Analysis
-
max time kernel
374s -
max time network
649s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-05-2024 17:17
Static task
static1
Behavioral task
behavioral1
Sample
.html
Resource
win11-20240419-en
General
-
Target
.html
-
Size
147KB
-
MD5
5a86190d2432d5a97e5e68a6a1b4c7e2
-
SHA1
124ebb185402143551cff607e9e8658bd594dfcd
-
SHA256
9bf38073eddcb98b0ddeb3785326c2624d40592f326ccb7f78757886ec25d573
-
SHA512
b5c0d15f0476c872e36fe29e21e69fa551fdc4e1140c34aa18b4bd305b6ab1b33621a25a2fab222b79f6af6cc6804eb0c9848f9b4b80d17a52f1f3eccd9cc9ae
-
SSDEEP
1536:o4kud8LonVJoqYarK4DsYNgRyypRMPuNPV5nPztP4FPfaParP8R4DJ2PWTllU0ru:TkPL6WVMllhAY9HhqiS
Malware Config
Extracted
crimsonrat
185.136.161.124
Extracted
revengerat
Guest
0.tcp.ngrok.io:19521
RV_MUTEX
Signatures
-
CrimsonRAT main payload 1 IoCs
Processes:
resource yara_rule C:\ProgramData\Hdlharas\dlrarhsiva.exe family_crimsonrat -
CrimsonRat
Crimson RAT is a malware linked to a Pakistani-linked threat actor.
-
RevengeRAT
Remote-access trojan with a wide range of capabilities.
-
RevengeRat Executable 1 IoCs
Processes:
resource yara_rule C:\Users\Admin\Downloads\Unconfirmed 250871.crdownload revengerat -
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
Processes:
HitmanPro_x64.exeHitmanPro.exedescription ioc process File created C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro_x64.exe File opened for modification C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro_x64.exe File opened for modification C:\Windows\system32\drivers\hitmanpro37.sys HitmanPro.exe -
Executes dropped EXE 4 IoCs
Processes:
HitmanPro.exeHitmanPro_x64.exehmpsched.exeHitmanPro.exepid process 2220 HitmanPro.exe 3516 HitmanPro_x64.exe 2992 hmpsched.exe 3188 HitmanPro.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 185.228.168.9 Destination IP 185.228.168.9 Destination IP 185.228.168.9 -
Uses the VBS compiler for execution 1 TTPs
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 4 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
HitmanPro_x64.exeHitmanPro.exedescription ioc process File opened (read-only) \??\D: HitmanPro_x64.exe File opened (read-only) \??\F: HitmanPro_x64.exe File opened (read-only) \??\D: HitmanPro.exe File opened (read-only) \??\F: HitmanPro.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
Processes:
flow ioc 1 0.tcp.ngrok.io 49 raw.githubusercontent.com 50 0.tcp.ngrok.io 68 0.tcp.ngrok.io 101 raw.githubusercontent.com -
Maps connected drives based on registry 3 TTPs 6 IoCs
Disk information is often read in order to detect sandboxing environments.
Processes:
HitmanPro_x64.exeHitmanPro.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\ HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum HitmanPro.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum HitmanPro.exe -
Drops file in Program Files directory 4 IoCs
Processes:
HitmanPro_x64.exedescription ioc process File created C:\Program Files\HitmanPro\HitmanPro.exe HitmanPro_x64.exe File opened for modification C:\Program Files\HitmanPro\HitmanPro.exe HitmanPro_x64.exe File created C:\Program Files\HitmanPro\HitmanPro.exe\:SmartScreen:$DATA HitmanPro_x64.exe File created C:\Program Files\HitmanPro\hmpsched.exe HitmanPro_x64.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
HitmanPro_x64.exeHitmanPro.exedescription ioc process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport\ HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\ HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM HitmanPro.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport HitmanPro.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport\ HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Storport HitmanPro.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Device Parameters\Storport HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\ HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Device Parameters\Storport HitmanPro.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters\Storport\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\ HitmanPro.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\ HitmanPro.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Device Parameters HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\ HitmanPro.exe -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
HitmanPro_x64.exedescription ioc process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ HitmanPro_x64.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Enumerates system info in registry 2 TTPs 64 IoCs
Processes:
HitmanPro_x64.exemsedge.exedescription ioc process Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0\ HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\1 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\ HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\ HitmanPro_x64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\2 HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\1\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0 HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\KeyboardPeripheral\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus\0000\ HitmanPro_x64.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\FloatingPointProcessor HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController HitmanPro_x64.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\ HitmanPro_x64.exe Key value enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoAdapterBusses\PCIBus HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ HitmanPro_x64.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\KeyboardController\0\ HitmanPro_x64.exe -
Modifies registry class 1 IoCs
Processes:
msedge.exedescription ioc process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2878097196-921257239-309638238-1000\{C5C5E246-3451-4AB1-8FEC-C7D468903262} msedge.exe -
Processes:
