Analysis
-
max time kernel
917s -
max time network
920s -
platform
windows11-21h2_x64 -
resource
win11-20240611-en -
resource tags
arch:x64arch:x86image:win11-20240611-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-06-2024 18:08
Static task
static1
Behavioral task
behavioral1
Sample
Everything-1.4.1.1024.x64-Setup.exe
Resource
win11-20240611-en
Behavioral task
behavioral2
Sample
$PLUGINSDIR/Everything/Everything.exe
Resource
win11-20240508-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/InstallOptions.dll
Resource
win11-20240611-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/LangDLL.dll
Resource
win11-20240508-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240508-en
General
-
Target
Everything-1.4.1.1024.x64-Setup.exe
-
Size
1.8MB
-
MD5
5036e609163e98f3ac06d5e82b677df8
-
SHA1
176db10a4cda7104f24eece2d87e1a664b7fb929
-
SHA256
b2afe799584c913532c673f99ade45113bf5a5b605a964ce9fa837f563b6fc21
-
SHA512
40c4332e2e4132fc7f3a5f0738a67e7725b329c4a4b0643fbc65f5d1de3ca4b6bf7374c2a722ea05f01a5e2ddd458344289fdb39bbb092a0b64e63eb168313e4
-
SSDEEP
49152:W45XjhjuyXlt4+3oNBGsCornEsYwmve86irCrHEOP:W45XtjLVt4tJ/pmNHerv
Malware Config
Extracted
purecrypter
https://360.asesoriaenfarmacias.com/Jhacc.dat
Signatures
-
Detected bankofmontreal phishing page
-
PureCrypter
PureCrypter is a .NET malware loader first seen in early 2021.
-
Blocklisted process makes network request 10 IoCs
Processes:
WScript.exepowershell.exepowershell.exerundll32.exeflow pid process 2 1672 WScript.exe 14 4728 powershell.exe 15 3636 powershell.exe 939 1636 rundll32.exe 1197 1636 rundll32.exe 1367 1636 rundll32.exe 1949 1636 rundll32.exe 2390 1636 rundll32.exe 2738 1636 rundll32.exe 3441 1636 rundll32.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
Processes:
powershell.exepowershell.exepid process 4728 powershell.exe 3636 powershell.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
Everything.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Everything = "\"C:\\Program Files\\Everything\\Everything.exe\" -startup" Everything.exe -
Downloads MZ/PE file
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
msiexec.exemsiexec.exemsiexec.exeEverything.exemsiexec.exedescription ioc process File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: Everything.exe File opened (read-only) \??\V: Everything.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\E: Everything.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: Everything.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\M: Everything.exe File opened (read-only) \??\N: Everything.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\K: Everything.exe File opened (read-only) \??\L: Everything.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\H: Everything.exe File opened (read-only) \??\I: Everything.exe File opened (read-only) \??\Y: Everything.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe -
Power Settings 1 TTPs 4 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
Processes:
cmd.exepowercfg.execmd.exepowercfg.exepid process 3300 cmd.exe 4668 powercfg.exe 3940 cmd.exe 1504 powercfg.exe -
Drops file in System32 directory 20 IoCs
Processes:
dxdiag.exedxdiag.exedescription ioc process File created \??\c:\windows\system32\driverstore\filerepository\msmouse.inf_amd64_5ab7d1c25144fcab\msmouse.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\keyboard.inf_amd64_cc6edbde0940344f\keyboard.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\mshdc.inf_amd64_84ea762c0a90c362\mshdc.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\usbport.inf_amd64_585900615f764770\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\input.inf_amd64_702fdf2336d2162d\input.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\hdaudbus.inf_amd64_8207ba80cf22e40a\hdaudbus.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\hdaudbus.inf_amd64_8207ba80cf22e40a\hdaudbus.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\mshdc.inf_amd64_84ea762c0a90c362\mshdc.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\usbport.inf_amd64_585900615f764770\usbport.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\msmouse.inf_amd64_5ab7d1c25144fcab\msmouse.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\keyboard.inf_amd64_cc6edbde0940344f\keyboard.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\netrtl64.inf_amd64_8e9c2368fe308df2\netrtl64.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\input.inf_amd64_702fdf2336d2162d\input.PNF dxdiag.exe File created C:\Windows\System32\DriverStore\FileRepository\machine.inf_amd64_726cea1f0f349cf7\machine.PNF dxdiag.exe File created \??\c:\windows\system32\driverstore\filerepository\machine.inf_amd64_726cea1f0f349cf7\machine.PNF dxdiag.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 64 IoCs
Processes:
7z2407-x64.exeEverything.exedescription ioc process File opened for modification C:\Program Files\7-Zip\Lang\el.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ky.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sw.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\uz-cyrl.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\uz.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fi.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\he.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ps.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\si.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tr.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\is.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\kk.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lij.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\lv.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\7-zip32.dll 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\7zFM.exe 7z2407-x64.exe File created C:\Program Files\Everything\Uninstall.exe Everything.exe File opened for modification C:\Program Files\7-Zip\Lang\an.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fa.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hr.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ja.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sr-spl.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ku.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ast.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\da.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ga.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ka.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pa-in.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\va.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\gl.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\zh-cn.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\hy.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\nn.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ru.txt 7z2407-x64.exe File created C:\Program Files\7-Zip\7-zip.dll 7z2407-x64.exe File created C:\Program Files\Everything\License.txt Everything.exe File opened for modification C:\Program Files\7-Zip\Lang\ext.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mr.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\pl.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\et.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\nl.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\bn.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fr.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mn.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sa.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\th.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\tk.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\eu.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fur.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\ko.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\sk.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\mk.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\7-zip.dll 7z2407-x64.exe File created C:\Program Files\7-Zip\7-zip.dll.tmp 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\7z.dll 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\7-zip.chm 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\az.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\gu.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\History.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\co.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\eo.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\Lang\fy.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\readme.txt 7z2407-x64.exe File opened for modification C:\Program Files\7-Zip\7zG.exe 7z2407-x64.exe -
Drops file in Windows directory 64 IoCs
Processes:
reg.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exepowershell.exemsiexec.exereg.execmd.execmd.execmd.exereg.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedxdiag.execmd.execmd.exeWScript.exeWScript.execmd.exedxdiag.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedispdiag.execmd.execmd.execmd.execmd.execmd.exedescription ioc process File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\Reg\Notif.reg.txt reg.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallEffectiveRules.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\FileSharing.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\serviceinfo.log cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\PowershellInfo.log powershell.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIDD74.tmp msiexec.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\Reg\HKLMWlanSvc.reg.txt reg.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\serviceinfo.log cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\Reg\AllCredFilter.reg.txt reg.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\neteventslog.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\serviceinfo.log cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallEffectiveRules.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\serviceinfo.log cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\dxdiag.txt dxdiag.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\wlaninfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\osinfo.txt WScript.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\osinfo.txt WScript.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\dxdiag.txt dxdiag.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\osinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Neighbors.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\FileSharing.txt cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\sysportslog.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallConfig.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\wlaninfo.txt WScript.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt WScript.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\FileSharing.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt WScript.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\envinfo.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\osinfo.txt cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\dispdiag_stop.dat dispdiag.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\sysportslog.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\Dns.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\serviceinfo.log cmd.exe File created C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WindowsFirewallEffectiveRules.txt cmd.exe File opened for modification C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\config\WcnInfo.txt cmd.exe -
Executes dropped EXE 13 IoCs
Processes:
Everything.exeEverything.exeEverything.exeEverything.exeEverything.exedismhost.exedismhost.exe7z2407-x64.exe7zG.exe3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a.exe7zG.exe7zG.exeMSIDDC3.tmppid process 5000 Everything.exe 3040 Everything.exe 1412 Everything.exe 3684 Everything.exe 2248 Everything.exe 1568 dismhost.exe 3928 dismhost.exe 5104 7z2407-x64.exe 5568 7zG.exe 724 3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a.exe 2932 7zG.exe 5672 7zG.exe 5612 MSIDDC3.tmp -
Loads dropped DLL 41 IoCs
Processes:
