub.dat rundll32.exe File opened for modification C:\Windows\SystemTemp chrome.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\hr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\zh_TW\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ml\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\sv\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\it\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\en_CA\messages.json msedge.exe File opened for modification C:\Windows\D08E.tmp rundll32.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_2125617502\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\pt_PT\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ja\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\es_419\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\iw\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ru\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\hy\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_687808939\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\msedge_url_fetcher_1596_918667192\GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_90_1_0.crx msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\offscreendocument_main.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\km\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ta\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ca\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_2125617502\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\th\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\pl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\ko\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\am\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\kn\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping1596_355374412\_locales\en\messages.json msedge.exe File created C:\Windows\cscc.dat rundll32.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language rundll32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language [email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language LIAEAUYU.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GCYAoQow.exe -
Checks SCSI registry key(s) 3 TTPs 44 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\UpperFilters dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Kills process with taskkill 4 IoCs
pid Process 4196 taskkill.exe 1336 taskkill.exe 4940 taskkill.exe 5152 taskkill.exe -
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133881737191590775" msedge.exe -
Modifies registry class 16 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1709934376-1871646940-4254144759-1000\{89BAF468-73FD-4EED-8CF4-FEC13A8A5DF2} explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1709934376-1871646940-4254144759-1000\{98ABF67D-A2EC-4798-841A-4977D7C99485} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1709934376-1871646940-4254144759-1000\{25ABCF29-CC7A-47EE-8E14-B5B1FD601FAB} msedge.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\WasEverActivated = "1" sihost.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1709934376-1871646940-4254144759-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe -
Modifies registry key 1 TTPs 15 IoCs
pid Process 4952 reg.exe 2508 reg.exe 4952 reg.exe 2452 reg.exe 5384 reg.exe 6396 reg.exe 4888 reg.exe 3572 reg.exe 2872 reg.exe 3176 reg.exe 6388 reg.exe 3212 reg.exe 5172 reg.exe 5972 reg.exe 6404 reg.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2680 schtasks.exe 5952 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 37 IoCs
pid Process 5236 rundll32.exe 5236 rundll32.exe 5236 rundll32.exe 5236 rundll32.exe 3184 D08E.tmp 3184 D08E.tmp 3184 D08E.tmp 3184 D08E.tmp 3184 D08E.tmp 3184 D08E.tmp 3184 D08E.tmp 5288 msedge.exe 5288 msedge.exe 1616 [email protected] 1616 [email protected] 1616 [email protected] 1616 [email protected] 560 [email protected] 560 [email protected] 560 [email protected] 560 [email protected] 2448 [email protected] 2448 [email protected] 2448 [email protected] 2448 [email protected] 1976 [email protected] 1976 [email protected] 1976 [email protected] 1976 [email protected] 3508 [email protected] 3508 [email protected] 3508 [email protected] 3508 [email protected] 5340 chrome.exe 5340 chrome.exe 5340 chrome.exe 5340 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 4036 chrome.exe 4036 chrome.exe -
Suspicious use of AdjustPrivilegeToken 60 IoCs
description pid Process Token: SeShutdownPrivilege 5236 rundll32.exe Token: SeDebugPrivilege 5236 rundll32.exe Token: SeTcbPrivilege 5236 rundll32.exe Token: SeDebugPrivilege 3184 D08E.tmp Token: SeCreateGlobalPrivilege 11216 dwm.exe Token: SeChangeNotifyPrivilege 11216 dwm.exe Token: 33 11216 dwm.exe Token: SeIncBasePriorityPrivilege 11216 dwm.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 6080 explorer.exe Token: SeCreatePagefilePrivilege 6080 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeCreatePagefilePrivilege 2848 explorer.exe Token: SeShutdownPrivilege 2848 explorer.exe Token: SeCreatePagefilePrivilege 2848 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe -
Suspicious use of SendNotifyMessage 61 IoCs
pid Process 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 1596 msedge.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 4036 chrome.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe 6080 explorer.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 4560 StartMenuExperienceHost.exe 11228 TextInputHost.exe 11228 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1596 wrote to memory of 1192 1596 msedge.exe 82 PID 1596 wrote to memory of 1192 1596 msedge.exe 82 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 1768 1596 msedge.exe 85 PID 1596 wrote to memory of 1768 1596 msedge.exe 85 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 3048 1596 msedge.exe 83 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 PID 1596 wrote to memory of 2864 1596 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://malwarewatch.org/1⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1596 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x264,0x268,0x26c,0x260,0x28c,0x7fff04d4f208,0x7fff04d4f214,0x7fff04d4f2202⤵PID:1192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2132,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:3048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1996,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=2248 /prefetch:32⤵PID:1768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2376,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=2584 /prefetch:82⤵PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3464,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:12⤵PID:1932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3472,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5008,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4836,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5288 /prefetch:82⤵PID:2516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5264,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5308 /prefetch:82⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5832,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5856 /prefetch:82⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5832,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5856 /prefetch:82⤵PID:4544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6124,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6148 /prefetch:82⤵PID:2836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6228,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6340 /prefetch:82⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6372,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:82⤵PID:2416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6520,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6476 /prefetch:12⤵PID:5620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3860,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:82⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5908,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5228 /prefetch:82⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=4284,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=3928 /prefetch:12⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6760,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6772 /prefetch:82⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=604,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=3876 /prefetch:82⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6932,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6764 /prefetch:82⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6940,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6776 /prefetch:82⤵PID:2180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=2756,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5292 /prefetch:12⤵PID:1264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6960,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=7044 /prefetch:82⤵PID:4072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --always-read-main-dll --field-trial-handle=6976,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5736,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:82⤵PID:5608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6764,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=4844 /prefetch:82⤵PID:5240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=788,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=2368 /prefetch:82⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5396,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:82⤵PID:2616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6876,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=4856,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5960,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=6916 /prefetch:82⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5576,i,1312397754231401441,12572557003112652035,262144 --variations-seed-version --mojo-platform-channel-handle=5528 /prefetch:82⤵PID:9696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5688
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:2088
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:1224
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1540
-
C:\Users\Admin\AppData\Local\Temp\ec14de37-4343-45cf-99ea-a1ca351153fa_BadRabbit.zip.3fa\[email protected]"C:\Users\Admin\AppData\Local\Temp\ec14de37-4343-45cf-99ea-a1ca351153fa_BadRabbit.zip.3fa\[email protected]"1⤵
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:5384 -
C:\Windows\SysWOW64\rundll32.exeC:\Windows\system32\rundll32.exe C:\Windows\infpub.dat,#1 152⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5236 -
C:\Windows\SysWOW64\cmd.exe/c schtasks /Delete /F /TN rhaegal3⤵
- System Location Discovery: System Language Discovery
PID:1760 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Delete /F /TN rhaegal4⤵PID:5212
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 139092174 && exit"3⤵
- System Location Discovery: System Language Discovery
PID:3948 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /RU SYSTEM /SC ONSTART /TN rhaegal /TR "C:\Windows\system32\cmd.exe /C Start \"\" \"C:\Windows\dispci.exe\" -id 139092174 && exit"4⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5952
-
-
-
C:\Windows\SysWOW64\cmd.exe/c schtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:27:003⤵
- System Location Discovery: System Language Discovery
PID:4768 -
C:\Windows\SysWOW64\schtasks.exeschtasks /Create /SC once /TN drogon /RU SYSTEM /TR "C:\Windows\system32\shutdown.exe /r /t 0 /f" /ST 17:27:004⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:2680
-
-
-
C:\Windows\D08E.tmp"C:\Windows\D08E.tmp" \\.\pipe\{9FDEC1A7-2728-4BF9-B556-688B82D821FA}3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3184
-
-
-
C:\Users\Admin\AppData\Local\Temp\30f30d37-f866-459c-bd73-f5e0a3d2097f_CookieClickerHack.zip.97f\[email protected]"C:\Users\Admin\AppData\Local\Temp\30f30d37-f866-459c-bd73-f5e0a3d2097f_CookieClickerHack.zip.97f\[email protected]"1⤵PID:5752
-
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]"C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]"1⤵
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
PID:1616 -
C:\Users\Admin\FYkocYwo\GCYAoQow.exe"C:\Users\Admin\FYkocYwo\GCYAoQow.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- System Location Discovery: System Language Discovery
PID:4460
-
-
C:\ProgramData\mokgAowo\LIAEAUYU.exe"C:\ProgramData\mokgAowo\LIAEAUYU.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom"2⤵
- System Location Discovery: System Language Discovery
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom3⤵
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:560 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom"4⤵PID:2724
-
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2448 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom"6⤵PID:2100
-
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:1976 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom"8⤵PID:1692
-
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom9⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom"10⤵
- System Location Discovery: System Language Discovery
PID:6336
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 110⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:6388
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 210⤵
- Modifies registry key
PID:6396
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f10⤵
- UAC bypass
- Modifies registry key
PID:6404
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wkIoEwww.bat" "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]""10⤵PID:6420
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs11⤵
- System Location Discovery: System Language Discovery
PID:6776
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 18⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2872
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 28⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5972
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f8⤵
- UAC bypass
- Modifies registry key
PID:5384
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\oSMcgIws.bat" "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]""8⤵
- System Location Discovery: System Language Discovery
PID:4444 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs9⤵
- System Location Discovery: System Language Discovery
PID:6608
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 16⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:4952
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 26⤵
- Modifies registry key
PID:3572
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f6⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2452
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ZccUMwwk.bat" "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]""6⤵PID:5920
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs7⤵PID:5596
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 14⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2508
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 24⤵
- Modifies registry key
PID:5172
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f4⤵
- UAC bypass
- Modifies registry key
PID:3212
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\HwAsoMgo.bat" "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]""4⤵
- System Location Discovery: System Language Discovery
PID:4336 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs5⤵PID:4844
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 12⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:4888
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 22⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3176