HitmanPro_x64.exedescription ioc process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 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 HitmanPro_x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25 HitmanPro_x64.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\5FB7EE0633E259DBAD0C4C9AE6D38F1A61C7DC25\Blob = 040000000100000010000000d474de575c39b2d39c8583c5c065498a0f0000000100000014000000e35ef08d884f0a0ade2f75e96301ce6230f213a8530000000100000040000000303e301f06096086480186fd6c020130123010060a2b0601040182373c0101030200c0301b060567810c010330123010060a2b0601040182373c0101030200c0090000000100000034000000303206082b0601050507030206082b0601050507030306082b0601050507030406082b0601050507030106082b060105050703086200000001000000200000007431e5f4c3c1ce4690774f0b61e05440883ba9a01ed00ba6abd7806ed3b118cf140000000100000014000000b13ec36903f8bf4701d498261a0802ef63642bc30b00000001000000120000004400690067006900430065007200740000001d00000001000000100000008f76b981d528ad4770088245e2031b630300000001000000140000005fb7ee0633e259dbad0c4c9ae6d38f1a61c7dc25190000000100000010000000ba4f3972e7aed9dccdc210db59da13c92000000001000000c9030000308203c5308202ada003020102021002ac5c266a0b409b8f0b79f2ae462577300d06092a864886f70d0101050500306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f74204341301e170d3036313131303030303030305a170d3331313131303030303030305a306c310b300906035504061302555331153013060355040a130c446967694365727420496e6331193017060355040b13107777772e64696769636572742e636f6d312b30290603550403132244696769436572742048696768204173737572616e636520455620526f6f7420434130820122300d06092a864886f70d01010105000382010f003082010a0282010100c6cce573e6fbd4bbe52d2d32a6dfe5813fc9cd2549b6712ac3d5943467a20a1cb05f69a640b1c4b7b28fd098a4a941593ad3dc94d63cdb7438a44acc4d2582f74aa5531238eef3496d71917e63b6aba65fc3a484f84f6251bef8c5ecdb3892e306e508910cc4284155fbcb5a89157e71e835bf4d72093dbe3a38505b77311b8db3c724459aa7ac6d00145a04b7ba13eb510a984141224e656187814150a6795c89de194a57d52ee65d1c532c7e98cd1a0616a46873d03404135ca171d35a7c55db5e64e13787305604e511b4298012f1793988a202117c2766b788b778f2ca0aa838ab0a64c2bf665d9584c1a1251e875d1a500b2012cc41bb6e0b5138b84bcb0203010001a3633061300e0603551d0f0101ff040403020186300f0603551d130101ff040530030101ff301d0603551d0e04160414b13ec36903f8bf4701d498261a0802ef63642bc3301f0603551d23041830168014b13ec36903f8bf4701d498261a0802ef63642bc3300d06092a864886f70d010105050003820101001c1a0697dcd79c9f3c886606085721db2147f82a67aabf183276401057c18af37ad911658e35fa9efc45b59ed94c314bb891e8432c8eb378cedbe3537971d6e5219401da55879a2464f68a66ccde9c37cda834b1699b23c89e78222b7043e35547316119ef58c5852f4e30f6a0311623c8e7e2651633cbbf1a1ba03df8ca5e8b318b6008892d0c065c52b7c4f90a98d1155f9f12be7c366338bd44a47fe4262b0ac497690de98ce2c01057b8c876129155f24869d8bc2a025b0f44d42031dbf4ba70265d90609ebc4b17092fb4cb1e4368c90727c1d25cf7ea21b968129c3c9cbf9efc805c9b63cdec47aa252767a037f300827d54d7a9f8e92e13a377e81f4a HitmanPro_x64.exe -
NTFS ADS 27 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exeHitmanPro_x64.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\MyPics.a.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\CoronaVirus.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\BubbleBoy.html:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 166289.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 243540.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 255622.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Bugsoft.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 695143.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\RevengeRAT.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\NakedWife.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 43148.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\HitmanPro_x64.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 278506.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 250871.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\ChilledWindows.exe:Zone.Identifier msedge.exe File created C:\Program Files\HitmanPro\HitmanPro.exe\:SmartScreen:$DATA HitmanPro_x64.exe File opened for modification C:\Users\Admin\Downloads\Jer.html:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 123764.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\NewLove.vbs:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Pikachu.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 636796.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 421207.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\CrimsonRAT.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 342663.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\HitmanPro.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Merkur.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 671186.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exeidentity_helper.exemsedge.exeHitmanPro.exemsedge.exeHitmanPro_x64.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exeHitmanPro.exepid process 3120 msedge.exe 3120 msedge.exe 2484 msedge.exe 2484 msedge.exe 2840 msedge.exe 2840 msedge.exe 3628 msedge.exe 3628 msedge.exe 3348 identity_helper.exe 3348 identity_helper.exe 1380 msedge.exe 1380 msedge.exe 2220 HitmanPro.exe 2220 HitmanPro.exe 2220 HitmanPro.exe 2220 HitmanPro.exe 1984 msedge.exe 1984 msedge.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3924 msedge.exe 3924 msedge.exe 3924 msedge.exe 3924 msedge.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3928 msedge.exe 3928 msedge.exe 2668 msedge.exe 2668 msedge.exe 3432 msedge.exe 3432 msedge.exe 4360 msedge.exe 4360 msedge.exe 1080 msedge.exe 1080 msedge.exe 4636 msedge.exe 4636 msedge.exe 3364 msedge.exe 3364 msedge.exe 880 msedge.exe 880 msedge.exe 2320 msedge.exe 2320 msedge.exe 3064 msedge.exe 3064 msedge.exe 3060 msedge.exe 3060 msedge.exe 4992 msedge.exe 4992 msedge.exe 3188 HitmanPro.exe 3188 HitmanPro.exe 3188 HitmanPro.exe 3188 HitmanPro.exe 3188 HitmanPro.exe 3188 HitmanPro.exe 3188 HitmanPro.exe -
Suspicious behavior: LoadsDriver 20 IoCs
Processes:
pid process 676 676 676 676 676 676 676 676 676 676 676 676 676 676 676 676 676 676 676 676 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 45 IoCs
Processes:
msedge.exepid process 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exeHitmanPro_x64.exepid process 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe -
Suspicious use of SendNotifyMessage 20 IoCs
Processes:
msedge.exeHitmanPro_x64.exeHitmanPro.exepid process 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 3516 HitmanPro_x64.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 2484 msedge.exe 3516 HitmanPro_x64.exe 3516 HitmanPro_x64.exe 3188 HitmanPro.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 2484 wrote to memory of 3460 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 3460 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 240 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 3120 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 3120 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe PID 2484 wrote to memory of 4956 2484 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fff4a173cb8,0x7fff4a173cc8,0x7fff4a173cd82⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1940 /prefetch:22⤵PID:240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:82⤵PID:4956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:2108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4928 /prefetch:12⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4520 /prefetch:12⤵PID:1448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3784 /prefetch:12⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5528 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5696 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5680 /prefetch:82⤵PID:3884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5708 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5752 /prefetch:12⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:12⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5644 /prefetch:12⤵PID:3296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4496 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5812 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5276 /prefetch:12⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5148 /prefetch:12⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6160 /prefetch:12⤵PID:2872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:3896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:2584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6060 /prefetch:82⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5340 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1380
-
-
C:\Users\Admin\Downloads\HitmanPro.exe"C:\Users\Admin\Downloads\HitmanPro.exe"2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:2220 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.hitmanpro.com/downloads3⤵PID:948
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7fff4a173cb8,0x7fff4a173cc8,0x7fff4a173cd84⤵PID:436
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6736 /prefetch:12⤵PID:1480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6196 /prefetch:12⤵PID:3412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3896 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6232 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5000 /prefetch:82⤵PID:3676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7480 /prefetch:12⤵PID:4332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3896 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1984
-
-
C:\Users\Admin\Downloads\HitmanPro_x64.exe"C:\Users\Admin\Downloads\HitmanPro_x64.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Modifies system certificate store
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:12⤵PID:248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5132 /prefetch:12⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7048 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7636 /prefetch:12⤵PID:5112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=7972 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7060 /prefetch:12⤵PID:1396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8004 /prefetch:82⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5424 /prefetch:12⤵PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1548 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7928 /prefetch:12⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7600 /prefetch:82⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7144 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7876 /prefetch:12⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7080 /prefetch:82⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8064 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1760 /prefetch:12⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3256 /prefetch:82⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7460 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7560 /prefetch:12⤵PID:2544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=8036 /prefetch:82⤵PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6176 /prefetch:12⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6136 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7948 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6252 /prefetch:12⤵PID:1924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6220 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4956 /prefetch:12⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:4280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6900 /prefetch:12⤵PID:1248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6924 /prefetch:12⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7696 /prefetch:82⤵PID:4804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5988 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6220 /prefetch:82⤵PID:1532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8100 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8020 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7532 /prefetch:82⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6972 /prefetch:12⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8048 /prefetch:12⤵PID:2024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7540 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5980 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3804 /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7756 /prefetch:82⤵PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1928,14260588977754591526,6453484516853981318,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7192 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3448