Everything-1.4.1.1024.x64-Setup.exedismhost.exedismhost.exe7zG.exe7zG.exe7zG.exeMsiExec.exeMsiExec.exeMsiExec.exerundll32.exeEverything.exeMsiExec.exepid process 4572 Everything-1.4.1.1024.x64-Setup.exe 4572 Everything-1.4.1.1024.x64-Setup.exe 4572 Everything-1.4.1.1024.x64-Setup.exe 4572 Everything-1.4.1.1024.x64-Setup.exe 4572 Everything-1.4.1.1024.x64-Setup.exe 4572 Everything-1.4.1.1024.x64-Setup.exe 3928 dismhost.exe 1568 dismhost.exe 3928 dismhost.exe 1568 dismhost.exe 1568 dismhost.exe 3928 dismhost.exe 3928 dismhost.exe 1568 dismhost.exe 3928 dismhost.exe 1568 dismhost.exe 5568 7zG.exe 2932 7zG.exe 5672 7zG.exe 5004 MsiExec.exe 5004 MsiExec.exe 5004 MsiExec.exe 5004 MsiExec.exe 5004 MsiExec.exe 5004 MsiExec.exe 6792 MsiExec.exe 6792 MsiExec.exe 6792 MsiExec.exe 6792 MsiExec.exe 6792 MsiExec.exe 6792 MsiExec.exe 5356 MsiExec.exe 5356 MsiExec.exe 1636 rundll32.exe 2248 Everything.exe 6128 MsiExec.exe 6128 MsiExec.exe 6128 MsiExec.exe 6128 MsiExec.exe 6128 MsiExec.exe 6128 MsiExec.exe -
Command and Scripting Interpreter: JavaScript 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 18 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
msedge.exevssvc.exedxdiag.exedxdiag.exedescription ioc process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000003\HardwareID msedge.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000003 msedge.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs dxdiag.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000003\Service msedge.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dxdiag.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
IEXPLORE.EXEiexplore.exeIEXPLORE.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Suggested Sites\MigrationTime = 6bd8af319abcda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\KnownProvidersUpgradeTime = 6bd8af319abcda01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE11SS&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTSuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&market={language}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IENTSS" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "8" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31114493" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\HomepagesUpgradeVersion = "1" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\ImageStoreRandomFolder = "dnlfcx0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Suggested Sites\DataStreamEnabledState = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\DisplayName = "Bing" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000077c39540ccae9f4e81716e662d1ce6c0000000000200000000001066000000010000200000005f60eaa219512b50b0fcf37a40d4a757d468e18fb2081a3e081d04b4ecc2fd4f000000000e80000000020000200000004a5339011f32c9e9b79d29e0467ca9ee713cc0f75bb4eb8fdae4951ea130c41b100000009252930b3929d73e06807e38bc555609400000000bb9a75fc609b7fc590d8a6068e4b5b8aba0d28990bc1b38f152c015c541a772715353ca8e5c2116dc4fc7e99038d93d669dff7e0e62c765ff46759c2b8efdda iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE11SS&market={language}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\GPU\SubSysId = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\UpgradeTime = 6bd8af319abcda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionLow = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\OperationalData = "13" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateLowDateTime = "3050961509" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\User Preferences iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListDomainAttributeSet = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff3e0000003e0000005e03000096020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\Start Page_TIMESTAMP = ae1aa579cfc4da01 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL = "http://www.bing.com/favicon.ico" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy\SearchScopesUpgradeVersion = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\GPU\Revision = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "268435456" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\URL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IE11SR" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\NTURL = "http://www.bing.com/search?q={searchTerms}&src=IE-SearchBox&FORM=IENTSR" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURLFallback = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IESS02&market={language}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\SearchBandMigrationVersion = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000077c39540ccae9f4e81716e662d1ce6c000000000020000000000106600000001000020000000be7b79b2ca4d8dc9f877cb858b9f36886e68056d051b58d186d6889fa298f2fd000000000e8000000002000020000000fd87342e3b825fd48100de715efc3135e128b0a713c7bf2e589eb1e20c5953571000000001727a1b2ae0722e44ec310eb65025ce4000000086b3103e5e1f08c4d3af19264c5cad12def8bfae3ffe113e0a2a2349a1a0d33721651f8101e0558b1aba451c0c7929c8b7eac5f0a46d6459c2a0a1beb0192420 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\User Preferences\3DB9590C4C4C26C4CCBDD94ECAD790359708C3267B = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\SyncHomePage Protected - It is a violation of Windows Policy to modify. See aka.ms/browserpolicy iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb0100000077c39540ccae9f4e81716e662d1ce6c00000000002000000000010660000000100002000000061359d7ab09d769bb975833f81de9ec44650761e0ca1ecdade9c4e69115edc86000000000e8000000002000020000000b2ce210c7a1dde135fba3b734df7e96ded0b0832c39c74c4a48f7e7af88b1b9c10000000d7f391f40f71150b7c51632ea4d3848640000000746d4de508960f6aaab95dc55e8d4fe5c09dbda43a69b2259eee5a630bbde7abdf0541d48230258034d0c94dbe92de13f5a674b98d6abffeaa2df67270d71a13 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\GPU\VendorId = "4318" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Recovery iexplore.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
Processes:
iexplore.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://go.microsoft.com/fwlink/p/?LinkId=255141" iexplore.exe -
Modifies registry class 64 IoCs
Processes:
dxdiag.exeEverything.exe7z2407-x64.exeBackgroundTransferHost.exeOpenWith.exedxdiag.exeMiniSearchHost.exeEverything.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Everything.FileList\ = "Everything File List" Everything.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Everything.FileList\shell\edit\command\ = "\"C:\\Program Files\\Everything\\Everything.exe\" -edit \"%1\"" Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip 7z2407-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\DragDropHandlers\7-Zip 7z2407-x64.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip 7z2407-x64.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Everything.FileList\shell\open\command Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\DragDropHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2407-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32 7z2407-x64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip 7z2407-x64.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.efu Everything.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ = "C:\\Program Files\\7-Zip\\7-zip.dll" 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ = "DxDiagClassObject Class" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\system32\\dxdiagn.dll" dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-952492217-3293592999-1071733403-1000\{DC718F92-AA15-4FEC-B19C-562DA1687416} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7} dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ = "C:\\Windows\\system32\\dxdiagn.dll" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32\ThreadingModel = "Apartment" dxdiag.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider.1 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000} 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{23170F69-40C1-278A-1000-000100020000}\InprocServer32\ThreadingModel = "Apartment" 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2407-x64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\7-Zip\ = "{23170F69-40C1-278A-1000-000100020000}" 7z2407-x64.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Everything.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID\ = "DxDiag.DxDiagClassObject" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Everything.FileList\shell\edit\command Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID dxdiag.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-952492217-3293592999-1071733403-1000\{A2414BFB-6044-4211-98BF-6A1C5980A5F6} dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\InprocServer32 dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{A65B8071-3BFE-4213-9A5B-491DA4461CA7}\VersionIndependentProgID dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{23170F69-40C1-278A-1000-000100020000}\ = "7-Zip Shell Extension" 7z2407-x64.exe Key created \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\VersionIndependentProgID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CurVer dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer dxdiag.exe Set value (str) \REGISTRY\USER\S-1-5-21-952492217-3293592999-1071733403-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagClassObject\CLSID\ = "{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}" dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ForceRemove dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EEB1CAE3-D0B2-446E-AEDE-727AA9089A1B}\ProgID\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.efu\PerceivedType = "text" Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Everything.FileList\shell\open Everything.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CLSID dxdiag.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Everything.FileList\shell Everything.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\DxDiag.DxDiagProvider\CurVer\ = "DxDiag.DxDiagClassObject.1" dxdiag.exe -
NTFS ADS 5 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exemsedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 773187.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\7z2407-x64.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\7ff4167650adecffecfe7ddaedb1a962c3e85074d8ffe2b2237ee3444da34aa1.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\5b18441926e832038099acbe4a90c9e1907c9487ac14bdf4925ac170dddc24b6.zip:Zone.Identifier msedge.exe -
Opens file in notepad (likely ransom note) 2 IoCs
Processes:
NOTEPAD.EXENotepad.exepid process 132 NOTEPAD.EXE 5788 Notepad.exe -
Runs ping.exe 1 TTPs 4 IoCs
Processes:
PING.EXEPING.EXEPING.EXEPING.EXEpid process 3684 PING.EXE 840 PING.EXE 4920 PING.EXE 4492 PING.EXE -
Suspicious behavior: EnumeratesProcesses 49 IoCs
Processes:
dxdiag.exepowershell.exepowershell.exemsedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsiexec.exeMSIDDC3.tmprundll32.exepid process 3940 dxdiag.exe 3940 dxdiag.exe 4728 powershell.exe 4728 powershell.exe 3636 powershell.exe 3636 powershell.exe 3636 powershell.exe 2088 msedge.exe 2088 msedge.exe 4904 msedge.exe 4904 msedge.exe 3684 identity_helper.exe 3684 identity_helper.exe 5552 msedge.exe 5552 msedge.exe 5968 msedge.exe 5968 msedge.exe 1560 msedge.exe 1560 msedge.exe 3124 msedge.exe 3124 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 4764 msedge.exe 1792 msedge.exe 1792 msedge.exe 6332 msedge.exe 6332 msedge.exe 2152 msiexec.exe 2152 msiexec.exe 5612 MSIDDC3.tmp 5612 MSIDDC3.tmp 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe 1636 rundll32.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
WScript.exeWScript.exeOpenWith.exepid process 5092 WScript.exe 1820 WScript.exe 4236 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 60 IoCs
Processes:
msedge.exepid process 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