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f2⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\iKMMIMcA.bat" "C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]""2⤵
- System Location Discovery: System Language Discovery
PID:1752 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs3⤵PID:2132
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:1992
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:5620
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5984
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:1120
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5024
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:3512
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2316
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:1872
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2680
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:2408
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:396
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:4708
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1320 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM LIAEAUYU.exe3⤵
- Kills process with taskkill
PID:4940
-
-
C:\ProgramData\mokgAowo\LIAEAUYU.exe"C:\ProgramData\mokgAowo\LIAEAUYU.exe"3⤵PID:540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:4816
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:2760
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:1752
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2096
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:1924
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3752
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:4668
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2176
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:4852
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:772
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:1308
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:6312
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:572
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:6644
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:5224
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:6184
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6656 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM LIAEAUYU.exe3⤵
- Kills process with taskkill
PID:1336
-
-
C:\ProgramData\mokgAowo\LIAEAUYU.exe"C:\ProgramData\mokgAowo\LIAEAUYU.exe"3⤵PID:10552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:6712
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:6868
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7056
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:6928
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7148
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7020
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6180
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:7100
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1952
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:6328
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:5732
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:5972
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV12⤵PID:3508
-
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:6520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:6540
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:6792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:6392
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:6612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:400
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:5588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7016
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:3776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:4608
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7304
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:4764
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7328
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7248
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7484
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7560
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:7872
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8100
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:7952
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8132
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8036
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8140
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7444
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7796
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:7712
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:7948
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7760 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM LIAEAUYU.exe3⤵
- Kills process with taskkill
PID:4196
-
-
C:\ProgramData\mokgAowo\LIAEAUYU.exe"C:\ProgramData\mokgAowo\LIAEAUYU.exe"3⤵PID:10948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:7184
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:7816
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:7572
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8052 -
C:\Windows\SysWOW64\taskkill.exetaskkill /FI "USERNAME eq Admin" /F /IM LIAEAUYU.exe3⤵
- Kills process with taskkill
PID:5152
-
-
C:\ProgramData\mokgAowo\LIAEAUYU.exe"C:\ProgramData\mokgAowo\LIAEAUYU.exe"3⤵PID:10300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:8196
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8472
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8304
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8540
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8312
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:8548
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:8412
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:8588
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:8668
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:9020
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8716
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:8968
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8800
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8980
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:8892
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:9060
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:9124
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8888
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8220
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:8940
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:8320
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:8820
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:8620
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:9076
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8676
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:9016
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:8680
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:9524
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:9272
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:9600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:9352
-
C:\Users\Admin\FYkocYwo\GCYAoQow.exeC:\Users\Admin\FYkocYwo\GCYAoQow.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:9544
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:9432
-
C:\ProgramData\mokgAowo\LIAEAUYU.exeC:\ProgramData\mokgAowo\LIAEAUYU.exe2⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:9624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\ProgramData\mokgAowo\LIAEAUYU.exe1⤵PID:9684
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:9772
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\FYkocYwo\GCYAoQow.exe1⤵PID:9896