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4716
-
C:\Program Files\HitmanPro\hmpsched.exe"C:\Program Files\HitmanPro\hmpsched.exe"1⤵
- Executes dropped EXE
PID:2992
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3780
-
C:\Windows\System32\DataExchangeHost.exeC:\Windows\System32\DataExchangeHost.exe -Embedding1⤵PID:4984
-
C:\Program Files\HitmanPro\HitmanPro.exe"C:\Program Files\HitmanPro\HitmanPro.exe"1⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Enumerates connected drives
- Maps connected drives based on registry
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
PID:3188
-
C:\Program Files\HitmanPro\HitmanPro.exe"C:\Program Files\HitmanPro\HitmanPro.exe"1⤵PID:2960
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.hitmanpro.com/en-us/buy-now.aspx?cmp=701j0000001noQUAAY2⤵PID:4576
-
-
C:\Users\Admin\Desktop\CrimsonRAT.exe"C:\Users\Admin\Desktop\CrimsonRAT.exe"1⤵PID:696
-
C:\ProgramData\Hdlharas\dlrarhsiva.exe"C:\ProgramData\Hdlharas\dlrarhsiva.exe"2⤵PID:4048
-
-
C:\Users\Admin\Desktop\RevengeRAT.exe"C:\Users\Admin\Desktop\RevengeRAT.exe"1⤵PID:656
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"2⤵PID:248
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵PID:4188
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\of01myyg.cmdline"3⤵PID:3952
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE3CB.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc944A63D79F4B4ABFA7882766235124AE.TMP"4⤵PID:1808
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\1kndmot-.cmdline"3⤵PID:3156
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE467.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDD62538F39634A69BAE5B74D3EC4016.TMP"4⤵PID:4596
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uvrz6l5u.cmdline"3⤵PID:700
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE4E4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE3B090B5BD5B41E09717A42B8740DDE0.TMP"4⤵PID:2036
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\y6uipnis.cmdline"3⤵PID:1080
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE561.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc2C9DDAA6D4E429F9A75A829E13BA662.TMP"4⤵PID:2740
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\htdc69q0.cmdline"3⤵PID:1876
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE5EE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1107D9344243471C939C8B5A53FB4172.TMP"4⤵PID:4368
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\kvggiduu.cmdline"3⤵PID:1064
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE66B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc712B58CACFA942B4BEA1FC62251685C.TMP"4⤵PID:4412
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zms6o_vk.cmdline"3⤵PID:3860
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE707.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcA987757EC74D40ACAD68B82AF4716DC1.TMP"4⤵PID:2724
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\slyybr5j.cmdline"3⤵PID:4984
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE794.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1A35EAF4A08C4E749D316D87E9916E6F.TMP"4⤵PID:4228
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\yci3cshj.cmdline"3⤵PID:3676
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE811.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1DA1257748024907BAED82E03201587.TMP"4⤵PID:3412
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\jw0mj7_8.cmdline"3⤵PID:1296
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE87E.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcC4C497FE6F3F4C579AC71CBE805EBA39.TMP"4⤵PID:1396
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\_mhor_3q.cmdline"3⤵PID:4484
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE8EC.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcF188988F14574BD0A4346EDA6474E39.TMP"4⤵PID:2348
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\pojpk_ei.cmdline"3⤵PID:1052
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE959.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc823139ECB5CD411F8763E42432CEB12.TMP"4⤵PID:4476
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cjpt8fl8.cmdline"3⤵PID:3472
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESE9E6.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc142CEFE1E3D548BD82792156A74D96E.TMP"4⤵PID:4352
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a8j15l1n.cmdline"3⤵PID:644
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEA43.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc1E1695E0C66E4EAAA16317A3CF3975.TMP"4⤵PID:4740
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\fbb2z06v.cmdline"3⤵PID:2440
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEAC0.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc42373B889DBC48B5BA6F0275B4DEB64.TMP"4⤵PID:1340
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\h7z6my01.cmdline"3⤵PID:4892
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEB3D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB6723411E6424CFAA771A27B2FE0C95.TMP"4⤵PID:2304
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\xwjf4ppb.cmdline"3⤵PID:1028
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEBBA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc6C83E512A4B2402CB044C9A4746C6D9E.TMP"4⤵PID:2396
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\tr2ielin.cmdline"3⤵PID:4976
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEC57.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc96D15897B44D4E49B8DB61E913A56A5B.TMP"4⤵PID:2240
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\uzt6wgaq.cmdline"3⤵PID:648
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESECD4.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcAB7F9508858A4B8581BAFA964DF45EBC.TMP"4⤵PID:3004