7zFM.exepowercfg.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exepowercfg.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exewevtutil.exedescription pid process Token: SeRestorePrivilege 1824 7zFM.exe Token: 35 1824 7zFM.exe Token: SeShutdownPrivilege 4668 powercfg.exe Token: SeCreatePagefilePrivilege 4668 powercfg.exe Token: SeSecurityPrivilege 804 wevtutil.exe Token: SeBackupPrivilege 804 wevtutil.exe Token: SeSecurityPrivilege 4844 wevtutil.exe Token: SeBackupPrivilege 4844 wevtutil.exe Token: SeSecurityPrivilege 4768 wevtutil.exe Token: SeBackupPrivilege 4768 wevtutil.exe Token: SeSecurityPrivilege 3672 wevtutil.exe Token: SeBackupPrivilege 3672 wevtutil.exe Token: SeSecurityPrivilege 576 wevtutil.exe Token: SeBackupPrivilege 576 wevtutil.exe Token: SeSecurityPrivilege 936 wevtutil.exe Token: SeBackupPrivilege 936 wevtutil.exe Token: SeShutdownPrivilege 1504 powercfg.exe Token: SeCreatePagefilePrivilege 1504 powercfg.exe Token: SeSecurityPrivilege 4048 wevtutil.exe Token: SeBackupPrivilege 4048 wevtutil.exe Token: SeSecurityPrivilege 4740 wevtutil.exe Token: SeBackupPrivilege 4740 wevtutil.exe Token: SeSecurityPrivilege 3872 wevtutil.exe Token: SeBackupPrivilege 3872 wevtutil.exe Token: SeSecurityPrivilege 3128 wevtutil.exe Token: SeBackupPrivilege 3128 wevtutil.exe Token: SeSecurityPrivilege 804 wevtutil.exe Token: SeBackupPrivilege 804 wevtutil.exe Token: SeSecurityPrivilege 1888 wevtutil.exe Token: SeBackupPrivilege 1888 wevtutil.exe Token: SeSecurityPrivilege 4644 wevtutil.exe Token: SeBackupPrivilege 4644 wevtutil.exe Token: SeSecurityPrivilege 240 wevtutil.exe Token: SeBackupPrivilege 240 wevtutil.exe Token: SeSecurityPrivilege 4492 wevtutil.exe Token: SeBackupPrivilege 4492 wevtutil.exe Token: SeSecurityPrivilege 804 wevtutil.exe Token: SeBackupPrivilege 804 wevtutil.exe Token: SeSecurityPrivilege 2368 wevtutil.exe Token: SeBackupPrivilege 2368 wevtutil.exe Token: SeSecurityPrivilege 1776 wevtutil.exe Token: SeBackupPrivilege 1776 wevtutil.exe Token: SeSecurityPrivilege 2160 wevtutil.exe Token: SeBackupPrivilege 2160 wevtutil.exe Token: SeSecurityPrivilege 2068 wevtutil.exe Token: SeBackupPrivilege 2068 wevtutil.exe Token: SeSecurityPrivilege 4424 wevtutil.exe Token: SeBackupPrivilege 4424 wevtutil.exe Token: SeSecurityPrivilege 1456 wevtutil.exe Token: SeBackupPrivilege 1456 wevtutil.exe Token: SeSecurityPrivilege 4584 wevtutil.exe Token: SeBackupPrivilege 4584 wevtutil.exe Token: SeSecurityPrivilege 1112 wevtutil.exe Token: SeBackupPrivilege 1112 wevtutil.exe Token: SeSecurityPrivilege 784 wevtutil.exe Token: SeBackupPrivilege 784 wevtutil.exe Token: SeSecurityPrivilege 928 wevtutil.exe Token: SeBackupPrivilege 928 wevtutil.exe Token: SeSecurityPrivilege 3312 wevtutil.exe Token: SeBackupPrivilege 3312 wevtutil.exe Token: SeSecurityPrivilege 3060 wevtutil.exe Token: SeBackupPrivilege 3060 wevtutil.exe Token: SeSecurityPrivilege 3060 wevtutil.exe Token: SeBackupPrivilege 3060 wevtutil.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
Everything.exe7zFM.exeiexplore.exemsedge.exe7zG.exepid process 2248 Everything.exe 1824 7zFM.exe 5000 iexplore.exe 5000 iexplore.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 5568 7zG.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe -
Suspicious use of SendNotifyMessage 25 IoCs
Processes:
Everything.exemsedge.exepid process 2248 Everything.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
Processes:
Everything.exedxdiag.exeiexplore.exeIEXPLORE.EXEIEXPLORE.EXE7z2407-x64.exeOpenWith.exeMiniSearchHost.exepid process 2248 Everything.exe 3940 dxdiag.exe 5000 iexplore.exe 5000 iexplore.exe 1992 IEXPLORE.EXE 1992 IEXPLORE.EXE 5000 iexplore.exe 5000 iexplore.exe 4660 IEXPLORE.EXE 4660 IEXPLORE.EXE 5104 7z2407-x64.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 4236 OpenWith.exe 2348 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
Everything-1.4.1.1024.x64-Setup.exeEverything.exeEverything.exeWScript.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid process target process PID 4572 wrote to memory of 5000 4572 Everything-1.4.1.1024.x64-Setup.exe Everything.exe PID 4572 wrote to memory of 5000 4572 Everything-1.4.1.1024.x64-Setup.exe Everything.exe PID 5000 wrote to memory of 3040 5000 Everything.exe Everything.exe PID 5000 wrote to memory of 3040 5000 Everything.exe Everything.exe PID 4572 wrote to memory of 3684 4572 Everything-1.4.1.1024.x64-Setup.exe Everything.exe PID 4572 wrote to memory of 3684 4572 Everything-1.4.1.1024.x64-Setup.exe Everything.exe PID 4572 wrote to memory of 2248 4572 Everything-1.4.1.1024.x64-Setup.exe Everything.exe PID 4572 wrote to memory of 2248 4572 Everything-1.4.1.1024.x64-Setup.exe Everything.exe PID 2248 wrote to memory of 2408 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 2408 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 2232 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 2232 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 1672 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 1672 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 5092 2248 Everything.exe WScript.exe PID 2248 wrote to memory of 5092 2248 Everything.exe WScript.exe PID 5092 wrote to memory of 1492 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 1492 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 4308 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 4308 5092 WScript.exe cmd.exe PID 4308 wrote to memory of 3340 4308 cmd.exe reg.exe PID 4308 wrote to memory of 3340 4308 cmd.exe reg.exe PID 5092 wrote to memory of 3436 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 3436 5092 WScript.exe cmd.exe PID 3436 wrote to memory of 4924 3436 cmd.exe reg.exe PID 3436 wrote to memory of 4924 3436 cmd.exe reg.exe PID 5092 wrote to memory of 4628 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 4628 5092 WScript.exe cmd.exe PID 4628 wrote to memory of 3664 4628 cmd.exe reg.exe PID 4628 wrote to memory of 3664 4628 cmd.exe reg.exe PID 5092 wrote to memory of 1976 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 1976 5092 WScript.exe cmd.exe PID 1976 wrote to memory of 232 1976 cmd.exe reg.exe PID 1976 wrote to memory of 232 1976 cmd.exe reg.exe PID 5092 wrote to memory of 4888 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 4888 5092 WScript.exe cmd.exe PID 4888 wrote to memory of 4576 4888 cmd.exe reg.exe PID 4888 wrote to memory of 4576 4888 cmd.exe reg.exe PID 5092 wrote to memory of 3444 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 3444 5092 WScript.exe cmd.exe PID 3444 wrote to memory of 4168 3444 cmd.exe reg.exe PID 3444 wrote to memory of 4168 3444 cmd.exe reg.exe PID 5092 wrote to memory of 4648 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 4648 5092 WScript.exe cmd.exe PID 4648 wrote to memory of 2552 4648 cmd.exe reg.exe PID 4648 wrote to memory of 2552 4648 cmd.exe reg.exe PID 5092 wrote to memory of 2912 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 2912 5092 WScript.exe cmd.exe PID 2912 wrote to memory of 1068 2912 cmd.exe reg.exe PID 2912 wrote to memory of 1068 2912 cmd.exe reg.exe PID 5092 wrote to memory of 3244 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 3244 5092 WScript.exe cmd.exe PID 3244 wrote to memory of 3440 3244 cmd.exe reg.exe PID 3244 wrote to memory of 3440 3244 cmd.exe reg.exe PID 5092 wrote to memory of 4520 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 4520 5092 WScript.exe cmd.exe PID 4520 wrote to memory of 5096 4520 cmd.exe reg.exe PID 4520 wrote to memory of 5096 4520 cmd.exe reg.exe PID 5092 wrote to memory of 1100 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 1100 5092 WScript.exe cmd.exe PID 1100 wrote to memory of 1552 1100 cmd.exe reg.exe PID 1100 wrote to memory of 1552 1100 cmd.exe reg.exe PID 5092 wrote to memory of 3948 5092 WScript.exe cmd.exe PID 5092 wrote to memory of 3948 5092 WScript.exe cmd.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Everything-1.4.1.1024.x64-Setup.exe"C:\Users\Admin\AppData\Local\Temp\Everything-1.4.1.1024.x64-Setup.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\nsp4539.tmp\Everything\Everything.exe"C:\Users\Admin\AppData\Local\Temp\nsp4539.tmp\Everything\Everything.exe" -install "C:\Program Files\Everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5000 -
C:\Program Files\Everything\Everything.exe"C:\Program Files\Everything\Everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 03⤵
- Adds Run key to start application
- Executes dropped EXE
- Modifies registry class
PID:3040
-
-
-
C:\Program Files\Everything\Everything.exe"C:\Program Files\Everything\Everything.exe" -disable-update-notification -uninstall-quick-launch-shortcut -no-choose-volumes -language 10332⤵
- Executes dropped EXE
PID:3684
-
-
C:\Program Files\Everything\Everything.exe"C:\Program Files\Everything\Everything.exe"2⤵
- Enumerates connected drives
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\wow64_microsoft-windows-w..for-management-core_31bf3856ad364e35_10.0.22000.282_none_cfe0738266c4e593\f\winrm.vbs"3⤵PID:2408
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\servicing\LCU\Package_for_RollupFix~31bf3856ad364e35~amd64~~22000.493.1.3\amd64_microsoft-windows-w..for-management-core_31bf3856ad364e35_10.0.22000.282_none_c58bc93032642398\f\winrm.vbs"3⤵PID:2232
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\WinSxS\wow64_microsoft-windows-p..inscripts.resources_31bf3856ad364e35_10.0.22000.1_en-us_6f45a7ee857a27e7\pubprn.vbs"3⤵
- Blocklisted process makes network request
PID:1672
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\gatherNetworkInfo.vbs"3⤵
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:5092 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c gpresult /scope:computer /v 1> config\gpresult.txt 2>&14⤵PID:1492
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SYSTEM\CurrentControlSet\Control\Winlogon\Notifications" Reg\Notif.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:4308 -
C:\Windows\system32\reg.exereg export "HKLM\SYSTEM\CurrentControlSet\Control\Winlogon\Notifications" Reg\Notif.reg.txt /y5⤵PID:3340
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" Reg\AllCred.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:3436 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" Reg\AllCred.reg.txt /y5⤵PID:4924
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" Reg\AllCredFilter.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:4628 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" Reg\AllCredFilter.reg.txt /y5⤵PID:3664
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{07AA0886-CC8D-4e19-A410-1C75AF686E62}" Reg\{07AA0886-CC8D-4e19-A410-1C75AF686E62}.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{07AA0886-CC8D-4e19-A410-1C75AF686E62}" Reg\{07AA0886-CC8D-4e19-A410-1C75AF686E62}.reg.txt /y5⤵PID:232
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{33c86cd6-705f-4ba1-9adb-67070b837775}" Reg\{33c86cd6-705f-4ba1-9adb-67070b837775}.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:4888 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{33c86cd6-705f-4ba1-9adb-67070b837775}" Reg\{33c86cd6-705f-4ba1-9adb-67070b837775}.reg.txt /y5⤵PID:4576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{edd749de-2ef1-4a80-98d1-81f20e6df58e}" Reg\{edd749de-2ef1-4a80-98d1-81f20e6df58e}.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:3444 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{edd749de-2ef1-4a80-98d1-81f20e6df58e}" Reg\{edd749de-2ef1-4a80-98d1-81f20e6df58e}.reg.txt /y5⤵PID:4168
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SYSTEM\CurrentControlSet\Services\Wlansvc\Parameters\WlanAPIPermissions" Reg\APIPerm.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:4648 -
C:\Windows\system32\reg.exereg export "HKLM\SYSTEM\CurrentControlSet\Services\Wlansvc\Parameters\WlanAPIPermissions" Reg\APIPerm.reg.txt /y5⤵PID:2552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\Wireless\GPTWirelessPolicy" Reg\GPT.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:2912 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\Wireless\GPTWirelessPolicy" Reg\GPT.reg.txt /y5⤵PID:1068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKCU\SOFTWARE\Microsoft\Wlansvc" Reg\HKCUWlanSvc.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Windows\system32\reg.exereg export "HKCU\SOFTWARE\Microsoft\Wlansvc" Reg\HKCUWlanSvc.reg.txt /y5⤵PID:3440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Wlansvc" Reg\HKLMWlanSvc.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:4520 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Wlansvc" Reg\HKLMWlanSvc.reg.txt /y5⤵