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4036 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x220,0x224,0x228,0x1fc,0x22c,0x7ffefa7cdcf8,0x7ffefa7cdd04,0x7ffefa7cdd102⤵
- Suspicious behavior: EnumeratesProcesses
PID:5340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1992,i,14445487956068191744,8417383092486716540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=1988 /prefetch:22⤵PID:4784
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1608,i,14445487956068191744,8417383092486716540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2240 /prefetch:32⤵PID:4464
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2396,i,14445487956068191744,8417383092486716540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=2556 /prefetch:82⤵PID:10336
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3220,i,14445487956068191744,8417383092486716540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3236 /prefetch:12⤵
- Drops file in Program Files directory
PID:10436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3228,i,14445487956068191744,8417383092486716540,262144 --variations-seed-version=20250313-182214.581000 --mojo-platform-channel-handle=3324 /prefetch:12⤵
- Drops file in Program Files directory
PID:10452
-
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:10632
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Modifies registry class
PID:10852 -
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:6080
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:11216
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\85d52380a484438088c3c5cab00eac44 /t 1044 /p 15961⤵PID:1340
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
PID:10480
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4560
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:11228
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe"2⤵PID:4812
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=165140433⤵PID:3504
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=5BDA94E7DF8DF3FC5AD60954B1CB016D --mojo-platform-channel-handle=1748 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:24⤵PID:5664
-
-
C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe"C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=874F0DBC38C5865CF8797E0900504E05 --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=874F0DBC38C5865CF8797E0900504E05 --renderer-client-id=2 --mojo-platform-channel-handle=1772 --allow-no-sandbox-job /prefetch:14⤵PID:8076
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5924
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3516
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7584
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:8968
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:9148
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7524
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
5Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
197KB
MD554ab850118d040edc7cf89f7963be455
SHA1820f46bb3336aafe5eeb03b57906fa571472f06c
SHA256f22c052057b805c6af5e132c5345e4c95cb0baaebc10e115dbd8f3db11e9be62
SHA512d8b1fced7388887b77cb15157b935c6905c83f412023fca957c7b70ed78549d154d0d4b9211700fbaefbcc11de8123c0e7c44ff852c42d4f0c3ac98f8b1b693b
-
Filesize
4B
MD5fbba4065c729241a9479ff0bfbeeb907
SHA1f3820c63476663d0b302f9532ff753aa458abc0c
SHA25668acbf8f2292f5ff6dbf6c8cdf8270c8ec29b7b067d5ae1ea81eaeca83c26200
SHA51216723117edb1ac58b9d83570bd6cebfd1d7eb00ba19896cc43b07df7054caf58890484990a2fa4b9c7b03bbd54d1c5b865c9c453d551f7405419f6ee4f844825
-
Filesize
4B
MD5f995536587824836de893679b887053c
SHA1dc6fb2e69c09e15679e44e918227a09ec9ce9e50
SHA25681e0302b06ae801330de209ab89066e8e83778123bb69f0cf23eecd81a083b8d
SHA5127fd3218555d8db3fc80b6b8704fd8751bb8690357d79a637b2984011d4e68802625ac35e914aa318a13b497819c703385610843dfca53d880ee8272aa3af2adf
-
Filesize
4B
MD50330498a103da2f0b242dfefb313e14a
SHA193e78ab7a73b4cbcc43e8e87040e84a86b349141
SHA25606f96ee979e5711acbfefd617afa1bcfd5089fd0956a39b74b967eae79877303
SHA5126b3bddf645349618a5c7e21081eb89f8787555fe099fa18f0543c561030976aca068a33bd903f37aa165f1dd2978c6351404aa06651600cb90d3a6a14fe5d790
-
Filesize
4B
MD54e010b86cff318905952a9ab68cb025c
SHA1fb2a9c6931d25b1fe0a4616de455f5775b8341cb
SHA256e345ea870f336b1b4daf8528f9eac74efdf9c3e5ce1062f0e8b4689424436796
SHA512d277492276060a3059efebfbc9ccd2acf1ee7388961126a2046c148d55321a091b0b801577226a829c7f64850d81c6a50c45518266f5ba54503d496a65949b5c
-
Filesize
4B
MD54a943cc8570cbe65f96c52817738bb78
SHA1c3d801034b51c7f2336d7b3b4ee3fe9e305b4f54
SHA2560474d0fa692bf99c99dac21ab9a6b834aab8395a20320588411c7cb0618e1fcc
SHA512bb5739ee3a6cf1ead3aba4d52ad5a994a110655d6c51d29562725c64a8967de31ec8e9d35bf1a9d52ed7d7c01ed4e1beba45960b7b03c009751c1767e935eeaa
-
Filesize
4B
MD5c73ecc987a62faacd651acf2b0114d39
SHA13bb907131c4c948a8265d58d71bfc9c705a7a3a0
SHA2563b9f397b1c78d503b219c4d466e87713cd774c6ebfadc322d4a6cdfd3b02375b
SHA51259662db8be9ffabe969156061465ffb34459a294316015c96ff8000dc1ee9883bfc57a9a50c8b88d1c618ce189c58967420d8b8a0e3f7c5722964ece047f1711
-
Filesize
4B
MD5fdae445ae5cff5548652d908530e0c02
SHA1f56670de561fcbe83b95258b44a5ab172e464535
SHA256f81aa2d115e7a7e40be3709ea61bc1330c6bb7a80202a54b08cf0ff3b81ce5a6
SHA512d4f513292c9f1723ab989816b2311ecf0b441aa1c753eef5724bb42efdb4bcdb2b052d3b69a3abe8371f7483bde5b5d760e64618d32a7005797e76d246895bf3
-
Filesize
4B
MD56f7bddc924561c111df8957720983fd7
SHA1e08cb27f2389ed63feefe6dae7a39e1a7704366d
SHA2564865dcbbd0a91e9fb7f9b8a3de32e33c1bc42e3e116ab75b2c61061dbf650b75
SHA512d09a3946c2b1e52738b82cf88dbef72401cf316eb12f94917ac0ab041ce6ac53c65c51402b3a3076f43f27cf2b6d2ff2249d2104bfa63a5bd2056d5dabaa369c
-
Filesize
4B
MD516b36099725a49f2c93e100a181710ef
SHA1feac173af4dfc736395ca091116b7e08ba1cd282
SHA256ca6be65ec76c46b488198858a840a22512503954c429e757c6befae9fe59fe5f
SHA512be160edae47077f5e173b41d7707e42c9464ae3de7212df6802b2f16fd91d532546c777f16b11479af445f3b05ee1db573f7de0b7cde18e28a87d537bc86077a
-
Filesize
4B
MD5347527ddaf83994ef4fa11ec0ff79b1f
SHA1158f7fd69adbab347e14dc8d315c21e9cc96c7a9
SHA256bfed6cd5575434be3236f7d6bcec54598a8ea2e1760b3f45d26feb188779b6fb
SHA5123985d5e0d4f6d17c3b9569c254773ddaca9fed30e336f2bfb0961d69347a514374afb2f53bad298d0970871b1d3e1aaaf5a029c70cf2c48f33b5b7c912c27953
-
Filesize
4B
MD5d6285890995f685c227662f791553d01
SHA124247f62b9d5df8b5bb67f36a84245c9235c437e
SHA2561261ef38e920ab77f1c18b1f85002c76da5f66a1a52d7ee1167361ef4bdf5743
SHA51289381cd7c801d9548accee67b94cad1e860f7207b87a78fe30289daf2a22950440f9b23b3e45e4c03a20c97cb1503af8e9f5f906198dd0ce31751a8dd4a9db6a
-
Filesize
4B
MD5c0e71adee92acee8dbd3f4a9bc861381
SHA117ff75b5a6900e80aea3a4ca2ffe7c9b2f7d8fd6
SHA256990be338bd402ff298f66a6536eb76dbae13533eff97c49a0afea11e3562683d
SHA512572871a7248dd4e53f353bac7b6c65c73f597e102e3a36d9ac9ecc6bb03c00841c1a4886ee3a56e62ace484b621e8b872db9a9546984c46172a151d9730ec6b9
-
Filesize
4B
MD597aee3ac51807119e266a275b491db72
SHA133928c824920c6f24735c7a3a78ec485a850e207
SHA25679b1943b59dae9e43fd9e00bd51349631941abf46308a7b575509b5e8e573b62
SHA5124a9057a925913539a4e538fd7da8eee782646cada2aefc009c281aab0c0b4adaf07489bf453d788ed8251e39098282ce9c8dcde09e61b86579a8f7460bee3c5f
-
Filesize
4B
MD5638257e9f892b52639b1d959741bc616
SHA1211c7431c4f8a8a3cb291964834b091ee508d5f8
SHA25664fe36af64fa67b8bb272526c25d9eb8bb85f851b838495639128bc25777269e
SHA512602b1adbd41d5a6daee21d88da5f8936a3b00187f57cef071b703621b223df6fd88bd2f5650945ee064dfe872000ef5c7f58bb980ddaab403d2f821d796c0dea
-
Filesize
4B
MD5be5f081ce8c89434b0558321f7408c98
SHA17c069f641bfc6a0c873013c474497c6e784c9cd9
SHA2563fd0ce825d113b2a5098c9a81ffb557cd60e747c61d5c903033a6839fbaf2a80
SHA5122e51f3b291eacec41c2937a6ec0a2b99a6e80476e00c522e9929812bcb8a0160fc3b1d269ebe55ddc58bae52a28753371a6c245125906d64d42d0db0a73b6c7e
-
Filesize
4B
MD5ea9fb75bc424148b2f4a53ecd1509a5e
SHA164ab72e36316694a97be4c36ef047310de5329fb
SHA25600178edc00752160e393b733a8168baff2a1c6f8694cb3830f957919e580b780