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\3yjhfz5f.cmdline"3⤵PID:4632
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESED51.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc98BEB3FB6304DCDA812542C4BBB0E5.TMP"4⤵PID:3780
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\zfq_xafu.cmdline"3⤵PID:3220
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEDCE.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc8FE122B07F984D10A062A44729DF76DF.TMP"4⤵PID:1004
-
-
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\aj0tghxc.cmdline"3⤵PID:4852
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEE2B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc3E9C5D22C624A63B32C923880AFAC3.TMP"4⤵PID:2688
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\Desktop\RevengeRAT.exe"3⤵
- Creates scheduled task(s)
PID:1744
-
-
-
C:\Users\Admin\Desktop\Pikachu.exe"C:\Users\Admin\Desktop\Pikachu.exe"1⤵PID:2108
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\NewLove.vbs"1⤵PID:1248
-
C:\Users\Admin\Desktop\MyPics.a.exe"C:\Users\Admin\Desktop\MyPics.a.exe"1⤵PID:4436
-
C:\Users\Admin\Desktop\NakedWife.exe"C:\Users\Admin\Desktop\NakedWife.exe"1⤵PID:2428
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Merkur.exe.Vbs"1⤵PID:5020
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Public\Desktop\HitmanPro.lnk.Vbs"1⤵PID:4588
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\HitmanPro_x64.exe.Vbs"1⤵PID:4272
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\Desktop\Bugsoft.exe.Vbs"1⤵PID:3464
-
C:\Users\Admin\Desktop\NakedWife.exe"C:\Users\Admin\Desktop\NakedWife.exe"1⤵PID:1896
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5008
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:31⤵PID:4088
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:2044
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:2588
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:3064
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:4604
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:404
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:4280
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:1832
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:880
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
151KB
MD537c82e90529078c1dffc65c59050f4cd
SHA1697495fba0dfa323e11fe73c0bc64ae44b2033fa
SHA256e37128b0a2599fc950263d9c2e800a41ffbdc9b63eb74f3c48f44e8213817a0c
SHA512154df1633c7011c96fbd96728912fda15e0848ce39a1348704a1a83132b220e8f40834fd54771b723ce066e720915d2decb50c923906014e446d8c3c6a01dd90
-
Filesize
9.1MB
MD564261d5f3b07671f15b7f10f2f78da3f
SHA1d4f978177394024bb4d0e5b6b972a5f72f830181
SHA25687f51b4632c5fbc351a59a234dfefef506d807f2c173aac23162b85d0d73c2ad
SHA5123a9ff39e6bc7585b0b03f7327652e4c3b766563e8b183c25b6497e30956945add5684f1579862117e44c6bac2802601fc7c4d2a0daa1824f16c4da1fd6c9c91a
-
Filesize
56KB
MD5b635f6f767e485c7e17833411d567712
SHA15a9cbdca7794aae308c44edfa7a1ff5b155e4aa8
SHA2566838286fb88e9e4e68882601a13fa770f1b510a0a86389b6a29070a129bf2e5e
SHA512551ba05bd44e66685f359802b35a8c9775792a12844906b4b53e1a000d56624c6db323754331c9f399072790991c1b256d9114a50fb78111652a1c973d2880af
-
Filesize
474KB
MD574abc8b7ed0a0bd33deb0a41274143a7
SHA153d494ddc68e97510d77e562578b1fc26189b343
SHA2567070a19d8f3e0238443fcb59afa154759e75658a7f25c2d3b5feb66f4925dfff
SHA512e9a417bcc8d711de7b3558ba150987e7ef148f3dc21b157812bce352e616a3c470d048a4415652498bdaca07cbd3e9fe22e9471a8db29d3fe251575406c67341
-
Filesize
4KB
MD528d98fecf9351c6a31c9c37a738f7c15
SHA1c449dee100d5219a28019537472edc6a42a87db2
SHA25639445a090b7ce086d5efb4ac35add13672fac9bf40eb481b54fa87302a3f45e0
SHA512f5c2458348347798304393fdb5c77f4f7ed7245c0d4c7594deb0113262828cb8e210e7b48a4aa7c4d2fe1e31201b4e326cd60a6f9d4e3ba1a7fbef322dde0971
-
Filesize
152B
MD57c16971be0e6f1e01725260be0e299cd
SHA1e7dc1882a0fc68087a2d146b3a639ee7392ac5ed
SHA256b1fa098c668cdf8092aa096c83328b93e4014df102614aaaf6ab8dc12844bdc0
SHA512dc76816e756d27eedc2fe7035101f35d90d54ec7d7c724ad6a330b5dd2b1e6d108f3ae44cedb14a02110157be8ddac7d454efae1becebf0efc9931fdc06e953c
-
Filesize
152B
MD5bdf3e009c72d4fe1aa9a062e409d68f6
SHA17c7cc29a19adb5aa0a44782bb644575340914474
SHA2568728752ef08d5b17d7eb77ed69cfdd1fc73b9d6e27200844b0953aeece7a7fdc
SHA51275b85a025733914163d90846af462124db41a40f1ce97e1e0736a05e4f09fe9e78d72316753317dabea28d50906631f634431a39384a332d66fa87352ff497f8
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
69KB
MD5aac57f6f587f163486628b8860aa3637
SHA1b1b51e14672caae2361f0e2c54b72d1107cfce54
SHA2560cda72f2d9b6f196897f58d5de1fe1b43424ce55701eac625e591a0fd4ce7486
SHA5120622796aab85764434e30cbe78b4e80e129443744dd13bc376f7a124ed04863c86bb1dcd5222bb1814f6599accbd45c9ee2b983da6c461b68670ae59141a6c1a
-
Filesize
37KB
MD5e04acc0cbe67d37a8413fda23b96ad71
SHA1173f206abbfde0e02dd59ae341fd6cd5334bdfc8
SHA256ba343cea66b8daa6c0abbe13a3b752c1e5a4d61a340dadf10d4fd9696860b011
SHA512a9a3ba711d5c7656ec97a8df39958b00c5227bc67e8d5dcf873b5490dcb987112fc3592fb635664a4febcccac3d76295dc991ea0799b58c6a2aa962c0127d6f8
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
84KB
MD574e33b4b54f4d1f3da06ab47c5936a13
SHA16e5976d593b6ee3dca3c4dbbb90071b76e1cd85c
SHA256535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287
SHA51279218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2
-
Filesize
1.1MB
MD572d29470153d5e5782ea93886bd2a455
SHA1bee1191570371bdf1147b76469e42e8599adae49
SHA2566cf1cc33ce3b9484bc9a8741c24398b3f2e279a705f87a7ecd88824621d74879
SHA512f036cff8f05902f1e2d90ae36964eb45ca34d60364811d125dcb243ea20670eeb21a4b2caba06c563d94547cf3b7ec9c0415e6436d1716ee196dc76232d56b70
-
Filesize
33KB
MD53cd0f2f60ab620c7be0c2c3dbf2cda97
SHA147fad82bfa9a32d578c0c84aed2840c55bd27bfb
SHA25629a3b99e23b07099e1d2a3c0b4cff458a2eba2519f4654c26cf22d03f149e36b
SHA512ef6e3bbd7e03be8e514936bcb0b5a59b4cf4e677ad24d6d2dfca8c1ec95f134ae37f2042d8bf9a0e343b68bff98a0fd748503f35d5e9d42cdaa1dc283dec89fb
-
Filesize
74KB
MD5bc9faa8bb6aae687766b2db2e055a494
SHA134b2395d1b6908afcd60f92cdd8e7153939191e4
SHA2564a725d21a3c98f0b9c5763b0a0796818d341579817af762448e1be522bc574ed