- Drops file in Windows directory
PID:5096
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\dot3svc" Reg\HKLMDot3Svc.reg.txt /y4⤵
- Suspicious use of WriteProcessMemory
PID:1100 -
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\dot3svc" Reg\HKLMDot3Svc.reg.txt /y5⤵PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKCU\SOFTWARE\Microsoft\dot3svc" Reg\HKCUDot3Svc.reg.txt /y4⤵PID:3948
-
C:\Windows\system32\reg.exereg export "HKCU\SOFTWARE\Microsoft\dot3svc" Reg\HKCUDot3Svc.reg.txt /y5⤵PID:896
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\WiredL2\GP_Policy" Reg\L2GP.reg.txt /y4⤵PID:4280
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\WiredL2\GP_Policy" Reg\L2GP.reg.txt /y5⤵PID:3384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\NetworkList" Reg\NetworkProfiles.reg.txt /y4⤵PID:1332
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\NetworkList" Reg\NetworkProfiles.reg.txt /y5⤵PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Policies\Microsoft\WcmSvc" Reg\WCMPolicy.reg.txt /y4⤵PID:4184
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Policies\Microsoft\WcmSvc" Reg\WCMPolicy.reg.txt /y5⤵PID:2324
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c set processor >> config\osinfo.txt4⤵PID:2296
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c systeminfo >> config\osinfo.txt4⤵PID:3500
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c set u >> config\osinfo.txt4⤵PID:1932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg.exe /batteryreport /output config\battery-report.html4⤵
- Power Settings
PID:3300 -
C:\Windows\system32\powercfg.exepowercfg.exe /batteryreport /output config\battery-report.html5⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:4668
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist /svc > processes.txt4⤵PID:3540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" config\WLANAutoConfigLog.evtx4⤵PID:3036
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" config\WLANAutoConfigLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WLANAutoConfigLog.evtx4⤵PID:240
-
C:\Windows\system32\wevtutil.exewevtutil al config\WLANAutoConfigLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Wcmsvc/Operational" config\WCMLog.evtx4⤵PID:4356
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Wcmsvc/Operational" config\WCMLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4768
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WCMLog.evtx4⤵PID:4952
-
C:\Windows\system32\wevtutil.exewevtutil al config\WCMLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-WWAN-SVC-EVENTS/Operational" config\WWANLog.evtx4⤵PID:2668
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-WWAN-SVC-EVENTS/Operational" config\WWANLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:576
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WWANLog.evtx4⤵PID:2052
-
C:\Windows\system32\wevtutil.exewevtutil al config\WWANLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:936
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan show all > config\envinfo.txt4⤵
- Drops file in Windows directory
PID:1236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh lan show interfaces >> config\envinfo.txt4⤵PID:1456
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh lan show settings >> config\envinfo.txt4⤵
- Drops file in Windows directory
PID:3860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh lan show profiles >> config\envinfo.txt4⤵
- Drops file in Windows directory
PID:4860
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show interfaces >> config\envinfo.txt4⤵PID:4528
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show profile name=* interface=* >> config\envinfo.txt4⤵PID:2408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show readyinfo interface=* >> config\envinfo.txt4⤵PID:4764
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show capability interface=* >> config\envinfo.txt4⤵PID:4092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /all >> config\envinfo.txt4⤵PID:1592
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\envinfo.txt4⤵PID:132
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ROUTE PRINT: >> config\envinfo.txt4⤵PID:4560
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3672
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c route print >> config\envinfo.txt4⤵PID:3888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -store -silent My >> config\envinfo.txt4⤵PID:1572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -store -silent -user My >> config\envinfo.txt4⤵PID:4256
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -store -silent root >> config\envinfo.txt4⤵
- Drops file in Windows directory
PID:1888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -enterprise -store -silent NTAuth >> config\envinfo.txt4⤵PID:3428
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -user -store -silent root >> config\envinfo.txt4⤵PID:3864
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh winsock show catalog > config\WinsockCatalog.txt4⤵PID:1980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Current Profiles: > config\WindowsFirewallConfig.txt4⤵PID:2888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:3384
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show currentprofile >> config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:4076
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Firewall Configuration: >> config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:2416
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:1072
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show firewall >> config\WindowsFirewallConfig.txt4⤵PID:2408
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Connection Security Configuration: >> config\WindowsFirewallConfig.txt4⤵PID:3036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:4004
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show consec >> config\WindowsFirewallConfig.txt4⤵PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Firewall Rules : >> config\WindowsFirewallConfig.txt4⤵PID:3436
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:1568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall show rule name=all verbose >> config\WindowsFirewallConfig.txt4⤵PID:4352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Connection Security Rules : >> config\WindowsFirewallConfig.txt4⤵PID:5000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:4616
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1196
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall consec show rule name=all verbose >> config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:5096
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Firewall Rules currently enforced : > config\WindowsFirewallEffectiveRules.txt4⤵
- Drops file in Windows directory
PID:3536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallEffectiveRules.txt4⤵
- Drops file in Windows directory
PID:3612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show firewall rule name=all >> config\WindowsFirewallEffectiveRules.txt4⤵PID:560
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Connection Security Rules currently enforced : >> config\WindowsFirewallEffectiveRules.txt4⤵PID:3692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallEffectiveRules.txt4⤵PID:3300
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3600
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show consec rule name=all >> config\WindowsFirewallEffectiveRules.txt4⤵PID:3392
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/Firewall" config\WindowsFirewallLog.evtx4⤵PID:1832
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/Firewall" config\WindowsFirewallLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallLog.evtx4⤵PID:4092
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurity" config\WindowsFirewallConsecLog.evtx4⤵PID:2328
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurity" config\WindowsFirewallConsecLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4492
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallConsecLog.evtx4⤵PID:4768
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallConsecLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/FirewallVerbose" config\WindowsFirewallLogVerbose.evtx4⤵PID:4976
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/FirewallVerbose" config\WindowsFirewallLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallLogVerbose.evtx4⤵PID:2496
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1776
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurityVerbose" config\WindowsFirewallConsecLogVerbose.evtx4⤵PID:5072
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurityVerbose" config\WindowsFirewallConsecLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallConsecLogVerbose.evtx4⤵PID:1176
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallConsecLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:2068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c dxdiag /t dxdiag.txt4⤵PID:2016
-
C:\Windows\system32\dxdiag.exedxdiag /t dxdiag.txt5⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3940
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c dispdiag -out dispdiag_stop.dat4⤵PID:3272
-
C:\Windows\system32\dispdiag.exedispdiag -out dispdiag_stop.dat5⤵
- Drops file in Windows directory
PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c time /t >> config\wlaninfo.txt4⤵
- Drops file in Windows directory
PID:4652
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wl show i >> config\wlaninfo.txt4⤵PID:4588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wl show d >> config\wlaninfo.txt4⤵PID:2912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan show interfaces >> config\wlaninfo.txt4⤵PID:4576
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan sho net m=b >> config\wlaninfo.txt4⤵PID:1908
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query wcncsvc >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:2464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query wlansvc >> config\WcnInfo.txt4⤵PID:496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query eaphost >> config\WcnInfo.txt4⤵PID:2612
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query fdrespub >> config\WcnInfo.txt4⤵PID:2320
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4644
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query upnphost >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:4092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query eaphost >> config\WcnInfo.txt4⤵PID:5016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /all >> config\WcnInfo.txt4⤵PID:4560
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2368
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan show device >> config\WcnInfo.txt4⤵PID:2912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg query HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wcncsvc\Parameters >> config\WcnInfo.txt4⤵PID:4280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall show currentprofile >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:1788
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh interface teredo show state > config\netiostate.txt4⤵PID:3312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh interface httpstunnel show interface >> config\netiostate.txt4⤵PID:1072
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh interface httpstunnel show statistics >> config\netiostate.txt4⤵PID:4844
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo IPCONFIG /DISPLAYDNS: >> config\Dns.txt4⤵PID:4000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /displaydns >> config\Dns.txt4⤵PID:4736
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\Dns.txt4⤵PID:2920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NETSH NAMESPACE SHOW EFFECTIVE: >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:3888
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh namespace show effective >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:3988 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1552
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\Dns.txt4⤵PID:1908