SHA51203c6179810cbc69f0236d21bf15389babb63b8bef7afc2f4632ded0a5a999feaffb81e23b5397793ad6ed94a5be3fcc29a65ae98265429c6db36de2d592b72b4
-
Filesize
4B
MD570014bac0b640613d48c4b9085492c56
SHA1530f8495d08042046ef53555e8a25724e506a346
SHA256ca6ce3a3b5b201583358740f6f1fd0a76ea956d90a4b18a0f1c5296e0bb703d8
SHA51237ac7c4237b6acf47de73d4f52158b7b76eb8565813af85f05393728281cb06a3de9f05afcd0d9a095f03e878230523ccacabbaf1b893bdaaf9a6cc951ce1f63
-
Filesize
4B
MD512ced089dbf399e8fa9ba791736aa971
SHA10303111abcb53493224c686dd8b5a46a54db44f4
SHA256a04dae3966e95b82a36bd127a9c3924a1b35e7a69008e0a302c92abf93f0002b
SHA512c2631aaa85806829f142a7131d1b1cda0351e29b358e6789af6e917ff04a0c5edd1afebb78178c07094a33211449fc80f3a7e97bc60a2481a2fae46362153a8d
-
Filesize
4B
MD59f011862462bcdab62990bc807215d1e
SHA1aa1a0dcd30ff0724cbd62df5d14fe97361681eac
SHA2561f877b61fed479488a1bea63b7d6926b57d27e4f3ee92db25f125b7ed6ec998d
SHA512a8444c401d99d0a36acc91be93dced89e43cfa26595dbd75fd80ba76fc9564361d5d73a1c4653bfc7b63f97ff2e88789bf00d3e02020903d0cf83062c4c2b6b0
-
Filesize
4B
MD5344340446271f9b1c12a32b49807ce4c
SHA1290713b207acfcaac8f7d5f67feabe55650ba8a5
SHA2560db1795079b83ee564c01bd4d0ce28133af6f0de2d211621f89ad385e24ffb5e
SHA512c6114ae83b346ff34bba65a12b4273ca0ea38cb823365bbc21af1bdbd3f5c9bc1195ef26b51899001d63ee624c54a8b0cfb80116c8304810879d2db56c534f69
-
Filesize
4B
MD5acdbf89a72798406bb36cbfa7cc897c7
SHA11bad41c812d2a999f216477469712ce819568e77
SHA2560b8ceca2b8ca011b1ebb779b04fdfa554639ae3ad2cccf235632dae3b9a15121
SHA512060d3d1006855f98e71aeec33eda3441f97a817fc3c7bbb25fad9b3cd85d2df158ab53fc470d3635dade7c0ad8809bcdde581b94bdd1260ae338254e3737a620
-
Filesize
4B
MD5f7a250c3e7aeab1dd015700670dd5a44
SHA18d07905f21fd94e08f1e7b5739bee56402ff9ba5
SHA25615be4674a302938132494aa6a90b038811e022b50cafc082106b5af8e26adb71
SHA51261504e9e4278bde240ddefc7fe26cc156891603ae8708f01be05b6ee686df074460439d332008957915e99f805c89a4dc0f3a763dcd286992c36dfda8c22941e
-
Filesize
4B
MD5663688141d3efad6ada98f78f615f95a
SHA18831d48d49d3487ac789cc7c6131bdfabb2ec5fe
SHA25687eb57a5b597d14f4c67f7b97dc094aecf4b55638d5092e16394103d021d09b0
SHA5128ffccc5804f99845f6eb148e560123055664eb3e7bb8239d2146c81ffe87a15c544ad6cd9f7361cdc20f56ee62bf33263e0cd29958e668182ac3dfac29fcf365
-
Filesize
4B
MD5e3d6ce821cafaa6da4dd5438e093727f
SHA15946196415441559ad3aa8ab131a22c30bd02c36
SHA25689744f4dc283d19a5f90988f98dc93d5c9ace17c5859c99ab09dd80b22c6ab26
SHA512d4e43b7444913038f5683b22cf1aacc1e832b2f3747df330aaf7cb39a7cd11665c137aa9571b7f0d894a50df922159047bf362cfe2e67853eca22a0f906be802
-
Filesize
4B
MD54f78792d3ad83f35efb49951425635c1
SHA11e728351a9a8bf1db68054e4faa42e1a10686dc5
SHA25683e6a0bacf19cbe7d227107ed022c0fb0f50b9544b1791290b8567c4f0a9a714
SHA512200f42e07a6d99316d92357754396e6b0206a7d3c94a0f7d2568f75abff53332e61a76d3224b59b75cf6adfa82829bff57318b9e7ffee6999a014665bd423780
-
Filesize
4B
MD509013af4c9ee68f1eb3d272236fd5389
SHA1a756840bb6220467f6c3f4059ff7a925d00b2cf7
SHA256300b0019dd3b30e5568c529b1c883b666ecd8c59f020e5fb994efeb270f424a3
SHA51268b0d5ed0d5484ee1f727f2d93b3bca8ebd9983e7420eed89e88c15965cd070e740cffa6bc6f13ea20aa35288e57e9b4d077545773786c321fd35b10e265a432
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\reports\5bb12667-a26f-4fb4-a1aa-d37e130f469a.dmp
Filesize277KB
MD5a0fe4a93d2486ddeee4440834335f36e
SHA1c05ab3f897c3b1037786987262f29b2f96533e2d
SHA2566f28dd319f2396846c78fd3b505cd6bed6b01c6b7d6c9537b25ca6554e9ec7a9
SHA512c3e9d0268a3674822e4f1a23eaf16ba3cb0aafd5f1462a1008a8d79ddd8d409141844db46fdb11e758432d2225e47b85f7c6a00bdd07e6da334abbe4182409d7
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\1c811e8b-542a-46a5-ae07-5a1732ed43ae.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
80KB
MD531bad9a1cb1375292192dba427d43d7f
SHA1ef74eb8eeb0779957aa3199562a9da196e4fe076
SHA256af60a00df774d6fe0946bbed179f9af0984f78176479cbcdae046c3aa7e94c16
SHA5129750f18ee5696e6205fce013854f3fa7d2e0f20b112e4a183d214a9e07af2caf4b6ddec50057ea2251f60820cb4776607a6987185bf7bd352b2fb11428665888
-
Filesize
280B
MD5a7537931e1af5340f125d6c9a59b043e
SHA14f331e4af4a74ac232905bce9464665a0976545a
SHA2562b657fd65c9331a37e3b44f1a6ed1259d7a6137586ed1807ec8f748268764e41
SHA5121b06341297d01c8cef10e4a6ec5bf3a859363416625fe4dfcb24bd4e454a2300bbca758489a47ec10f1182154f4f927d67e9347a7b077882508224a7f0d8090e
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
130KB
MD57a5ab2552c085f01a4d3c5f9d7718b99
SHA1e148ca4cce695c19585b7815936f8e05be22eb77
SHA256ed8d4bb55444595fabb8172ee24fa2707ab401324f6f4d6b30a3cf04a51212d4
SHA51233a0fe5830e669d9fafbc6dbe1c8d1bd13730552fba5798530eeb652bb37dcbc614555187e2cfd055f3520e5265fc4b1409de88dccd4ba9fe1e12d3c793ef632
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5bfa85e68f4673fb9ad29fbd0d21da869
SHA1328f15c5355703c351d8baf26541a888905b6028
SHA256eff6f9a6b8bfe288fb843d793cd0d209d3aa3cccbd90c186429c4779ab28795d
SHA512b958384c782465ccdb7f85fe2d5666967d0fb8e34026511d869cc2917eb196d96e723d9906c0e8bd4c9f316bf65e5b2ad2bb3204cbec6f17775fcf8307344f89
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD551c483edaebf4d2e8ee62d273710df1c
SHA188e177e54caa17793c3458c9f4731a52d7600e05
SHA25618f1ac3cf1ab35ab67bedd0341d860fd37e67e368cb75b91810df1c54dcdf183
SHA512fa2d8baa5d1d4b641d42fb7d3af2d1fc1894a445f4923e495d25acda50b9308d3658c5c67ff46fa344f928767972f44bcb24ebf3021293fdc15c2e9676956cc2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57f08a.TMP
Filesize3KB
MD56b34ea8a5a054116fe7fd5fb6fe450e2
SHA1b7cce1f0859bd1f340853a5764d6f767fc9f9ac7
SHA256deb9cf2d058e6fc1db0a45d1db8b14a2a11df5a85f42816d92cdb3e8014bf8e6
SHA512747279ae7d99e28fabcdcd43b2d40869010d8112422d5cc70aea7987fc7760b353dd56a42dd74c3ecc5fb118d5d933f12ecf674960db17beb8eba0945eeb3717
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
Filesize
7KB
MD5bfa68889e45ca0f0d55b9bc9cb5b36d1
SHA167b4b36be8f5823dfae4bb6aa617c76a3a5f1bbc
SHA25625d286b212880340bda6500f2a7ecca294aeeb0c10f634421a3ab3901a0a96cb
SHA512eb003a112a01a17ec356c656f9139442d7fa4cbbe04d5896a84de7fde1e2f8deb94e6fe945ce5ee5254263e97f10fffc30cce33ad87d6e158565ae73b174cb2c
-
Filesize
7KB
MD54ccf04fd957bf99db0b074e03795c7f3
SHA17714c95ef7dcc2c7036d4e2caf32a6e176fcaa7a
SHA25686fc33d91f7976a76138735cb52e20c60d5bc7957519129776ee27f2347563a7
SHA512770ea3240d59d87ed68448665ea7a42a73541af5fcb996cd1bcde291045f83b7d20eba06530446ea405289b14043ce497adb789a246dd1f891c7ce57c33291fc
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
19KB
MD57ffb5d442b1945bc2e4afe9fd322cc41
SHA16299849c3ec4de3a0d6dc67383459a26758c7b85
SHA2566db161afb216f8504a7f00d699998ca6a34baf5c2b205a2efe56d46eeb4b06cb
SHA5120dddcdc02e2da737f8d63894baecfdd85abddae80ba59d77b2c00f895e77840ce12fbe0da2555a3c3d03c1667af7afef024f37708c7a0b68979e4ed0666658a7
-
Filesize
19KB
MD557e055869a7f69f98c0813203ce19823
SHA19d8a245a2b1b443a2b80316830efc347d9421b3a
SHA256759e215961d69cce2000ddddf106925c6cc3a2c4726a33bcbfa729b772c7d5c9
SHA51248c872c3ffe7ea676018cb4c50b3d73e41d151c1159e0d0f73ff264f656b0a0115430cd7ab101e6b70d572d2ed0614a1733d589de52e8615245c76ab15d07395
-
Filesize
18KB
MD5aa6ce5fffb80c727b69f08a3c399037d
SHA1fd325761fb39f10fe79353807a1647d5506d4e5f
SHA256bb9d1b2d1d2c8355d9f6575d1c3ce19a054fc998339d8ccbe5784d864954846c
SHA5127210cf073777777cbd9872f3ba0ae8a58b4a2acb9ed24748052b72c3058535ec4d63b073c0d31da867d5734568ca291c17ac8ac1aca7bafc6b1419871a283370
-
Filesize
36KB
MD582c40ed5ee29113b170cb9e6c533ff44
SHA1899b0a3a0c99df86f8465f2d654b7e213d5abb36
SHA256588ee8554e3d2b3830ac4f97d3c0038453306065863127f3536e5b69e98d80c5
SHA512bb9154ac26899b6c59130291c3b9b01fb832ad2d86593769457aa8205bd7e6976f507b954c71fd4c1adbb5be3982a7946743f87a420a6d71e7c90b4618772da6
-
Filesize
22KB
MD53eeea39eedc2703d99cc39005a0539d1
SHA16108792766fac161410b7c6455355e930e3f904e
SHA256d402674a2388b6c348fa6222ef4213bca68f5cc80b6d91c31fb1a99364fc170e
SHA5125828b1b22ac9d86cc712f81663f43bf790cfa844bd830dc4384eb3138581a1db1c66199ed14541f1a4857c8f8d4028b0189c354524bd111f2410605e3443f6d4
-
Filesize
82B
MD59c12ec41b948e46a5108b7dbfaf1d16c
SHA1860c5126809bae1950aa06800c5c1bcdf05f6c53