SHA512621386935230595c3a00b9c53ea25daa78c2823d32085e22363dc438150f1cb6b3d50be5c58665886fac2286ae63bf1f62c8803cb38a0cac201c82ee2db975c4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5f2d8d4f0e317a9dcd0d525d059b5c6eb
SHA1bc711dbe2a18e25fd58375df47c4c3c8376e5958
SHA2567549775eb3e1f8b0e55ce9c2b6894695dff4228c7d5239efed654a211725261d
SHA5125c0e3e54c98a588c7670d8c2bf8c7a3e372af07b237f7e0762bec957a3ac58cba617691b1c8f3441fc9a2e00d70fb0d72d5e8a319c001a1519d8296cc2dc472c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5e5a5842545130328ff37f5b536a6fc18
SHA1693c6ef9ff391580b2f6ac072d9adfa7a3c40dcb
SHA256214ede62bce90d28a1619a662a67c09610e636446f123f08e197b2927487850b
SHA51274eb8623707fa59020ad9c00962c7a79b9640cd900bbee25555271452947b55cdc5634c2f07c118d9c13b059894719c9e978c6b5510298faa09de3b43504e929
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5950fec9186a06b473aaf5581132de742
SHA1576b133c7457f49430880b09566ca299202ffefd
SHA256c0dd90e6226bf5e8c88b536ed37c66c2fbaaba19fe3358618d5c10a01d89d397
SHA5123b5975570d2587978b4ea8ca6806a71f9df9d6c228e870c7d87bad45a6ef7467ef6900faf906bad3a08fa1ce2e64f1b6ec3af3130c7d7ac8f3a0a2e5e73dbedc
-
Filesize
28KB
MD511b0b1bff87f922d1bd6d608743a90b0
SHA1bc1465b83604164295943497f0ad7a82f6f90d99
SHA256de5653332d075daed7abed17a638b8383b0e4db760bf9e79ba9c85354880ac77
SHA512c40e391f11d2680d067d1fb3a5d97cff80643475082cf4e0f9452d7003e5afcceb5002c07e6b0f8c3fcb2d97aab6197bd12196e8a26cbd480a24b972ace4f040
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2KB
MD5ef97ae0295c6ab90bb67362b29035411
SHA1d1802a28b87ba3c2556b560381a4d1475ba7ea1d
SHA2562cd741891d388f6d8b5f2b64d0f00ffddad432ffb95e4ecbf4156e85831927f9
SHA5123646d4155495f1dac66340ff59d79746ff4976dd27f5d389f18bea725a3209118f2a967d118626a932f6b06e8297fa11da0853d538eebbd48ad766877d95136a
-
Filesize
3KB
MD5a09308755338b4fe6d291364d588379a
SHA12c260ed86d8d70f3e534c5dd0ad366424bab2c89
SHA256c6da5494a25b002c56aba3aeee4336b5c95d4452966a7949188c158b2a69a440
SHA512759289461bf6a6c6ba6f94b20e1f868d447abe7315ca168cd2e9d8dfcac1ee05ff9571c4ee77702f1dac13d3d4a96ac58e8a96e928d41fe5cb2487257fd4c4b3
-
Filesize
3KB
MD5be55b50ec5dca4bea789d6179f642b51
SHA1423a61f391919c8c28b202c2b7f47768120ec72c
SHA25668b6bd3f95116ee9dfcec2bef8f3343814f1d95607350a2b7a80735851b559f7
SHA512ae8042e5fbf7ddb9f65302b3f0b3785e685d76f389ead8f2582dde7a6707a92c876f8aa6cba1448ee1b828b55d357ec2439fbf48fb6a7e469898559101e6ade5
-
Filesize
3KB
MD5678975ca82e33f9c02f56c2a41225924
SHA1d130e6e79b583e483ebb6c64cb45a777a0c814c3
SHA256b476ed5a6fe7e07de5b8c94b971247ff5f2252c895a6e7fc76a2941380dd25b0
SHA512e116f7ff37228a98edd8863d7d11b9fe1849f3a01b87beae04cecc704477e3cf3865d812a595351f3cda3595be390711f50d61e95d8d5889dd584cfb06551788
-
Filesize
5KB
MD556f2fdd3b2576d48378fbc93865badfe
SHA12ecf10b6e1561cdcdcd69d145b2df8924be89af6
SHA256517aea037ac529bde165230083e12392a6d17ef22d1d3d8c8c55d2a635ea5392
SHA51229a18ee7fd03afccce3f589916998dc22c86e67dcf934f88d8872a71820346f24cabb472fb0cef6f14e2bc0bd9f84a8a370018e275f2275dd6f405bb2533b732
-
Filesize
7KB
MD580f2d6bea112a1b4c2cb6cee7732ba96
SHA122c405c4644e0d133a704d7d4ceefc7877d9ea31
SHA2568c3382bc84ff4ce713d58dabb6f3d3b9a93b8d932670de459ec3c0e8970b0180
SHA512326f9b1c47d8a63a2d7430b5fc7e786baec65d07bee5b68607fb8f1fa638c7979be1035f9353504fc7ad0261fc18c5b1bae9fb2a680b376fa3dfa467fe5c7845
-
Filesize
7KB
MD5d09c2b587191e78474353ab38e0682b2
SHA10c969c2c33e54b32d4982f430bca6b0753a921ed
SHA256eb72fe2fd60f9a886cd8d409965fa3b7888d7e1e68ed978318f68ba411ad8738
SHA5122acfb8d80d78e150b8f3d1e1f91ca4e4ac3a143c607b8feefe29bab2eea6262a84308ee9008b486035e1a9ad06e0501e09f646a41c5fb1fe4c2010f7b8b585b0
-
Filesize
5KB
MD58f042a112f9009f1127b4e5837082d56
SHA1d6d6a07df6079b5b395e8071c2c0cf9ccfebe732
SHA256ce4fda430298566c00d2896ea9cfc50dcc5184511c99611e8e486800affa1dd9
SHA512d8e75b352f74140268caa2a441b817aa35caf6caab1556b9858781aaf34ac80d84677f6b2d34bae6656f15f86b5e8eb8a488f03dd82318132b340acd3280a274
-
Filesize
6KB
MD500ee0c72dd50bca2cebf66e3fea8e608
SHA1125dd213af03a55e015f9068c04ae4534b79a93a
SHA256eb5742559475ef1b502019b7074dcba1d451d6351de1a1eeedbe90da2e250702
SHA51206050cfa94e6a61d40466942d2424cd410c7e3c59ad15fb93c40e6c61e908c0f40138567501ef6c132a311aa964181f51b44ed14616178a6b0f6778493356722
-
Filesize
6KB
MD58d8018bb72071f6f3a2af8f542a5bcd0
SHA152c8a2dab6edafe0f1e0b0efe69a31752b9bee2f
SHA25699d421fec1f32983608aa4e643f603f15f1a00f547dc88434b93ce8330a9cd17
SHA5127ef47741a6aaec2e96d0def6cd06d6c08240f7624a74959b1627f98419aea4beabb0d9fa928b0e67e5babffc2db7a4666ad572f9ed9ee493fd6a4582375f9818
-
Filesize
6KB
MD53b0f947e8457108309f5ea9449441294
SHA1a77fb345beaa8f3e404c3c82b3e870e7ea91595a
SHA256a4027c5a061642b8bf09b0811ceabfec4093b41357e19773d7cfd123ea883daf
SHA512485ea844c374729fc72b0d10d1935ccb84c719c18138a4ab9dd228c1c2c848a2ab003a1492c2994e2415bbb68bdedb4c76c4cb7db3ec90e1f141190c058ae82f
-
Filesize
8KB
MD5ec0ffd57ac4949841245c7e9abdb45a3
SHA14bb07138f34c2d738b605c64707d12a9f7aeca8f
SHA2569ed648f56b7a6fda7ca8665a1c0962e8f018cf6d55ca15c0a7757100459a19e3
SHA512a3641ea17c086e5336484c204539b499cf4fc99d116c40a6763e586b2abe5fe7a4c9b16e68e7f5b8660ecf6d3a8a08b40089286ea1c00fb52eb003c67acdd077
-
Filesize
7KB
MD57e54a390329fe0bd59a657b2ac5b5550
SHA1a8ac425fbf0ed0aa93ede33b2ad7b5814b76ad63
SHA256dbd1ac13a374031cac0cc8a7f9e2d7f700605e8e552689894f09a271716e30ab
SHA512df766881a92ecda3350b3e9603cab264f56b6bbc6cfa452c3a2bac8a24e841f011392c7e1aa0f68e1efee8ed9dc0f3cfa76962abff2cd90258ebe65decb7b5ab
-
Filesize
7KB
MD58b6ed480895aea8d7737d11de33e10c0
SHA1f86cd98148b47236ea996a80f181ea9574b6a161
SHA256b86dc960ae5959fe247980f16f2eba7b84b91d24030596ecf9fbff7af8545a9e
SHA5127b6ca19a515e99fab8c8b95161a21f9b066d3fd3588b5a19153f9699c395a1fda890f145515b6d8111d7b9010fb443ef4754ab338f4ef3a6cf681b3dc4045a71
-
Filesize
1KB
MD57425e305ac8d2aac81b878719a1f7d5d
SHA114c81ae4089dac09367c25657e59ce4bf494302e
SHA256140629bf2a59c025d3e55e013afd6ab56885ca916ed0a31d3ef50b089faddde5
SHA512a00d596d26c2d38588db9b7400ea52b32f9cff3505368cd20d19434541f4697f016ee9d19cb554814c5b89e29616cea76734cd4d2afca28ffa20edef1268c3fe
-
Filesize
1KB
MD55a308979ed0e8338bdd5af3a0d51dacb
SHA1bed5e5661dd6c35c296140df81769283bb922330