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:996
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NETSH NAMESPACE SHOW POLICY: >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:2496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh namespace show policy >> config\Dns.txt4⤵PID:804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ARP -A: >> config\Neighbors.txt4⤵PID:2680
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c arp -a >> config\Neighbors.txt4⤵
- Drops file in Windows directory
PID:3124
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\Neighbors.txt4⤵PID:3524
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3656
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NETSH INT IPV6 SHOW NEIGHBORS: >> config\Neighbors.txt4⤵PID:4428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4736
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh int ipv6 show neigh >> config\Neighbors.txt4⤵PID:2920
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NBTSTAT -N: >> config\FileSharing.txt4⤵PID:4604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c nbtstat -n >> config\FileSharing.txt4⤵PID:2292
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:4564
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NBTSTAT -C: >> config\FileSharing.txt4⤵PID:4668
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3464
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c nbtstat -c >> config\FileSharing.txt4⤵PID:3484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:4512
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NET CONFIG RDR: >> config\FileSharing.txt4⤵PID:4804
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4092
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c net config rdr >> config\FileSharing.txt4⤵
- Drops file in Windows directory
PID:3008 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:240
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:3852
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NET CONFIG SRV: >> config\FileSharing.txt4⤵PID:724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c net config srv >> config\FileSharing.txt4⤵PID:5016
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:2536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NET SHARE: >> config\FileSharing.txt4⤵PID:5076
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4604
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c net share >> config\FileSharing.txt4⤵PID:4280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wfp show netevents file=config\netevents.xml 1> config\neteventslog.txt 2>&14⤵
- Drops file in Windows directory
PID:996 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2068
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wfp show state file=config\wfpstate.xml 1> config\wfpstatelog.txt 2>&14⤵PID:5008
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wfp show sysports file=config\sysports.xml 1> config\sysportslog.txt 2>&14⤵
- Drops file in Windows directory
PID:3312
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl System /q:"*[System[Provider[@Name='Microsoft-Windows-Hyper-V-VmSwitch']]]" config\VmSwitchLog.evtx4⤵PID:3444
-
C:\Windows\system32\wevtutil.exewevtutil epl System /q:"*[System[Provider[@Name='Microsoft-Windows-Hyper-V-VmSwitch']]]" config\VmSwitchLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\VmSwitchLog.evtx4⤵PID:3752
-
C:\Windows\system32\wevtutil.exewevtutil al config\VmSwitchLog.evtx5⤵PID:4716
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Hyper-V-VMMS-Networking" config\VmmsNetworkingLog.evtx4⤵PID:4648
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Hyper-V-VMMS-Networking" config\VmmsNetworkingLog.evtx5⤵PID:5016
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\VmmsNetworkingLog.evtx4⤵PID:2388
-
C:\Windows\system32\wevtutil.exewevtutil al config\VmmsNetworkingLog.evtx5⤵PID:2160
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic qfe >> config\Hotfixinfo.log4⤵PID:896
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe queryex nativewifip >> config\serviceinfo.log4⤵PID:1176
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4564
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe qc nativewifip >> config\serviceinfo.log4⤵
- Drops file in Windows directory
PID:2356
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe queryex wlansvc >> config\serviceinfo.log4⤵PID:4740
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4380
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe qc wlansvc >> config\serviceinfo.log4⤵PID:3036
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe queryex dhcp >> config\serviceinfo.log4⤵PID:1568
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe qc dhcp >> config\serviceinfo.log4⤵
- Drops file in Windows directory
PID:4972
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg.exe query hklm\system\CurrentControlSet\Services\Winsock\Parameters /v Transports >> config\winsock.log4⤵PID:4716
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4508
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg.exe query "hklm\system\CurrentControlSet\Services\Winsock\Setup Migration" /v "Provider List" >> config\winsock.log4⤵PID:4000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3916
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh.exe winsock show catalog >> config\winsock.log4⤵PID:3000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseDataProtection\Policies config\EDPPolicies.reg /y /Reg:644⤵PID:4584
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseDataProtection\Policies config\EDPPolicies.reg /y /Reg:645⤵PID:1228
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PolicyManager\Providers config\PolicyManager.reg /y /Reg:644⤵PID:4612
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PolicyManager\Providers config\PolicyManager.reg /y /Reg:645⤵PID:4172
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupListener config\HomeGroupListener.reg /y /Reg:644⤵PID:1932
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4888
-
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupListener config\HomeGroupListener.reg /y /Reg:645⤵PID:400
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupProvider config\HomeGroupProvider.reg /y /Reg:644⤵PID:4744
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4668
-
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupProvider config\HomeGroupProvider.reg /y /Reg:645⤵PID:1292
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $net_adapter=(Get-NetAdapter -IncludeHidden); $output= ($net_adapter); $output += ($net_adapter | fl *); $output += (Get-NetAdapterAdvancedProperty | fl); $net_adapter_bindings=(Get-NetAdapterBinding -IncludeHidden); $output += ($net_adapter_bindings); $output += ($net_adapter_bindings | fl); $output += (Get-NetIpConfiguration -Detailed); $output += (Get-DnsClientNrptPolicy); $output += (Resolve-DnsName bing.com); $output += (ping bing.com -4); $output += (ping bing.com -6); $output += (Test-NetConnection bing.com -InformationLevel Detailed); $output += (Test-NetConnection bing.com -InformationLevel Detailed -CommonTCPPort HTTP); $output += (Get-NetRoute); $output += (Get-NetIPaddress); $output += (Get-NetLbfoTeam); $output += (Get-Service -Name:VMMS); $output += (Get-VMSwitch); $output += "(Get-VMNetworkAdapter -all)"; $output += (Get-DnsClientNrptPolicy); $output += (Get-WindowsOptionalFeature -Online); $output += (Get-Service | fl); $pnp_devices = (Get-PnpDevice); $output += ($pnp_devices); $output += ($pnp_devices | Get-PnpDeviceProperty -KeyName DEVPKEY_Device_InstanceId,DEVPKEY_Device_DevNodeStatus,DEVPKEY_Device_ProblemCode); $output | Out-File config\PowershellInfo.log4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:4728 -
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" bing.com -45⤵
- Runs ping.exe
PID:3684
-
-
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" bing.com -65⤵
- Runs ping.exe
PID:4492
-
-
C:\Users\Admin\AppData\Local\Temp\2FC99637-3E38-4C74-AEF4-89D380603B03\dismhost.exeC:\Users\Admin\AppData\Local\Temp\2FC99637-3E38-4C74-AEF4-89D380603B03\dismhost.exe {791193FA-89AD-4B70-B140-B7FD469F8D19}5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3928
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\WinSxS\amd64_microsoft-windows-nettrace-netsh-helper_31bf3856ad364e35_10.0.22000.1_none_f170fdfd751ceeae\gatherNetworkInfo.vbs"3⤵
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
PID:1820 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c gpresult /scope:computer /v 1> config\gpresult.txt 2>&14⤵PID:4092
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SYSTEM\CurrentControlSet\Control\Winlogon\Notifications" Reg\Notif.reg.txt /y4⤵PID:2748
-
C:\Windows\system32\reg.exereg export "HKLM\SYSTEM\CurrentControlSet\Control\Winlogon\Notifications" Reg\Notif.reg.txt /y5⤵
- Drops file in Windows directory
PID:984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" Reg\AllCred.reg.txt /y4⤵PID:3656
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers" Reg\AllCred.reg.txt /y5⤵PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" Reg\AllCredFilter.reg.txt /y4⤵PID:2832
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters" Reg\AllCredFilter.reg.txt /y5⤵
- Drops file in Windows directory
PID:3008
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{07AA0886-CC8D-4e19-A410-1C75AF686E62}" Reg\{07AA0886-CC8D-4e19-A410-1C75AF686E62}.reg.txt /y4⤵PID:2240
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{07AA0886-CC8D-4e19-A410-1C75AF686E62}" Reg\{07AA0886-CC8D-4e19-A410-1C75AF686E62}.reg.txt /y5⤵PID:2440
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{33c86cd6-705f-4ba1-9adb-67070b837775}" Reg\{33c86cd6-705f-4ba1-9adb-67070b837775}.reg.txt /y4⤵PID:4700
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Providers\{33c86cd6-705f-4ba1-9adb-67070b837775}" Reg\{33c86cd6-705f-4ba1-9adb-67070b837775}.reg.txt /y5⤵PID:1348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{edd749de-2ef1-4a80-98d1-81f20e6df58e}" Reg\{edd749de-2ef1-4a80-98d1-81f20e6df58e}.reg.txt /y4⤵PID:1196
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Authentication\Credential Provider Filters\{edd749de-2ef1-4a80-98d1-81f20e6df58e}" Reg\{edd749de-2ef1-4a80-98d1-81f20e6df58e}.reg.txt /y5⤵PID:4616
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SYSTEM\CurrentControlSet\Services\Wlansvc\Parameters\WlanAPIPermissions" Reg\APIPerm.reg.txt /y4⤵PID:1552
-
C:\Windows\system32\reg.exereg export "HKLM\SYSTEM\CurrentControlSet\Services\Wlansvc\Parameters\WlanAPIPermissions" Reg\APIPerm.reg.txt /y5⤵PID:4216
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\Wireless\GPTWirelessPolicy" Reg\GPT.reg.txt /y4⤵PID:3464
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\Wireless\GPTWirelessPolicy" Reg\GPT.reg.txt /y5⤵PID:3884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKCU\SOFTWARE\Microsoft\Wlansvc" Reg\HKCUWlanSvc.reg.txt /y4⤵PID:4076
-
C:\Windows\system32\reg.exereg export "HKCU\SOFTWARE\Microsoft\Wlansvc" Reg\HKCUWlanSvc.reg.txt /y5⤵PID:4884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\Wlansvc" Reg\HKLMWlanSvc.reg.txt /y4⤵PID:3880
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\Wlansvc" Reg\HKLMWlanSvc.reg.txt /y5⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Microsoft\dot3svc" Reg\HKLMDot3Svc.reg.txt /y4⤵PID:2660
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Microsoft\dot3svc" Reg\HKLMDot3Svc.reg.txt /y5⤵PID:4384
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKCU\SOFTWARE\Microsoft\dot3svc" Reg\HKCUDot3Svc.reg.txt /y4⤵PID:3532
-
C:\Windows\system32\reg.exereg export "HKCU\SOFTWARE\Microsoft\dot3svc" Reg\HKCUDot3Svc.reg.txt /y5⤵PID:1872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\WiredL2\GP_Policy" Reg\L2GP.reg.txt /y4⤵PID:3928
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Policies\Microsoft\Windows\WiredL2\GP_Policy" Reg\L2GP.reg.txt /y5⤵PID:4740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\NetworkList" Reg\NetworkProfiles.reg.txt /y4⤵PID:3868
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3656
-
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\NetworkList" Reg\NetworkProfiles.reg.txt /y5⤵PID:2864