SHA25634291f16a0ca09f3129132c388fbf0d909778432ae92059c6d85f77a622dc004
SHA512a93099ce7e7896b91fe111c44df3beece4828d40705f08f403c63502cf778822f276a3d40f01bee3433b8b1de32cfeef9c8b445bfcfaf56befae6b3ec43f463c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\WebStorage\2\CacheStorage\index.txt~RFe574dc2.TMP
Filesize146B
MD5c9fa25aa91120dcb6d801133bfb2f679
SHA14d7ae85f570a16a2c74c6f73dffd5a9034b46d28
SHA2560fc33589a17ca2237dbbe717d21e1371197e4ad26e34ee88190cca50457fdfc8
SHA512a6edab823d7a42eb22762f8a76c5ba3d287916f4eee1fbca729fdfb98105be0b6f4d74f50d201bd0aab73364fdf674c7d1b30cc0045bf852e14427031913617f
-
Filesize
465B
MD5263167f065072a4e56cf4933cba3c9dc
SHA1300468a05451f9653af5be1ecf176cd91b554e5c
SHA2566b8f767d01540f2542b6d22089daba6734bd5fee6256ff2454b0e5e043d23c89
SHA512b77d157cbe1e006fb01245a0abd41db17a477ea0a3b68739cb871370aebddbfa40d6eef91ceb1475112d6b3ea5a5b1d50a42dd2373eeaef2d689849b03bce753
-
Filesize
23KB
MD5ee716202c6cea5fd02e13062173913d4
SHA1a607bf48c68bb78457c812f8dfd60af278fe9987
SHA256f53c558f102fe21cffbbf829c0410caa8d64b1b3069491dc14279cd27be4aa6c
SHA5129d3d40a01819b07601e39c6b0aaff0a96baf1481fa3b49223882e1310da2984bfd63e6a3c0827eaf025a441627af807fd881bc63a242cd7f33cc9860616e43be
-
Filesize
896B
MD516c7c8f9726527525640f24b1d577e7d
SHA1da865908f485e68bb08e9555256707df659b42e9
SHA25610596bf7864e977155af885b38d9ec1507fc035c0a7648d2be5cf6d6a41b8007
SHA5127f5694b8c40adb6e28266df8b1de410e005db4a6e0df1aeff2c2c04a8658bad96662d6e4641102e22e768df47ebed44a99e049bf3c0f739e88ddd6fa33ac08ef
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
50KB
MD5952c14dd92d47e7913e4e3a4b174219e
SHA14587da813ce926a67351205e8a3ecda1126f8c49
SHA2566a285154b55c40d62497fc72156675712c30437e894842dd9984ef60f9bf06a4
SHA5122d574c77aea3bf00a850725c3d19b1c1a0ffadbec12226d984f4d7c7ce4b6dd04ffe128296b1ffe9328536805707b6813179d75e2cf06dc1a82264ce80199a91
-
Filesize
50KB
MD5dc64d12a33c435045192e80a1dc52d26
SHA161e8c23c9f5d88da159f48e4c0850b5ccd4e1d99
SHA256b4697d73821cbb05a1b6845baf0ac02f79b24cc81eb8e097235cf26387a235de
SHA51257052d2ab5fec8de7d72c9dc538c1d56ec02c0801669d36424a3a7d5db460386a24ff113a6cb432e0fbc9e9d23cb104f91085aee17c9033b42e10dd421243d62
-
Filesize
50KB
MD5a64ab5ca546f82e570bbc4bf614388fb
SHA11dfdcc33e475d7daf2e1d74604e4ea5329ca314e
SHA256dfdc814345e93af6e2afa3e91842736f437e70fa7181f598751b6552c4b3ecad
SHA5127f1c92765c643341485c70ebadabaf38c8fbb0ca14f4ab2841282e79ff072fdcf2488a88a565f1b2db33c4c6e9ec51eb360b04433bc68e34461c794fe721ca05
-
Filesize
55KB
MD54b827dfc31ad96714f331fbc86edffcc
SHA110b1dabb46424215e271dfdd59ba0bce289a1c1d
SHA2564190b9b12621db5aa02c62714d39f8a308e2c792b4cca689b4f08925976e304f
SHA5126e3d0373e1db96832344680b5d5e426b19202b036d81d453d19a700f11488c00c431f2ad52f185e19cefd1077572f96930dcdbd72a22822750e33a7b108251f3
-
Filesize
55KB
MD50903dd9d50db3a31438eaf7159d050ba
SHA17a9399f2491d95b38c59a8fd4a99c28eec37a031
SHA256b7518f8424a3e08d64966798df941748d2285043687f71d4a512c0596c9f6a17
SHA512e10ddaf89d53a8c5724e48ddafa379a4e0e8782fe2e6cb5b5d2b0430f5f43b09c041948fb9bc0a9f874511bf90f9c29895e092e47d85232e60c6a4693b2a27d1
-
Filesize
40KB
MD5f01b6e5256de70f2583465b7bc387c9b
SHA19fb78e06928f96214b507e0de91ab1968f585ead
SHA256acebd5f639d4f3af8d24c332829528d83314b41b2f288ddabde3868c4e688140
SHA51228f754fd77671557679800eadfab519ff0f8046f748d668b0c5d6f1fdd0b97d6bc09de40a03c11e1a6d0e5e3ae2bbde1c41e3cfb1179be287912f1a0bf5ca175
-
Filesize
40KB
MD54dcd69b6ab1bd8e9a0c4511192176dcc
SHA11f2bf49ac922be325d5f9f6f35689c96265bd33f
SHA256c7ca75b0e5f9fc6018cbaf89d1893908ab337a907c88ef49c0a7541fa2becd85
SHA512243e52e73bfffee5162196bb9bad882da61b33f45e301a016a540772753aa36b457c5ec093efacdd99eee284869470a55410af81da4e3267db59e7035bd4f0b4
-
Filesize
392B
MD524332638d9cab2ef6de2bb5352817555
SHA1561f9eb348b20d8dbb9299b2b88dea6f42681d52
SHA256ab65c61642b75e8697e57e0a1c6ef2645e38218aad3f62c63b44b4a81735e57f
SHA512bcbcca87226c006b19e65eebb98ae36069d92da464aca61da086c1a7087c6fdb49723f2cd0e34f396d412ce5fad6a3965781a4a0d05458f0c30d156402be5fe0
-
Filesize
392B
MD506babf0599b97e837275bf488039e6bb
SHA15f4cceced282f4d72bcf8a2c0725c2048eb69860
SHA2568c8b774a6ad24fa9931c8c002cfd85a1f8c173393f67756b23376857f233b7a1
SHA51294fbfd95d6de42207aa421faa2c491f460b5072257230764012b2487fbff2c55de9b4bb94883a0889584ed6ecba69713f8934aab1874d2f86af7470397fe3d4f
-
Filesize
392B
MD57b328d03981d85fd2384d1dd6ab4f349
SHA1b4b2334a9683eb7f4a3bd16ef24533fcbe8b6593
SHA25679878aa2617b331c9f17627bb1884a0f303758c16996642819b259a8d088373d
SHA512fa1c3380d9df764d598a490bfd66e6dff5e340a36ad406f3695da177ba9560afa8531dbdd8f8147fa5317e96d400bf7c8e66b7ccb68db95455fd597c0eea0a4b
-
Filesize
392B
MD5ddb919ac9227c0e78c36a8337b14ded8
SHA169b4f41470bde1c5d0dfcd410879beae85fdbd13
SHA256d2b5cb93f5571644bcf66f01dd32006f93128fcdce6ac3e5a6ec5ab592e745f8
SHA512b61494975cfc450f98a7123b91486f2a8772818e0c196c68c010803f00c97e432434784509b255294197581c6d387142fe615d89fd599775d4729c566b8629aa
-
Filesize
392B
MD5415660d2b530ee44ba3640f66e2e37ea
SHA17c1d0069165c18c75ea2e8f83c63f0bfc0055068
SHA256871d50c7a82c50caed320495aa3f2668260411b315218e385fab3bd634703299
SHA512c86073c04864f191c235d1828cd61c0041a254c4dc7680be3869945a904e29bc68ff298548fde366d5d657c515a30c1896029346294c3a73e646f3ea43f2dfd3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5729f625c79107dfab9d8b3692adcb145
SHA1aea8844d46cdb027ffb6af780d7d522226b4026c
SHA256e38aafe3a2c83a5f0f1c4aa13a71ead1beba30d14889f6741a97b5f436c6c0fb
SHA512d70592a060f74bf989060f6d25bf3cff40f9e8cd48641080b68fd9c08086030e1eeb766e2af53dc36f833cf61d4e338fa97ed89e3da19dcc476aefb9f3859e23
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133881738789336572.txt
Filesize83KB
MD510900f68edda0924045992a1923ff192
SHA14b0eab25e98c5a61c5c4aa363a37dbf33427fc6b
SHA256c358caf9f0e0ecaeb3518ef011dcc8bf1b35bce1bc11a283c487c8429c0d91b0
SHA5129f3845a5520b9eb5827130d2715759db863194fc2a2bf6ff04917b1a41528635465903f3cfb05a31fdacd0759cb277dba0263d35b4468b1003d3f4be310cf90e
-
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\Endermanch@PolyRansom
Filesize25KB
MD52fc0e096bf2f094cca883de93802abb6
SHA1a4b51b3b4c645a8c082440a6abbc641c5d4ec986
SHA25614695f6259685d72bf20db399b419153031fa35277727ab9b2259bf44a8f8ae3
SHA5127418892efe2f3c2ff245c0b84708922a9374324116a525fa16f7c4bca03b267db123ad7757acf8e0ba15d4ea623908d6a14424088a542125c7a6394970dd8978
-
C:\Users\Admin\AppData\Local\Temp\e43c159e-29ac-47a8-8658-33429832ec27_PolyRansom.zip.c27\[email protected]
Filesize220KB
MD53ed3fb296a477156bc51aba43d825fc0
SHA19caa5c658b1a88fee149893d3a00b34a8bb8a1a6
SHA2561898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423
SHA512dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e
-
Filesize
19B
MD54afb5c4527091738faf9cd4addf9d34e
SHA1170ba9d866894c1b109b62649b1893eb90350459
SHA25659d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc
SHA51216d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5
-
Filesize
112B
MD5bae1095f340720d965898063fede1273
SHA1455d8a81818a7e82b1490c949b32fa7ff98d5210
SHA256ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a
SHA5124e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024
-
Filesize
393KB
MD561da9939db42e2c3007ece3f163e2d06
SHA14bd7e9098de61adecc1bdbd1a01490994d1905fb
SHA256ea8ccb8b5ec36195af831001b3cc46caedfc61a6194e2568901e7685c57ceefa
SHA51214d0bc14a10e5bd8022e7ab4a80f98600f84754c2c80e22a8e3d9f9555dde5bad056d925576b29fc1a37e73c6ebca693687b47317a469a7dfdc4ab0f3d97a63e
-
Filesize
393KB
MD54e60300998aee47c1bef5cd940acfbd5
SHA16a57a1ac41ee5851a82a7d90029d91f24287ac0c
SHA256af863454059bb6045e34dcc124934bf18d1975982841537ce85b24c300879b5d
SHA512794abb5df7c3963a02666685d253ca51330f28b5ce707f88fc7fe448985e74f56fd37b7b2e3538d3887357860e770b73a6d0e5925ec0ea7a0acda32edc20ad3e
-
Filesize
20KB
MD5a7bcca47b5413eb92250a45f86d1ab75
SHA1915ad4c18ae188da9ab338ced6862c4efb670091
SHA256b7f82523253c3a1f18de5c649a96132820d89274cdf7a8c5cd3f47a79e76ed39