SHA256fd4cbcc774074dca813cf04f22c8c6ec0254ae969df064fd9196d0031ec4e360
SHA5120a431d3b4ee81cf3b31700b2db93056eca86529b7ee7c82063b47594be31c4aeed76687f968e5ed1c5f6eacae64ef7eec0b96ad54c7be717609f0111edb3d9bd
-
Filesize
1KB
MD5a21de6e04f0ad264e24a969092f35275
SHA15d84b200207a286f4e61f523a5856d8ca215bab5
SHA2569ad860b1a3a75c6b374a715fd5cf754fc05f2eade097dc98bb0dc0bb4e62c1e6
SHA512a42af05a471ff1ba437d040ac4352f60fc12af5158a061bb443e274f3a99eca42f661eec94e4c3343ac0494356d431fa77c0abd40d75d9cb2c13afe8a2f830ec
-
Filesize
702B
MD53f55bd3bdf17fd7334590c90000e96d9
SHA16055c8c222959c18cd8584549e2a6db0d7c5fb56
SHA256f7b72b565f7c7656097733f5d05285ccb5a11c5e288e22edfe419f402c20047a
SHA512001ec8912270466969334edf57adc143229fe7ded54a527f73b3945e55885fe7169717189e0c9979ff837b8bc93879ba0ac7b18acc14a2dd23c964aee0d120a3
-
Filesize
1KB
MD54e64c770ccc99277aaaa8bf370bce8a0
SHA11ef94d09fd271df85e4fef4b371194a08d349d06
SHA2568db8f0614fc991fae54f3e8f149a256a996cbe645a977c88bf8144c7ae635c1c
SHA51215f1ed3c6973c26acc5d44f3b79150c91e53eec6444d38c515f01c16d3bcd146c793972e09586758afea1b0b5bdbc483ca1e54f3e569e9d1806cf19b0975f649
-
Filesize
1KB
MD5d406db1f4ef5a4bee2ff95c74c4faeca
SHA18d5b11b7ad53cdd59e82302ba72ba82454332c1a
SHA256255b203e7d73c7fb09df2f81032a7734229511ef92f1a893cdc82628eefafc28
SHA51232c81e496ff3e7328153a5c5b17b1d4fd34313f740bf59682cb04bb280b0258ab4642fa7baff3f0b55cd3547f7ad9e182803cbe2ffedcbb6090750368b1a9af8
-
Filesize
1KB
MD527187b6533c079cef5439e426a350385
SHA1ab6a34b2fde8001c1b355fed7918e05c44e08211
SHA256201243a0401212dfd4ba7a6e202ea7c55f1e086edd340111632915ae885f4c8c
SHA51229002bd065f73fa926f32db70d33ae83f9799b90fcaf55b700877346af2f4eaca861bf7b38cdc1340c791ec5c50023a498625fa79fa4cb8024513dbad3813947
-
Filesize
1KB
MD5e5e6549dd524db5f5bb6a72c3808566f
SHA17e08259824b7e2fa96dbd8f5c5d7ad12b8718207
SHA2562a742ef2959f1c95fcf402c08f47938c11ee9ebafe1e114c0bb85be8fe3e8c3d
SHA512faaf714d0bdbb3ec754b4954ce81a05d8f53b4cfdc2533ad754409f172ee316d326ac679a29dadc96e195993be7c1bfef7dcb69d60454084499ffa14d5faedff
-
Filesize
1KB
MD5ff003b849e127486ceefa015581c9dfe
SHA1f7663517e6502870e17438590f9dcee4c8b5465a
SHA256e070a569fd76552531611a76fd72c1934cc262137de3573c62afae5b311e9288
SHA5129496e327b05f64a55724a9c2ce656cdc3ac1aa53f5db9f3647f011b4865f3974a3472292325810f1f9adbbbcf58211bc082f3c261fdd55a7fc11131630a38f41
-
Filesize
1KB
MD5dd5928a488db062457d927a871903fde
SHA1b68100e396a31f0990f3662193c18ff5d3f22c37
SHA256867bf634a87c1a3e9ac45513e9c963d85d5139c664218df36fff78e107540778
SHA512974be4ea8dbbcbf273cf5df18905e129728686f86fcf065e829351f2d7942e7f4cbe2efeb9edf0f5ab5a70fe6e8aff3261362e46c34a8a6a1ea7d476fdca3b43
-
Filesize
1KB
MD5f5c5b969c5ce26346095c70c663001d6
SHA10ff6957c6e6b738ea85bd4922de676a8109d5d13
SHA2561415bd3189ef9b05ddf19107c7a5d710cb740bca359c95a0b361d1e0797c9625
SHA512fe8bb078c5edd283550556f4b6c0e984ab25d301fc7fbabbef0f6315072672a6e3a8dbaa9bb7c8da126690c01b7541198b7a07d240d6e5e41f0cf3d6e641f130
-
Filesize
1KB
MD5460e389309294a7b592c4899a19fa129
SHA171f64dfb75841bc187e870adb14603462ea17a24
SHA256fb0fa44c8fabfdeb44e3740994649bfd38c16aacae5e74359c1f58cf9f26f9a9
SHA5121b9271fb024078023fa0fa877ec377aea47bac713e2840a04bb53a72daa7b74cdf629f5039439bf410f9088ddaa263219f92ce9f3178c6becb48a0b31bf934c3
-
Filesize
1KB
MD59b6477ac0ad48a9caf9a570796ad214a
SHA1ab543b5aeea89060d95361803294ac40ceb51ac6
SHA256e9a35370302d7454fd3a098112bf71af5f27fae7b3bbf21ede26b26fad1cf9fa
SHA512efaeb3bf58ccd9a89ec8e558714af5407d787fd82cdf6d7e70f14f2c7829932754f4e2ca922b187088d15dd4d8224a772e789cc22b1ddf14370e729c1e6e6fe3
-
Filesize
702B
MD5ff89343a0963677ae160732b853498b0
SHA13ba28605b904957d64515296d8b2ef3eeb970e0b
SHA256d631ab10aa668f1e2b9e32ba7c1e1028a40f762c4140a8c08c6d8384f8f5ba37
SHA512f746e6a9f4cb1a6fab1527ab8cdf1023ec312ef50358c4d2dda9802c3aa230d4376a0c3331b1d9d9d57517bdba9d584c133aeb5a158cba9891f022c1485e87b6
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ffa92d8a-ad67-4a09-88a2-e872d125c7ff.tmp
Filesize1KB
MD519bf62e2cf293feda9b2aaacd8fb2201
SHA192d01387be13fb74ea66646893cf9c8dc5f3139d
SHA2560cc3510d6ac32c37a3aeac6cef9aa6108369c7ae1ea090b6b8e1ffecf538fdb2
SHA5121f27439e70548df68aae382842730c6b9e3b29dbbe6f898ecf5e0bbf5c364bf459c5483d740729d3e3caa3e932f885c5075356f11ccd722425691be99d32618b
-
Filesize
11KB
MD5172c19d0f8c197c20a4adaf053d482ef
SHA1fbdaea4b646421b20bb2ccfc0bcb674ebadc0c54
SHA25644ce736b97ef8adf1424be06bfa2abf2c681c741e24bc27271f6c0acd7953d27
SHA51215a1377226d98f21a7eba12ac6fa43b3e3b53b604cc041ae99d7015b0c11c73b9b1271332a8dc4c0ad2b9d31108aff88fc9ecbecb1c06936f1dbd02a5de2e772
-
Filesize
12KB
MD5b284a291f638fa33294935c8984bb597
SHA1bbe5b60d536d6db884addfd52390863a8ec30cdb
SHA256b33f43c6df2bee359922acf57592deeb163ed8dbe145244df8c8540112d17486
SHA5129f5136d96dcedd42c7e1b72590845b565110abb75bacac30893ac0e2ada8929586332c2fb97a2035f41d5b93b72cf2a3f3f2a5684b7fbc7c917d3f45470f9a87
-
Filesize
12KB
MD53aa9ebf012aea2d757653fa54d5b181f
SHA1c8fa03f308632af2e1c126347ec633048871929a
SHA2567c0c520a5ac646e01c92f3ffa4b13222b4b0411213e02721296caafc32a560ea
SHA51236c006fcdbd2cbcf3cde4bdc7ac790ebdb9ce7ae02b988c1ae6890db91d49b38ed8c050e7fb41cdf1be954f6150fd3a65842825256568099902ddaa0d71d2152
-
Filesize
11KB
MD59fa92c5600a862932a1a935f5ed718b9
SHA127c9be7768eca66ed48715a1f15ad911e09c32ad
SHA256ffe624aa6b4b78833364bb12fb74eb566ca2fff6952fc8cc63b0c092677bd61b
SHA512524742348b3d7ccacba6b2533cddbf11ff5f99dca65eb02f0899257dacdaa27599c6789c9042dce0c770f6613f80464a82f0ee44842838edfe3425ad188f17d7
-
Filesize
12KB
MD5bc1cae68d68f3d664f08d40ce9d1a6c8
SHA12337ed538386283ba1cf4944ff45234138360601
SHA25627934fe3a3f5bacffbfbc37f0a1ea3a1923fc399a397d6bd56de97a93cfda683
SHA512f9913366657b7fe6d28236b7e9f06d03edf85fbaa14d1e2c3f0944f979a6fb7df31e54c7fe07e4061a1511aeee4af336f6423433cbfd752fa08dd1495d2df96b
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133592307928328619.txt
Filesize68KB
MD5974b6bfe4c101296ea2409953d75f8d8
SHA1678915ca77de06f73b79505c7914a19ee412c4a7
SHA256f591b8a76723159141b20966241325b643701137c15969811ac842cadbab86c9
SHA51281f40a9747dfd7a883e256843df1b20fce9ebc7dd71b50449406f273b5d63be48e7d0a9b1f7e821d9508c51d358a9a20c98a52e81586e16e80936af053a52aea