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg export "HKLM\SOFTWARE\Policies\Microsoft\WcmSvc" Reg\WCMPolicy.reg.txt /y4⤵PID:3008
-
C:\Windows\system32\reg.exereg export "HKLM\SOFTWARE\Policies\Microsoft\WcmSvc" Reg\WCMPolicy.reg.txt /y5⤵PID:4652
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c set processor >> config\osinfo.txt4⤵
- Drops file in Windows directory
PID:4960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c systeminfo >> config\osinfo.txt4⤵
- Drops file in Windows directory
PID:1236
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c set u >> config\osinfo.txt4⤵PID:1352
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c powercfg.exe /batteryreport /output config\battery-report.html4⤵
- Power Settings
PID:3940 -
C:\Windows\system32\powercfg.exepowercfg.exe /batteryreport /output config\battery-report.html5⤵
- Power Settings
- Suspicious use of AdjustPrivilegeToken
PID:1504
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c tasklist /svc > processes.txt4⤵PID:3600
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3880
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" config\WLANAutoConfigLog.evtx4⤵PID:3540
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-WLAN-AutoConfig/Operational" config\WLANAutoConfigLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4048
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WLANAutoConfigLog.evtx4⤵PID:4500
-
C:\Windows\system32\wevtutil.exewevtutil al config\WLANAutoConfigLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Wcmsvc/Operational" config\WCMLog.evtx4⤵PID:3408
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Wcmsvc/Operational" config\WCMLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WCMLog.evtx4⤵PID:4144
-
C:\Windows\system32\wevtutil.exewevtutil al config\WCMLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-WWAN-SVC-EVENTS/Operational" config\WWANLog.evtx4⤵PID:4348
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-WWAN-SVC-EVENTS/Operational" config\WWANLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:804
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WWANLog.evtx4⤵PID:2308
-
C:\Windows\system32\wevtutil.exewevtutil al config\WWANLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1888
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan show all > config\envinfo.txt4⤵PID:4520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh lan show interfaces >> config\envinfo.txt4⤵PID:3520
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh lan show settings >> config\envinfo.txt4⤵PID:4280
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh lan show profiles >> config\envinfo.txt4⤵
- Drops file in Windows directory
PID:3700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show interfaces >> config\envinfo.txt4⤵PID:1920
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4884
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show profile name=* interface=* >> config\envinfo.txt4⤵PID:2808
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2416
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show readyinfo interface=* >> config\envinfo.txt4⤵PID:488
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh mbn show capability interface=* >> config\envinfo.txt4⤵PID:3540
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /all >> config\envinfo.txt4⤵PID:4308
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\envinfo.txt4⤵PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ROUTE PRINT: >> config\envinfo.txt4⤵PID:1508
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c route print >> config\envinfo.txt4⤵
- Drops file in Windows directory
PID:4144
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -store -silent My >> config\envinfo.txt4⤵PID:1228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -store -silent -user My >> config\envinfo.txt4⤵
- Drops file in Windows directory
PID:1484
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -store -silent root >> config\envinfo.txt4⤵PID:4616
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -enterprise -store -silent NTAuth >> config\envinfo.txt4⤵PID:996
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c certutil -v -user -store -silent root >> config\envinfo.txt4⤵PID:4736
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3536
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh winsock show catalog > config\WinsockCatalog.txt4⤵PID:656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Current Profiles: > config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:1332
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:4964
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show currentprofile >> config\WindowsFirewallConfig.txt4⤵PID:3548
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Firewall Configuration: >> config\WindowsFirewallConfig.txt4⤵PID:496
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:4872
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show firewall >> config\WindowsFirewallConfig.txt4⤵PID:4208
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Connection Security Configuration: >> config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:4636
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:4644
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show consec >> config\WindowsFirewallConfig.txt4⤵PID:3780
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Firewall Rules : >> config\WindowsFirewallConfig.txt4⤵PID:1976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵PID:4500
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3872
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall firewall show rule name=all verbose >> config\WindowsFirewallConfig.txt4⤵PID:4472
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3436
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Connection Security Rules : >> config\WindowsFirewallConfig.txt4⤵PID:3656
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallConfig.txt4⤵
- Drops file in Windows directory
PID:1692
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall consec show rule name=all verbose >> config\WindowsFirewallConfig.txt4⤵PID:1884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Firewall Rules currently enforced : > config\WindowsFirewallEffectiveRules.txt4⤵PID:3240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallEffectiveRules.txt4⤵
- Drops file in Windows directory
PID:2684 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4348
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show firewall rule name=all >> config\WindowsFirewallEffectiveRules.txt4⤵PID:2368
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo Connection Security Rules currently enforced : >> config\WindowsFirewallEffectiveRules.txt4⤵PID:4692
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:5000
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ------------------------------------------------------------------------ >> config\WindowsFirewallEffectiveRules.txt4⤵PID:980
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall monitor show consec rule name=all >> config\WindowsFirewallEffectiveRules.txt4⤵PID:1604
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/Firewall" config\WindowsFirewallLog.evtx4⤵PID:1552
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/Firewall" config\WindowsFirewallLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4424
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallLog.evtx4⤵PID:1236
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurity" config\WindowsFirewallConsecLog.evtx4⤵PID:1104
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurity" config\WindowsFirewallConsecLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:4584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallConsecLog.evtx4⤵PID:3632
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallConsecLog.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:1112
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/FirewallVerbose" config\WindowsFirewallLogVerbose.evtx4⤵PID:3844
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/FirewallVerbose" config\WindowsFirewallLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:784
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallLogVerbose.evtx4⤵PID:4964
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurityVerbose" config\WindowsFirewallConsecLogVerbose.evtx4⤵PID:1072
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Windows Firewall With Advanced Security/ConnectionSecurityVerbose" config\WindowsFirewallConsecLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3312
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\WindowsFirewallConsecLogVerbose.evtx4⤵PID:3916
-
C:\Windows\system32\wevtutil.exewevtutil al config\WindowsFirewallConsecLogVerbose.evtx5⤵
- Suspicious use of AdjustPrivilegeToken
PID:3060
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c dxdiag /t dxdiag.txt4⤵PID:3408
-
C:\Windows\system32\dxdiag.exedxdiag /t dxdiag.txt5⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:4984
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c dispdiag -out dispdiag_stop.dat4⤵PID:4088
-
C:\Windows\system32\dispdiag.exedispdiag -out dispdiag_stop.dat5⤵PID:4584
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c time /t >> config\wlaninfo.txt4⤵PID:1104
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3612
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wl show i >> config\wlaninfo.txt4⤵PID:5084
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wl show d >> config\wlaninfo.txt4⤵PID:2952
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan show interfaces >> config\wlaninfo.txt4⤵PID:3728
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan sho net m=b >> config\wlaninfo.txt4⤵PID:3752
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query wcncsvc >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:2328
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query wlansvc >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:1028
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query eaphost >> config\WcnInfo.txt4⤵PID:1452
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query fdrespub >> config\WcnInfo.txt4⤵PID:4584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query upnphost >> config\WcnInfo.txt4⤵PID:104
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query eaphost >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:4840
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /all >> config\WcnInfo.txt4⤵
- Drops file in Windows directory
PID:1976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wlan show device >> config\WcnInfo.txt4⤵PID:3916
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg query HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\wcncsvc\Parameters >> config\WcnInfo.txt4⤵PID:4632
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh advfirewall show currentprofile >> config\WcnInfo.txt4⤵PID:4648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh interface teredo show state > config\netiostate.txt4⤵PID:4140
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh interface httpstunnel show interface >> config\netiostate.txt4⤵PID:4976
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh interface httpstunnel show statistics >> config\netiostate.txt4⤵PID:132
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo IPCONFIG /DISPLAYDNS: >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:3464
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ipconfig /displaydns >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:584
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:3444
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NETSH NAMESPACE SHOW EFFECTIVE: >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh namespace show effective >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:724
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:5016 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4632
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NETSH NAMESPACE SHOW POLICY: >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:3364
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh namespace show policy >> config\Dns.txt4⤵