SHA5124a666fe25bbaf41ff217a07bdd19fd9e2f57dba228511d9ae92d3ee75adaeb952fd91d4d4472e0c73babfb86806d54ddbe3d603ae124545b89ebdf570db19d87
-
Filesize
186KB
MD5b252653fa20d4860a95f5df7aec19602
SHA16c38a8faef846c29b9af8f69a12fa6e76060aed5
SHA256abec965714f376209303450f4f50fdea95114d19d8b5e87ca125714e499495fc
SHA512f355d7f7e27341b3e8119f3477885def8343864b26cd7948c4aac52fcb8ee9f2badfbddf6cac976b9d484b5da6751164320ca7e7ecfb5b7e4fabe1b8c95ff669
-
Filesize
4B
MD5938ec9ffd55ef08a828094a05d13929c
SHA17178f975c3930fbaa07af752f37633099fbe5953
SHA2566526c8c7c826611b37a29574a4c4869988964fa1dced881f1f5b030c19aa3a5d
SHA512c007ca49e2671326f485d7a18098d4895f7034cae4b9923e484ed7d5530bd8b70e06955853256cc7b50db51112a1807af748fd2c183ff1f097fa92d507563cf1
-
Filesize
4B
MD5d6ac1b81b64bfdfa6be34534aec0f236
SHA15a24b64e0759b2c93584fbb6bd044dd2f3b47a3e
SHA256040a95b73c82813c2a0ca6f82062fae092090751d25ef03e539425a9cc0cb611
SHA5124e044ffc74bf5ef13c534453bf34bf419c679a6e384fa6c9ddb11a15412a1ee31f2cb99b98f6dc3543bac6ceb689bcfa30f4f082722bcc71a127136aeb8765d5
-
Filesize
4B
MD557bb3713392abdb146435c85073a7add
SHA151d42bed4fab7957e86c8d9153f95f8f8f632cce
SHA256de540a5ce2f5afbf1be7b368585a7e5495efefc3be55fcc153bbc157854fc0c7
SHA51202f6c032449076c018d02c94fa257037334f38d72552223d771d19fd4d36507bc214bc0ae1f2705137268cddf9d551f084a78fe84691303c26743ec672616ded
-
Filesize
4B
MD54f50cfc6cc1488faf8317712a63766dd
SHA1b9d4e649947a5e593a922f097ce5f6aec7684f7f
SHA2568aac457d5c955d99f28d4e057ea5f36eabd6237aebae6fd9c00b542187371777
SHA5120d34fb6c19a066da8637bc9ca1918db6781fb6171ccac8ef9162ab0032d0070084e83ef0c2f1146f4a5031e4b059fb64716cd7d41d9a633122f14fca09e11ff5
-
Filesize
4B
MD5a438a10dddd8a62408a3709e87de72c7
SHA1414840dd98e8c5be6935ecf9ea5a71fe3bee0356
SHA2561426e38d21fdaf17ecdcebb632000e0bbdd4232654122cf6217e7361b0834600
SHA51222e0ae9e27189de3ed17a56de95af5e38836bb7e63de58160ba2def16b29eb6b62486f0358a0a117af069b3cf7d66844f32b57ca6d18b5cc42779069a8aae55a
-
Filesize
4B
MD5e3d8c2e6716c053e7ba2bc94a55014b4
SHA1902e926a989943ced25398d9776a4b6ecc6f57e4
SHA2562ffd076f0db9511718f3c1ff8e102c7126ce9583af95634331422927e0047848
SHA512444985d06970b9906a8791ec1d270c787a35e66b8068dbd58fa96dc3e8350cca2ff6f0e6afb3e642642b56d9027d5b67e2c56edf5ebc563f8e52c7e95be19407
-
Filesize
4B
MD5c70869d3dfa71696aad72ddaf4272aff
SHA123ea4fc9238b325974635f195a707a63eee799c5
SHA256d9f9e850bcfba8396d963fed4cf30ecd96ca253aabb61e67fda14219993f8c3b
SHA512f21023637aaf6e75540bc25a33338637a96df877c84bd3215573dd424b36e0b19202f3277475a9be09e3b1ef2b2882f00b57de875d251f0efcda3faecf98b3d3
-
Filesize
4B
MD5ffad300f3ba5dd6c9cf30ce5cc47c60c
SHA16119de4305caa4962dda928db47919f69ecd2079
SHA256b69ded7eb3f503b9e4757f4248a62bd9d4a13dc3f08eafcd1ef9c6eff170a54c
SHA5122cb0678d5293f52d590dcbb68fe0d7b3079c1bec2054641c30d2af22694724363d7b3bddc19bbee83e806637a9103205111cc392304f7fee34db5ec7cc185032
-
Filesize
4B
MD5969549a5e58ad79a12f44e6a084e9169
SHA174affa1c8bd64807e2d9ef3869a101a82cb60fb2
SHA2568cb05a5cf09e3f38a04a16244fa33717156478dde085903c7895598269613019
SHA512ee8c3f80683aac5928168516ee0d32c4c610f86b24fdc414311d1699a9a197d893bbbf237df2febfe9c68ae05a5b1e2d612eeef8b9176ac2dd7566c8d55116e4
-
Filesize
4B
MD5dae538b7ad4c7f8cd1de7781977d54f5
SHA14888f16cfdf0875d520092f087e25cf2fb4800ab
SHA2562f38326949163b7aaf42f3527bedb7fe741f50c5001ba366c6107653073d7df9
SHA5127839054a53eda2742e50c0392f74e01388e594b2a019343a7283baec013f111f0e869d6ca5cf5e77b626baac7d8bcc2551e29ebe3354663e109f3a1193ab0580
-
Filesize
4B
MD57a93d1bb8a56ca3b31139536869fb2e4
SHA12da89864103012c8a3d15fab83e17b571a9f9805
SHA256faf12ab679976824471895f3d0a6225ef3e4a3b8adcc20b894fff6348758570f
SHA5126dea64027e8717b1a2efb83596e4b414533367f329fdb32af1d8c2f03184b5466c488018c7f111f1ce5891c7fc823d5b3e680ddee341febb1fa8c5390553d304
-
Filesize
4B
MD54496e5aeabea01fc864715b7a9d83f39
SHA1c40464f2e298764db90bbd02036f3ce73d8eaa63
SHA2561529af05486708df2515234a7b52169003e9d6e465f56f34997ca08f0e9ed1c0
SHA512c09f44d21faf67d93378d24bb089a0a4e8af52898f1b3f128ed4c6580b0ea9da8ee55e15472a043c837692a8d3c755babf7a06344dbdc31349a730ee94321260
-
Filesize
4B
MD5390d53b8e63f34aea6c8addf38f2a291
SHA18a6602463bac1711612cd529091806446b1675d6
SHA256df4fb6d0a4ed4db111d4e42e9ed6236d4a85ee66499e5aab8e6e93c2e3229c9f
SHA512fccbac66a5384eccb8ae3aad87fdf77e7e2f7f6aa733290dc34cdbe4ca094471c37ae597ee435372706ea5677d58081e813700a1374f7e5f735ffd73a7aed61d
-
Filesize
4B
MD5d38bb7f6b1475950228db404f67a1374
SHA1f49a94ea482b4922d71f76873d4d1aadb4641178
SHA256c8ca4d465b419c2ccc5eaeab5f9f5c87590cc9c62957288e7678766c6650946d
SHA512cde5ab49bf85a4d65f8dc0d4a75ce729c16d5113e023392c78f729e22afef302fe9928c591b6c1851d8878d16a4720612f3448e9d64403908831b2a127009001
-
Filesize
4B
MD552b394250b16ae7482cc4ae372e9865f
SHA130498e1844ecb312746a573f94077b9687aa068a
SHA256e41fdef258f536fa3e3c3e31b61a4ac574ead5238821d17420d7d99cc9616968
SHA512431649f500fdc203c252b632cf7c870ca5acc160e127c7b98f9ac853f1360177301a0a42e31c7b79815fa0d5a510436376b99dee6d4a38b025ef330bfc657523
-
Filesize
4B
MD57819b3187421be9d0464726e69e42a56
SHA1f826ceea515ab019c2908853a5508742caa26f72
SHA2563cd46a67999514a00632cfb5eac60f45b6bff9bf35ddca7e00baff892d67d9a8
SHA51244ed73c3671983e5ec159d06c262bf924484ff5d0785ce073132f78f390bb1a46ef0dee0f0ac589615950daca88954ccfffa979a8e38bd86e8ac5635232a3fba
-
Filesize
4B
MD56b7697d7da5969ae741ca639c2702c3d
SHA10c624d668bf8e4395343748f67504170524e669c
SHA256dda91a8542b9e32b537ab4b6075474fb234a9a940c5fc2e28405ff85188afd2e
SHA512497a2ae3a36cd11f31ed4eef691903551c171ecb50a9b4decea993d930e626c0da3173c71ff154ceba805d65868e3b55148ddb38cdd6048e5f4219765fc998aa
-
Filesize
4B
MD5f18d52b0c1f5be7c5861b8b7a86b6510
SHA1c9fb14f8ffeff9aa4c2986fef33d55e64f55aa89
SHA2562a9679fd7ac1c3ed71793d207c86a308d8af2b67e22dba7d47c446fbfe41cb94
SHA5125c6c7a3e3c8cd6f36af5259abc8470ee0bd8695ca583db2fbe189f4eaf455148ebbc243b0f62f50a2a1a9fcfd9060162ce2652f1b8c0e4687c5b042843ab01b5
-
Filesize
4B
MD5291006494e89d626fa24e616270473d3
SHA1e7ef7492ad3b549ecdbfed4726b8b59463319b46
SHA256af92cca20db0056a77d0034a83d2a8bdec09a2340777998ea17584a1672682d5
SHA512db9bc4e5c58fab0b56e53229db5d80cd02b3eafd8d5e3f31e486cffa81bbca4a20a298f8f65c84ad1aa92c31582f3df18d95698b2eaaca4f6ebb486b391d3ba1
-
Filesize
4B
MD5cdd7e41d49a1e22082477ca367ebd963
SHA1fcd02ff11b9c36e366d36bf0c7e1da6cb40eb18f
SHA256ac6dc1a60c9389175467082bf3cde666500bf980ff8566bf36ede03634e65b52
SHA512f681362d684a116f1fb6599c7e36a7cdcc6ef105589c87cb9d592ea12f303dd9685eb309495dd942e7fb10fcc41b8553b3ad61d7e44ed7f760de309a78b5c2dc
-
Filesize
4B
MD5504ae6b5488eebe27dce4f0de453fb4c
SHA19eb00aea43147e744a4f5db64be8dfe3d087cc4c
SHA2560d61c3e03b2540b9b8b3096b11e6c222ec728c790cdebf22cf7dd608be5cd0d6
SHA5127f6efe8bcfab4f76d982d9857cee5485a1be8d5942a26069501cb8e8d1a300da28348ba85a3eac96f27425abd4653c83e1bd88fc9141464938aaa38b4d3831f0
-
Filesize
4B
MD50786224d5a4b874ee868388e11678958
SHA1bf7f3c19f753e65009056a96f90426c1a03cc13b
SHA2564cafac9f2e5cd949736c95d9d864ade2fa06340f173780ba0ed259fd9636b687
SHA5121fe66d77bd73c97d77f14cd2d0bc6ebb85653f48da2bf4dbf57c37243e8e50c5ff7bec5636c178fd9d63eb9dafb068a7add9c052538616bd490e83bdff14476b
-
Filesize
4B
MD52c0b497ab88fa2e0198db91f41a5cef5
SHA14c0d71b502826d2b149efee5a244cb0484a1e6c4
SHA25649d983d97cbfb8a678a73b2be8a1babf84c973a3908b1c2f4f5fe9580f975e58
SHA512de219259fd25b0450ba75605675eb94a2c2b125e4c6398f02e03bfc1a7a586507ac6b75d5f74da47d32361c6bdf78f6a48b1021c85f5106d6ba1d10ed78bb2d3
-
Filesize
4B
MD56c9a01531ab27be1b3d51c600a6b7c72
SHA179b49984041b3cc5d7ae4d2b5232b0e6bed6350a
SHA2562a4e0e484709aecd5768409c6f262af5aa25e93842dcedce25649bdd69fadcb5
SHA51282ee761275a74295d7bac3a97050d2c5cde8f1e1479195a7eb3a9346887377f902c8fda539f20456f95d471f507b606472918c26d4715a28f0f3595d0d33036b
-
Filesize
4B
MD59ad094c91cd8ea09bdecd62c8d651b5e
SHA127da2c29e050406b52b61b739223f1656f7fd117
SHA256d4a03613fa16c2fd2071dde9e74faa08a6c0bc3085ec6b66c47b7b92eead1723
SHA51256e868ee8884f0e7ce8073768c0111c290926f27db3996eb5abad84a549fc0a7d5468c117f6b35042adba14669d0e34fd70cd30cb687056c3c7877256f4dea2a
-
Filesize