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133592307955479393.txt
Filesize68KB
MD589a4b1efe78942996caeb4781086c7ff
SHA17acdfe6dcbf307478a2252f99779677299bfbdae
SHA2568e82183fb50351285814f98c73bc386f7487da9e080ccf84a65a68f777fd96d8
SHA512bc815ab665026a072a49998d48ea2b5643cd266e25999c173da510dee1829d184bffcc40c8cd10aa5ab39124184379897e802ca1be89f9d49597917f1e00db20
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchUnifiedTileModelCache.dat
Filesize10KB
MD527bab38bcb5a7f2ada607fc7218539f1
SHA16d45f1a0c6b8d5bd186f7b373c523ac456c5394f
SHA2568d3a9661ea24d02ed753dccc32ac17a223e2f006559dc69eded9514c15d8a861
SHA51224a61edbffb46b2a70b6f2a17f8efd959609d2e108f275744ce2f97298a128a527131b5a79356525864d86ebd6bd9221699ea8379bbc7cafa2132a18b29b9dd6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD522cd61f114bf806d7c208fc147102646
SHA1edc45a5ef18e136319e766238c0fbaedb41487ba
SHA2569d994cfd749804a050ec17cfc25b663a640a2d0f2c1a152f98e622e59a31a63b
SHA512a34d23ede1900c471d155d89e4afcc8b80b700e8a4a6d704415e6aacc9c3db01b851841d25c658226b18849e6f3ef6346467d9e7deba8c57d794394c04c063b6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD535d5d0e0597657d112fc3e4ba4a78cd9
SHA1008e3ff2b27f9194687488a1ff08653008e121e1
SHA2562fc38c7113a16f9d6da19e063da79f59030298f5b6dc6ad99fb5513d209f206f
SHA512e78c6a9cb2474cce5cc81247f531b335c6cd341b3d2cf00bace0e7b6a7b8bf0a29f6fa0c4cce7bedd14bdf037199572e580ddb728d5c3aee4e18158c4157eb0d
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
55B
MD50f98a5550abe0fb880568b1480c96a1c
SHA1d2ce9f7057b201d31f79f3aee2225d89f36be07d
SHA2562dfb5f4b33e4cf8237b732c02b1f2b1192ffe4b83114bcf821f489bbf48c6aa1
SHA512dbc1150d831950684ab37407defac0177b7583da0fe13ee8f8eeb65e8b05d23b357722246888189b4681b97507a4262ece96a1c458c4427a9a41d8ea8d11a2f6
-
Filesize
44KB
MD5e6f8f701d646b193139cf0a92229455f
SHA1b7747d41fcf52c3611af1153e46183dacbb3c709
SHA2567e89fabfdbe214bf6a6f9730f3e451e69f752b62bbd54c0a81d2aae2320abd2c
SHA512135d69ed4b3acdeaf45639090cefd48fa02f9ff1fb168d249717d0e2d3295530b697d8ff3fea84fa20a66aeb99437e5b0f2a2c3936f2a109c1068816263003ae
-
Filesize
72KB
MD5da9dba70de70dc43d6535f2975cec68d
SHA1f8deb4673dff2a825932d24451cc0a385328b7a4
SHA25629ceeb3d763d307a0dd7068fa1b2009f2b0d85ca6d2aa5867b12c595ba96762a
SHA51248bbacb953f0ffbe498767593599285ea27205a21f6ec810437952b0e8d4007a71693d34c8fc803950a5454738bea3b0bafa9ff08cd752bf57e14fedf4efb518
-
Filesize
32KB
MD5715614e09261b39dfa439fa1326c0cec
SHA152d118a34da7f5037cde04c31ff491eb25933b18
SHA256e1dfc005d5403fb2f356276f0abe19df68249ce10e5035450926d56c2f8d3652
SHA512fe905c388b0711f54941076a29b11f2b605655b4a3f409d9f0f077f2fe91f241401035310daa490afb6df50a6deff5456be5ee86984e7b9069506efa07af51ae
-
Filesize
4.0MB
MD51d9045870dbd31e2e399a4e8ecd9302f
SHA17857c1ebfd1b37756d106027ed03121d8e7887cf
SHA2569b4826b8876ca2f1378b1dfe47b0c0d6e972bf9f0b3a36e299b26fbc86283885
SHA5129419ed0a1c5e43f48a3534e36be9b2b03738e017c327e13586601381a8342c4c9b09aa9b89f80414d0d458284d2d17f48d27934a6b2d6d49450d045f49c10909
-
Filesize
4.4MB
MD56a4853cd0584dc90067e15afb43c4962
SHA1ae59bbb123e98dc8379d08887f83d7e52b1b47fc
SHA256ccb9502bf8ba5becf8b758ca04a5625c30b79e2d10d2677cc43ae4253e1288ec
SHA512feb223e0de9bd64e32dc4f3227e175b58196b5e614bca8c2df0bbca2442a564e39d66bcd465154149dc7ebbd3e1ca644ed09d9a9174b52236c76e7388cb9d996
-
Filesize
1.0MB
MD5055d1462f66a350d9886542d4d79bc2b
SHA1f1086d2f667d807dbb1aa362a7a809ea119f2565
SHA256dddf7894b2e6aafa1903384759d68455c3a4a8348a7e2da3bd272555eba9bec0
SHA5122c5e570226252bdb2104c90d5b75f11493af8ed1be8cb0fd14e3f324311a82138753064731b80ce8e8b120b3fe7009b21a50e9f4583d534080e28ab84b83fee1
-
Filesize
7B
MD54047530ecbc0170039e76fe1657bdb01
SHA132db7d5e662ebccdd1d71de285f907e3a1c68ac5
SHA25682254025d1b98d60044d3aeb7c56eed7c61c07c3e30534d6e05dab9d6c326750
SHA5128f002af3f4ed2b3dfb4ed8273318d160152da50ee4842c9f5d9915f50a3e643952494699c4258e6af993dc6e1695d0dc3db6d23f4d93c26b0bc6a20f4b4f336e
-
Filesize
32KB
MD570f549ae7fafc425a4c5447293f04fdb
SHA1af4b0ed0e0212aced62d40b24ad6861dbfd67b61
SHA25696425ae53a5517b9f47e30f6b41fdc883831039e1faba02fe28b2d5f3efcdc29
SHA5123f83e9e6d5bc080fb5c797617078aff9bc66efcd2ffac091a97255911c64995a2d83b5e93296f7a57ff3713d92952b30a06fc38cd574c5fe58f008593040b7f0
-
Filesize
84KB
MD5b6e148ee1a2a3b460dd2a0adbf1dd39c
SHA1ec0efbe8fd2fa5300164e9e4eded0d40da549c60
SHA256dc31e710277eac1b125de6f4626765a2684d992147691a33964e368e5f269cba
SHA5124b8c62ddfc7cd3e5ce1f8b5a1ba4a611ab1bfccf81d80cf2cfc831cffa1d7a4b6da0494616a53b419168bc3a324b57382d4a6186af083de6fc93d144c4503741
-
Filesize
7KB
MD5d2b8ea4a267c69040c7d3ad80f64f8ba
SHA1ac2296b3fcaed80221c78d3a3cd9180b86bd33e7
SHA256aa14a4bfb1e6de52750cc89b91cacbe8bd318634ccb54fa835f5e2c5d1d2f633
SHA5124a0cbd391ae029a2262e43320c96e3f25d1f4893eb4f144cb90f248d364c11e98f6440d74a413417eee5bd9fd0c0968d53e1c4a58d8617ec80cef876759e4758
-
Filesize
13.6MB
MD557ae72bca137c9ec15470087d2a4c378
SHA1e4dd10c770a7ec7993ed47a37d1f7182e907e3ed
SHA256cfeea4ea5121d1e6b1edbd5ca6e575830a0a4cbaf63120bc36639c44e1b89781
SHA512f80d6732e86a8d38db1ff43c0c5058013bd456c4b86b87018166ca073bc84fb8e7676b55371ae9cec668a77d198e1e7f6854a9a93581ed21a32167e3b9533f6e
-
Filesize
33KB
MD594ec47428dabb492af96756e7c95c644
SHA1189630f835f93aaa4c4a3a31145762fcbbb69a32
SHA2560ae040287546a70f8a2d5fc2da45a83e253da044bf10246ae77830af971b3359
SHA512deff74df45328126ac4b501fc6a51835eeb21efa4ae6623328797d41caef6a247b47fc1c245fc8f1d434c0eea3b7c2801b65ed4957e91a50e7b73522502e0454
-
Filesize
11.1MB
MD5ff0110f94315a6ee213b498cddc6fe45
SHA1a1c1fd38aca65fdb1e765c7d35ea519dd4fcf102
SHA256ff5d3a2b3202490937fdcc6ff8a645fcb4e7a0ebe87bb4638bf1fa602bfef7ba
SHA512fa4907d1d3c84295d14fbf6dfa387033dda01f048834e6970d4f0492b9e8fea50cb8df1f38774eda3eb5103839bf9aab71290118544fe68d666b3f5db17d27cd
-
Filesize
41KB
MD555b9678f6281ff7cb41b8994dabf9e67
SHA195a6a9742b4279a5a81bef3f6e994e22493bbf9f
SHA256eb5d9df12ae2770d0e5558e8264cbb1867c618217d10b5115690ab4dcfe893c6
SHA512d2270c13dc8212b568361f9d7d10210970b313d8cd2b944f63a626f6e7f2feb19671d3fcdbdf35e593652427521c7c18050c1181dc4c114da96db2675814ab40
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e