- Drops file in Windows directory
PID:2160 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4976
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo ARP -A: >> config\Neighbors.txt4⤵PID:2712
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c arp -a >> config\Neighbors.txt4⤵PID:2068
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\Neighbors.txt4⤵PID:2232
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NETSH INT IPV6 SHOW NEIGHBORS: >> config\Neighbors.txt4⤵PID:3700
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh int ipv6 show neigh >> config\Neighbors.txt4⤵PID:3928
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NBTSTAT -N: >> config\FileSharing.txt4⤵
- Drops file in Windows directory
PID:240
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c nbtstat -n >> config\FileSharing.txt4⤵PID:4000
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:4648
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NBTSTAT -C: >> config\FileSharing.txt4⤵PID:4560
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c nbtstat -c >> config\FileSharing.txt4⤵PID:4676
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:3532
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NET CONFIG RDR: >> config\FileSharing.txt4⤵PID:4888
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1908
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c net config rdr >> config\FileSharing.txt4⤵
- Drops file in Windows directory
PID:1884
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:804
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NET CONFIG SRV: >> config\FileSharing.txt4⤵PID:2320
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:1592
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c net config srv >> config\FileSharing.txt4⤵PID:4588
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo. >> config\FileSharing.txt4⤵PID:1228
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c echo NET SHARE: >> config\FileSharing.txt4⤵PID:4468
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c net share >> config\FileSharing.txt4⤵PID:3320
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wfp show netevents file=config\netevents.xml 1> config\neteventslog.txt 2>&14⤵PID:1932
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wfp show state file=config\wfpstate.xml 1> config\wfpstatelog.txt 2>&14⤵PID:4380
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh wfp show sysports file=config\sysports.xml 1> config\sysportslog.txt 2>&14⤵
- Drops file in Windows directory
PID:4960
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl System /q:"*[System[Provider[@Name='Microsoft-Windows-Hyper-V-VmSwitch']]]" config\VmSwitchLog.evtx4⤵PID:1672
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:2320
-
-
C:\Windows\system32\wevtutil.exewevtutil epl System /q:"*[System[Provider[@Name='Microsoft-Windows-Hyper-V-VmSwitch']]]" config\VmSwitchLog.evtx5⤵PID:2088
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\VmSwitchLog.evtx4⤵PID:3672
-
C:\Windows\system32\wevtutil.exewevtutil al config\VmSwitchLog.evtx5⤵PID:1696
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil epl "Microsoft-Windows-Hyper-V-VMMS-Networking" config\VmmsNetworkingLog.evtx4⤵PID:1692
-
C:\Windows\system32\wevtutil.exewevtutil epl "Microsoft-Windows-Hyper-V-VMMS-Networking" config\VmmsNetworkingLog.evtx5⤵PID:3684
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wevtutil al config\VmmsNetworkingLog.evtx4⤵PID:1228
-
C:\Windows\system32\wevtutil.exewevtutil al config\VmmsNetworkingLog.evtx5⤵PID:4468
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c wmic qfe >> config\Hotfixinfo.log4⤵PID:2196
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:4912
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe queryex nativewifip >> config\serviceinfo.log4⤵
- Drops file in Windows directory
PID:3872 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe qc nativewifip >> config\serviceinfo.log4⤵
- Drops file in Windows directory
PID:280
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe queryex wlansvc >> config\serviceinfo.log4⤵
- Drops file in Windows directory
PID:1636 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3484
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe qc wlansvc >> config\serviceinfo.log4⤵PID:4924
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe queryex dhcp >> config\serviceinfo.log4⤵PID:3272
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc.exe qc dhcp >> config\serviceinfo.log4⤵PID:3124
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:3780
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg.exe query hklm\system\CurrentControlSet\Services\Winsock\Parameters /v Transports >> config\winsock.log4⤵PID:4060
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg.exe query "hklm\system\CurrentControlSet\Services\Winsock\Setup Migration" /v "Provider List" >> config\winsock.log4⤵PID:3460
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c netsh.exe winsock show catalog >> config\winsock.log4⤵PID:716
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseDataProtection\Policies config\EDPPolicies.reg /y /Reg:644⤵PID:3816
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\EnterpriseDataProtection\Policies config\EDPPolicies.reg /y /Reg:645⤵PID:4516
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PolicyManager\Providers config\PolicyManager.reg /y /Reg:644⤵PID:3320
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\PolicyManager\Providers config\PolicyManager.reg /y /Reg:645⤵PID:4860
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupListener config\HomeGroupListener.reg /y /Reg:644⤵PID:3704
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupListener config\HomeGroupListener.reg /y /Reg:645⤵PID:2176
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c Reg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupProvider config\HomeGroupProvider.reg /y /Reg:644⤵PID:4160
-
C:\Windows\system32\reg.exeReg.exe Export HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\HomeGroupProvider config\HomeGroupProvider.reg /y /Reg:645⤵PID:3056
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command $net_adapter=(Get-NetAdapter -IncludeHidden); $output= ($net_adapter); $output += ($net_adapter | fl *); $output += (Get-NetAdapterAdvancedProperty | fl); $net_adapter_bindings=(Get-NetAdapterBinding -IncludeHidden); $output += ($net_adapter_bindings); $output += ($net_adapter_bindings | fl); $output += (Get-NetIpConfiguration -Detailed); $output += (Get-DnsClientNrptPolicy); $output += (Resolve-DnsName bing.com); $output += (ping bing.com -4); $output += (ping bing.com -6); $output += (Test-NetConnection bing.com -InformationLevel Detailed); $output += (Test-NetConnection bing.com -InformationLevel Detailed -CommonTCPPort HTTP); $output += (Get-NetRoute); $output += (Get-NetIPaddress); $output += (Get-NetLbfoTeam); $output += (Get-Service -Name:VMMS); $output += (Get-VMSwitch); $output += "(Get-VMNetworkAdapter -all)"; $output += (Get-DnsClientNrptPolicy); $output += (Get-WindowsOptionalFeature -Online); $output += (Get-Service | fl); $pnp_devices = (Get-PnpDevice); $output += ($pnp_devices); $output += ($pnp_devices | Get-PnpDeviceProperty -KeyName DEVPKEY_Device_InstanceId,DEVPKEY_Device_DevNodeStatus,DEVPKEY_Device_ProblemCode); $output | Out-File config\PowershellInfo.log4⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:3636 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV15⤵PID:584
-
-
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" bing.com -45⤵
- Runs ping.exe
PID:840
-
-
C:\Windows\system32\PING.EXE"C:\Windows\system32\PING.EXE" bing.com -65⤵
- Runs ping.exe
PID:4920
-
-
C:\Users\Admin\AppData\Local\Temp\B93923B3-55A0-4C6B-B98D-3A648649A7C6\dismhost.exeC:\Users\Admin\AppData\Local\Temp\B93923B3-55A0-4C6B-B98D-3A648649A7C6\dismhost.exe {FF2B167B-4DDA-4D78-A8AF-C880243F5F33}5⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1568
-
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\Microsoft Office\Office16\OSPP.VBS"3⤵PID:1568
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Program Files\Microsoft Office\Office16\OSPP.VBS"3⤵PID:4508
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\System32\winrm.vbs"3⤵PID:3880
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Windows\SysWOW64\winrm.vbs"3⤵PID:4912
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\INetCache\AEJOLBD8\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js"3⤵PID:7008
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\INetCache\FA3XQX0E\4-xJy3tX6bM2BGl5zKioiEcQ1TU[1].css3⤵
- Opens file in notepad (likely ransom note)
PID:132
-
-
C:\Windows\System32\Notepad.exe"C:\Windows\System32\Notepad.exe" C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\INetCache\AEJOLBD8\aABLNT_FV45QjYQfnRHrBCAk4GU[1].js3⤵
- Opens file in notepad (likely ransom note)
PID:5788
-
-
-
C:\Program Files\Everything\Everything.exe"C:\Program Files\Everything\Everything.exe" -svc1⤵
- Executes dropped EXE
PID:1412
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3084
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Windows\WinSxS\amd64_microsoft-windows-exploitguard-adm_31bf3856ad364e35_10.0.22000.1_none_434a2f7a3fa5e4b3\ExploitGuard.admx"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1824
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:2240
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5000 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5000 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1992
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5000 CREDAT:82948 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff9c0e83cb8,0x7ff9c0e83cc8,0x7ff9c0e83cd82⤵PID:3436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2768 /prefetch:82⤵PID:3384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:12⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4180 /prefetch:12⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4608 /prefetch:12⤵PID:4384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5668 /prefetch:12⤵PID:4620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4720 /prefetch:12⤵PID:5220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5516 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3608 /prefetch:82⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3640 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5108 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4684 /prefetch:12⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:12⤵PID:4552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5128 /prefetch:12⤵PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5648 /prefetch:12⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6328 /prefetch:12⤵PID:1728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2952 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6228 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1332 /prefetch:12⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6244 /prefetch:12⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6816 /prefetch:82⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6784 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3124
-
-
C:\Users\Admin\Downloads\7z2407-x64.exe"C:\Users\Admin\Downloads\7z2407-x64.exe"2⤵
- Drops file in Program Files directory