4B
MD5d8afa8dc0f7c9d11aaa89152e5ae9ae7
SHA156895f4b7373b0d4ae6fc9a8fdd9d9705617e0b8
SHA256d0d371d3c2ab6706367a1ca69140408f58a01ba71bf17988e3316c2cbd2c80e4
SHA512795b95ed43aa5011fae2b613ecf0a0e7f4bd5ca2d7b80f8ab88e1e3a486e0ef7fe19db3ffd403efc7a53e361fd7859c312b6ee8c590ee6e0799be56d586dd811
-
Filesize
4B
MD5296e33c5bea1f7d9dac83397190d4ce4
SHA1c6e2a4997ec3971af0b3f9cd1a5ee558eb97c371
SHA256335c9c58dc039639b81a59184409c5ff975fd90b93f45bee2fe6ebc3444c0e19
SHA512257ddb353fc09fe1f933684fdc39b00e958398f71cee2ac236d13a5af2744858cc66a4f922a1c6d4333391a9ac718e0e259a74d551d97501357268110309f1cf
-
Filesize
4B
MD5409c017a2a70840b69483e398ade6be2
SHA144f124c879720162f7e2e49aa060a0e5a45c8554
SHA256afa9bd963894759de56d0e837a5be59fe316b8ce57c8e26fab879a3e354466d3
SHA5120aecad1103357f9875343356d0e439d25c3e6b109cff29748bc56e7b8468d3635bc31641499e86a6ac3699b41e4ae305c64a48f1bee12adbf7cd799752ee1f8b
-
Filesize
4B
MD5f1f70f3dcfa984de4ac9127d372bac44
SHA1dddf071aecb3ef9c628808663a9172a78a6da47e
SHA2565652f96fb51c6d7efc703ec9318b9ee8ae4b5ad1db1cb33deca64f021cc2be12
SHA5129f6fb018cdf45e11c4f125346c2d09c6157790cb07a48722c54733b97e3d63e14c7dfd244a1689777af3b675fda54724fd81937e04f5e0f267b8ef3dd2259aab
-
Filesize
60KB
MD5347ac3b6b791054de3e5720a7144a977
SHA1413eba3973a15c1a6429d9f170f3e8287f98c21c
SHA256301b905eb98d8d6bb559c04bbda26628a942b2c4107c07a02e8f753bdcfe347c
SHA5129a399916bc681964af1e1061bc0a8e2926307642557539ad587ce6f9b5ef93bdf1820fe5d7b5ffe5f0bb38e5b4dc6add213ba04048c0c7c264646375fcd01787
-
Filesize
834KB
MD5025728bdb765d6dbf7b5dce925911193
SHA1a77d12629e3134a55e0f9a5e926aa239ed0a0ca7
SHA25647dc26e66f0930aa4d5ec4bf6b1b4b58cbe33d8ed1c3042b54b5cd8d88ceaa0b
SHA512f63182fb680c28dff16b12766de5434c8df1549d9783a105bd7c867acdb6a30d32dcd97016410cd4f34a5bc61a30fc1d61b60a113b3b199a5552fe31ce427fbe
-
Filesize
202KB
MD5f7c6177c5f962500b3e22ae9b236f5b1
SHA1735c3a72fe864691883f44dd6d99df1106c845d2
SHA256c78c6fe2d304594075c00ab606873a987edfeff56399a76de671562018e971a2
SHA512d6cef0eeb43fcf7a6b2305f82106723987b605b20e176a9ea4f2fea099fa4aa05454f6d0c70db5ca0088c0ecf08488589ff059df45fb1f375ca404d1627257ed
-
Filesize
799KB
MD501784369f0575acb9c12001a8a6ef99c
SHA1f7edb29fec615701e27d8347c94d8821b75b3f4e
SHA256e697253c082a4fc2bdaf939a40c0a3a96b5ae003d39981b3bd4d65e663ab7c1a
SHA512e3dba1893ee3737841448a262a7dcb7c5f31d715a2b6825ac1b81df10e02fd669f5156bcc568c4d13381155de2b4c7780a1192557e5a201fee144a2e8ca58410
-
Filesize
783KB
MD592c5c7234145cd63d90fb2e2a20ca33a
SHA1adef9ed812ae26513b9f7a4749abf91eb52b0e32
SHA256c50f0bd718bfa403a2b4b5a1ac805bfc744877059fa44f00f8c5ddbb6897b8ca
SHA512fe658b96f4dab6d41edcd2b5c538af79c7b3c08157c3031b9877ad6a1c19e941af43f6111ec1cbbff3b39dd0c30f5bdcd450b8874f14732fb5ce937ae1b998f4
-
Filesize
330KB
MD52fce6f8c60fda1a7cfae6c76a8e1f8db
SHA1e533f2ffc7dbd7ef5c5e25aace42053647334c9a
SHA256f7cd446ab3a709cbab37327fc3c446c2d75a2039633fa2fc27ca9bf8e1d1aba8
SHA5124f00e3e6467ff8ea3875cffa69425fa787e11b929798e8ada0d8498cad9cb8dcaa7fafd6c8ecd6528092d01e942699613ad148297d138e8b7e809181f282ac28
-
Filesize
831KB
MD527bc5af10519e3568e5426385139f930
SHA1f6b916e80b3414f15be6aa9795b80ca3c0d288cf
SHA256558183ae7089df0408519a4af1043af58ac99c3dee800742133933b0f1c6fa77
SHA512e81c8027a51c443debab1a2e344c27806c9965e3af909739a9901a5440827ad1066d0bcc3dfc31d9ff3e1247395198d2fed90049bdbc4162509fe5238b60abe9
-
Filesize
198KB
MD527381f780cc8b211c3a2145fd64ab692
SHA1179658db77cd6f1319fda2b39605df6df66ab46d
SHA256160fffe781398308c4c7e7aace085352ee5b125f316a4331613cebce028f52fe
SHA512c72b41b9e2bc03b02810e5b32b3ba00389ea4beca2bef787ce181069f92261614aa069113232bcb675de601266892852fff23bf1d6572cc2d6c713da39fa6424
-
Filesize
808KB
MD5da69a8313d8505057dc91ce937f1a447
SHA1278a6eace38ce09d40b1af015743e3f8230bd583
SHA25696afbc27bba221eab360dc4f4ab9f6f32450b4f0ff64f7f7c7e01f887697c6a4
SHA512aa15db2038c7d39526ac7bf4288519a757eb1a3b6e016b5c0271d621624b338203b56cc30ddbb0c8b3cd5c4b5f84a1e3770842d9652b3c8875fd79ed05be353b
-
Filesize
4KB
MD5b2a9e20f351b70b21469e4a4ba1d3506
SHA1675c9c3d241e8d392b6aba6b98a61489692f1541
SHA2560f015363e17b4320aa73bb7db01a87773bb171120ef59cb9ebdc13c857df1692
SHA5126a6d7911e2038a2f5179ecc64fc03c3dc6f34a5e5d726b65efb94ff1ef420ed68347147037e78f82aa68ced95dc5d6b530bacd805387edcea51dd5b04a9f16ca
-
Filesize
240KB
MD5aff3a5ab5d439d9bf4888b96c26d9ff9
SHA14b234daddd0bdfe157d40690726850ce77b43f90
SHA256dde5cad116eafa66248e8747428f2368366102b0d2a26d522d64d87a6daa6793
SHA512d0ce8134dad2be0d4615218ada2575e8fbb457e83f8c4f651ca088a400440ba1ca5b265d303e09946637f41dedaba773581d3e96219340d30315660144e240b2
-
Filesize
231KB
MD54af2756e8c8ade5d6839f18bfb3d48e0
SHA14782939dd59a04411bce2ab35ed8773bd1d1bab2
SHA256260822632c582c76bdd59e8a38d415f4a792c2511c6675f3056149a99cf786db
SHA5128d7c11aeadfee1c3cd1a790fc3c713c766595251e238484aa1e4afd271aa9baa47cf8d899b7c3be11afe8907badb5f7ea97a87792c32d34632565392d40ccc56
-
Filesize
630KB
MD5198b8de9cb611620d96c5c813b7af742
SHA1864ea229d71d5a23bc5747280ae833c16815a7e5
SHA256f2a41cc8c9c87256d94f3890684b2466a182598c6a11a02e7a121dad527e1470
SHA5124d32d29b6952eb675612c17bb6b13e8e6eab44922b003e2dff67b2405a8f99f7c504dd523b974003f1f9d1db64cf706a79d53b031aa08aed44be03ab397ea844
-
Filesize
641KB
MD55bbacf6ad1cd96053d6b78c1fa3dbcd6
SHA1b6bd02c40545893572991b04cb16b6b08b8630d7
SHA2562534a0899d36bc02c8c45882bf999ac13fb546b66c84026beb4b5cb5611eec5b
SHA512272da1cb774b223e7e9009463c4a553e1c1cf484731c5c956ebd444938827f670ddcbb97527ff55640d756803f76debbd32119eb701bc444d60be6deda220bb5
-
Filesize
232KB
MD519a4e34b407004bcebd4bf6a6a98cc7b
SHA19bfe9d297cf2591446328c26e585c5d9532709b4
SHA25678b15ec75b5c4a51f6061bbc1576e8e03043445abf5efeb524239238b716f828
SHA512a67618a7dfacd77f6ba120eb1c80820d568f51a375164fc9af517d4ea845a2dfa2cc83afd3b409f06696eeb846a9b7c8ef2ccca2ef34ac31873c7a165d233735
-
Filesize
216KB
MD5c4db23958ac315743accc90c1ab91a4f
SHA1c10dd0eb2d6e7c97a06ba57694e7c4b72d940a7c
SHA2566e19f306a83a15dd1f6e0a8dc54017adbccd17bdae7c33a38058e661c5d02a9f
SHA5127e99f298b32842031303f33ca94c0f290c79e853ab0a8b3ddb68eda76c5e9c6169c62e346e33cf85d20a3c3ca5b816f3d78cb145af96a29e15d72f94dbfcec87
-
Filesize
639KB
MD5dfead06501d5461a86dca3be0637b6f4
SHA1ca1dc36859d007eb35b7ce20dac5ce7117e08fa4
SHA256a24c3a5de4fc43fdad1279a3f582dbd0e3a6529028dca0fbfdf4fb6f12cea5dc
SHA51286df67c8a53a59f49286299d8d69a0f32237e2b4abe374914267777b2810fcec26dea2a0bab600162dfd4d1a3532cb807e42eb62b6fe142761a47714bf349bb6
-
Filesize
205KB
MD50d79151035362ff39d3c2644f562100f
SHA1dd0170395addf2e13f9f90b33badfc8570f5031f
SHA256cbcdfd6186abe3040e116de36ec4c93927d8d1d1dd2140eb1de74d5160d8b3f9
SHA512bf44fb2bb3cc4a19459956eecf68465a38103b7cabd17f3860a9b629bdd256dfb4b86bd76dba18f9e67c576a2abd581c46c69f87554aed78b10f32af9362b0cc
-
Filesize
781KB
MD5007b457c75863125542f0570be12462b
SHA1fbd349dc5d69e8054be816f219689f41cdd161ad
SHA256decfac2349436140ce1472fa8b879817ab6e863a2cc90be39e6ec4a0fce90b3f
SHA5126110c571db0447c4b8de4756bccfc3740cba102711edace36b244776c7fae8aa1c7a087688c751f668e74d24d0030e1d194b60bf95a9d6702309a3ca1a1a4b84
-
Filesize
4KB
MD5ac4b56cc5c5e71c3bb226181418fd891
SHA1e62149df7a7d31a7777cae68822e4d0eaba2199d
SHA256701a17a9ee5c9340bae4f0810f103d1f0ca5c03141e0da826139d5b7397a6fb3
SHA512a8136ef9245c8a03a155d831ed9b9d5b126f160cdf3da3214850305d726d5d511145e0c83b817ca1ac7b10abccb47729624867d48fede0c46da06f4ac50cf998
-
Filesize
646KB
MD5f2ce147e0714adf95e9463b9d2c2e7cc
SHA13d8769d00aa5cc3d703686cc59b0db0eb500192c
SHA256e91e542d807c0c7c0b67ce66c0223158969a8180b0e0ea6681c64a4b20fd9e92
SHA512a50b52e0beae9db7e55a415e2aadf558d6337880ab6b7bd542a6d480c2cf20d7a8b18e650d517fed89731f000e26f72a415a22ba8627825d552684b2d74cb978
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
401KB
MD51d724f95c61f1055f0d02c2154bbccd3
SHA179116fe99f2b421c52ef64097f0f39b815b20907
SHA256579fd8a0385482fb4c789561a30b09f25671e86422f40ef5cca2036b28f99648
SHA512f2d7b018d1516df1c97cfff5507957c75c6d9bf8e2ce52ae0052706f4ec62f13eba6d7be17e6ad2b693fdd58e1fd091c37f17bd2b948cdcd9b95b4ad428c0113