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5248 /prefetch:12⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6884 /prefetch:12⤵PID:4872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6852 /prefetch:12⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4952 /prefetch:12⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5860 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5972 /prefetch:12⤵PID:5216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5152 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4764 /prefetch:12⤵PID:2396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6704 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5352 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:12⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7260 /prefetch:12⤵PID:2380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7420 /prefetch:12⤵PID:3756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7428 /prefetch:12⤵PID:3020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7676 /prefetch:12⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7684 /prefetch:12⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7808 /prefetch:12⤵PID:2760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7952 /prefetch:12⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:12⤵PID:5160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8408 /prefetch:12⤵PID:4760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8660 /prefetch:12⤵PID:5172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:12⤵PID:5668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9400 /prefetch:12⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9348 /prefetch:12⤵PID:5152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9520 /prefetch:12⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9360 /prefetch:12⤵PID:4892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9372 /prefetch:12⤵PID:2788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8556 /prefetch:12⤵PID:1980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8460 /prefetch:12⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8452 /prefetch:12⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8212 /prefetch:12⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9740 /prefetch:12⤵PID:584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9744 /prefetch:12⤵PID:6180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8232 /prefetch:12⤵PID:6188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8088 /prefetch:12⤵PID:6088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7128 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:6332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10112 /prefetch:12⤵PID:6436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5144 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6376 /prefetch:12⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9276 /prefetch:12⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10596 /prefetch:12⤵PID:6984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1876,10617743273386068403,14799720191319424082,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7160 /prefetch:12⤵PID:5952
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:3364
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3764
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4744
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a\" -ad -an -ai#7zMap30930:190:7zEvent25281⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:5568
-
C:\Users\Admin\Downloads\3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a\3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a.exe"C:\Users\Admin\Downloads\3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a\3ae49a5b78ab66f58f2d5805940b0f73b46b942dc0ee12bb60bf6ec88425550a.exe"1⤵
- Executes dropped EXE
PID:724
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap15420:190:7zEvent122801⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2932
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:896
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap30974:190:7zEvent127161⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5672
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\5b18441926e832038099acbe4a90c9e1907c9487ac14bdf4925ac170dddc24b6.msi"1⤵
- Enumerates connected drives
PID:2084
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
PID:2152 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2721A5AB267611728A71D7237D24BF53 C2⤵
- Loads dropped DLL
PID:5004
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 46CD23242DF3415BC299E19D73700241 C2⤵
- Loads dropped DLL
PID:6792
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4396
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 95687F2DC7A0ED7F23E3D2620291E2CA2⤵
- Loads dropped DLL
PID:5356
-
-
C:\Windows\Installer\MSIDDC3.tmp"C:\Windows\Installer\MSIDDC3.tmp" C:/Windows/System32/rundll32.exe C:\Users\Admin\AppData\Roaming\aclui.dll, edit2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:5612
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3768E49EC5F2DA8AE155E17076570836 C2⤵
- Loads dropped DLL
PID:6128
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:1528
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\5b18441926e832038099acbe4a90c9e1907c9487ac14bdf4925ac170dddc24b6.msi"1⤵
- Enumerates connected drives
PID:5932
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Users\Admin\AppData\Roaming\aclui.dll, edit1⤵
- Blocklisted process makes network request
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:1636
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:6208
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵PID:6800
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2348
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:4328
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:1068
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:4016
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:3444
-
\??\E:\New Project Sets KV222LLV1.exe"E:\New Project Sets KV222LLV1.exe"1⤵PID:6964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1888
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:4364
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\5b18441926e832038099acbe4a90c9e1907c9487ac14bdf4925ac170dddc24b6.msi"1⤵
- Enumerates connected drives
PID:2376
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Power Settings
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Component Object Model Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
215B
MD5b2b308d8c164f75bc11bccf7baf3df67
SHA16f1e5561268b2db5b46bb6f738c0f7a637fd6b6d
SHA256f0969f438d2869641d8f76d5b9fd2b82c7232134a90972e96abb3783d1e2fbe5
SHA5125cb56d715d35a33e5bbc7e7deb43e4f143e4193ae59282892fe72b82c66a21a62cec85222a9879d5126479a59b9a5e715568f4bb62040a4c03b706f1ebde9659
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
64KB
MD58112b7b2869cfb95eff18a33b818faea
SHA1e599889a18b53d5030f59625ae66d8679a314b4b
SHA25657b8b72abbfa9e86de287c51564347d067ed0c7726be4d3b249767987c86c66c
SHA512d029e6155b676dc28ad0a84649da8a2ea7f6144800287777345890ea746619443669b08cb1b97e800e63273c01b9ae2cdcbded67c40a287d08d2fe2a419d44dd
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
960B
MD53d655c1311cb50a934043a4b10d293fa
SHA12ed27fb27a135b675e60f1ffe5e709ebd7e0ba3c
SHA2566b7ae5e1c2c1a689627a51f7b6c7d189333e0d56b55772418e2a794b24cd78ed
SHA512227e1fc5f997e792e6dcb16038e77b2d369a772642d2b9ab6377d3e885a228041ef6332367542ea0c991b4bc2e6570ce1efc69ccdded3cd88296b679b5f64c77
-
Filesize
152B
MD56486ee9e961a437dadb68ff1544d18a8
SHA105f4daccca0bc1ce73fe71ad2325ba5dadd3df25
SHA2569a98b4686c9e90672a548c873943b3027fb111f7992263111d912318429f5834
SHA512ee3659f68a46f37f340f98b85a7aa289e700c5ced2a4f0104673bb5f18cc82d1e9b838ec0278407213c6ed2073998e7aad78a7a39390b7e460c8e26dfa91d0e9
-
Filesize
152B
MD52dfecbb576ee9795c5284da8a2a3c7f5
SHA1f1f0a6a97850aca2b4ab267a017564af02f24948
SHA256dca6901942fa748fc01339192c0738a06847d8497c9c61298f1e5df1f8352fb0
SHA512d664cc261113427810dd0b2d32763ddd08611a528fe6b285782d6b8ac03304b72a90fe7f3f7142e825ab8d948d5c9cf52f420546f3796b2ac23f3d00f3c17389
-
Filesize
67KB
MD59e3f75f0eac6a6d237054f7b98301754
SHA180a6cb454163c3c11449e3988ad04d6ad6d2b432
SHA25633a84dec02c65acb6918a1ae82afa05664ee27ad2f07760e8b008636510fd5bf
SHA5125cea53f27a4fdbd32355235c90ce3d9b39f550a1b070574cbc4ea892e9901ab0acace0f8eeb5814515ca6ff2970bc3cc0559a0c87075ac4bb3251bc8eaee6236
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
41KB
MD559e89cfa71ea71dd68ba77139687871f
SHA1e4e29922c94ad478c0bea45ecaaa2072b5e20253
SHA256e7001f5614f56039d4b9a4671768fe9a6bbf7ca89d4c37a33293923fbb6f3242
SHA512658c926057a53f1f3198031534533dd78c96115d0239c08de7be160f9a5fa83a33265b96c49c8e6975c9ed660c3692ce60aaecb6e8afaca25b0caf4b231968fa
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
84KB
MD574e33b4b54f4d1f3da06ab47c5936a13
SHA16e5976d593b6ee3dca3c4dbbb90071b76e1cd85c
SHA256535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287
SHA51279218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2
-
Filesize
1.2MB
MD53d987b84d52187cb131f644abb746f47
SHA10030db7851ed284e99745a7acd501e221784115c
SHA25680df740334a5705117953c25c58523282d78c6d06eb3da3e0fba7820fbc5a1f8
SHA512139a698ab427e75a9cf123df1d4eb3a8287ae9f15a6430e5758c49a18d022533752721e5349f2543e3ed0b641fab1bdb46b1836179537b4e6fd091ebbb2c7605
-
Filesize
94KB
MD568a940fcf0148e97e9d54b3f8a08e83a
SHA14020c5fbc8dd67d16d3cba8196c0e47f03cad5fb
SHA2565d0058531eee406f11890f0e94ba673aeb3ec46beeda07a08fef9d8cc7520690
SHA512047f21f75b9ec8962fbcc2aaf013da3e51b75262b2cdbdcd399f4661f4a57929cfbb03f5df116510907dff080284fc9fc6263b73367454f55df6c01e48cf65fe
-
Filesize
204KB
MD5081c4aa5292d279891a28a6520fdc047
SHA1c3dbb6c15f3555487c7b327f4f62235ddb568b84
SHA25612cc87773068d1cd7105463287447561740be1cf4caefd563d0664da1f5f995f
SHA5129a78ec4c2709c9f1b7e12fd9105552b1b5a2b033507de0c876d9a55d31678e6b81cec20e01cf0a9e536b013cdb862816601a79ce0a2bb92cb860d267501c0b69
-
Filesize
229KB
MD5c6334512044b038e1299c4edd3654bb7
SHA1490f7cd5c7fdd875227c49344de31a2ca58f9335
SHA2563724e559397032d8851ed76802b57fe479e56925d63e5d760aff536b9249df47
SHA512b4c9d98a802525ee82dd8a0de6f07fc77c0243f7d001aca5d54b2ec71325119be45aa4e1ef5d1d035d6237ea9dcf2c976fa170550942c50b568326157d7bfd7e
-
Filesize
21KB
MD5fef291823f143f0b6ab87ee2a459746b
SHA16f670fb5615157e3b857c1af70e3c80449c021aa
SHA2562ccc2b4c56b1bc0813719c2ded1ef59cff91e7aeb5d1f3a62058bb33772b24be
SHA512cf28068cc1c1da29583c39d06f21ffa67f2b9a9c4a23e22cbfe98aacae6ddc3dde1f8dab7eaef371dc0a2230d21cc8fd41653fc5d812b14c389e07f5ef7fd5c4
-
Filesize
43KB
MD5ee7523e6a016c3281ec22a1943f8d6fc
SHA1ebd34e289ff772c59e801bd343cc49c1d03ae3fb
SHA256e3ba81a0ffb714577ba2b5dcb57ab14d1977d6571113c4612e8cc99e16266d23
SHA5127e48a17f609bc0c15c3a06007b64f1a4782ec563c655accbb1c44b7b648b3fdcd86ba3cb666a293e6c9a1552fb3e044047b60efba8d76c8487224556ba1ca2d4
-
Filesize
67KB
MD5ec358763212e1e85a7ead7c305090c04
SHA10e9e86faab763fc81d215144a31c5e13a2267429
SHA256f12ea3106da3fe9949892e09ebf3c9318d063c7ed687ce4d6a78cc5e95dfa6e8
SHA512ae813f1b94c964fb67950c69de4b7f48b741dd17500d81736701404d5b194e0583ed624833bfa0e69ac44f7fe88aa61a3d0aa0093366f1b272b679f36d655239
-
Filesize
29KB
MD5cfa165c001d1a5ba9974007cfd48eecb
SHA1006d55ad59151fbfa4205a4b6088890fcb013c19
SHA256eb42237ab0e302454df1e99b96c7ecc95a13581a54d2ebc9cedde909c75a3fed
SHA51298b3dd31ab2f853f61db90e8ac90e64123d1f8d41596695444137c924f6df8909172d4350936efee59244c8f13e4ab71701b4747b5cf1ffb55e838595e3133e1
-
Filesize
271KB
MD54e519c5a3da9825134593e841cd70b51
SHA17517f74af1bc5218a643f571e9c27b28951f371c
SHA256d6b07fb620d32ea3fb2ae5719dd060317e50fb6a0e52366f1bfd43669c7a0771
SHA51218c3c165358bd2461e6db88f6b4344a11f5e6cf101cd1e9b6e108457072436d5c7613dccd8bd8acbe57fefdd21a97443d788241521c651c35c2fe96954d4dd8f
-
Filesize
222KB
MD57d0e72a5e00e5a7827904ecb649b7333
SHA10a3345d1c2056e532148cc7b7b53dde893690b4f
SHA2564d5ad677fa9917aba64646f6c298bc0eb28f94deec5dee9a6903b3434ebc980a
SHA512b887b9c4712deace98eadb34acdd7000db3b3bad8e41dc8de02ea2776f69973e2e7f47f5fc407fb850dae8a81662869c9d87e7788e8d56f5504f404b40a77183
-
Filesize
29KB
MD5f3dc9a2ae81a580a6378c5371082fc1d
SHA170f02e7dd9342dbc47583d11ad99c2e5f487c27d
SHA256230189617bfed9ee9f2ac01d11855b9a784d0b6481d3411693db7e1c10ade132
SHA512b1266043a310a5fe5834df6991537b61803ab14b737546a87dd422d2bce7277307973963a6cf4cac4a2a6030831611be9333f8ea4e56ec3d11b70313d30dc3d3
-
Filesize
63KB
MD55d0e354e98734f75eee79829eb7b9039
SHA186ffc126d8b7473568a4bb04d49021959a892b3a
SHA2561cf8ae1c13406a2b4fc81dae6e30f6ea6a8a72566222d2ffe9e85b7e3676b97e
SHA5124475f576a2cdaac1ebdec9e0a94f3098e2bc84b9a2a1da004c67e73597dd61acfbb88c94d0d39a655732c77565b7cc06880c78a97307cb3aac5abf16dd14ec79
-
Filesize
69KB
MD576c36bd1ed44a95060d82ad323bf12e0
SHA13d85f59ab9796a32a3f313960b1668af2d9530de
SHA2565d0e5d5fdb4d16cf9341f981b6e4a030f35d4766ad945c27381f8d3afb624542
SHA5129f0555fb531734b786364701e17cb7f57ce94a688d4616fb85bf32cad45a253a9c479a301e05a4f8630cfea141dd52726a31b8e90198c19c16f33fb150a04a40
-
Filesize
42KB
MD5f99f2d6a05b0c0ead4b862985c5c1816
SHA1b8ba39585bcc49c925f4d7e9f2eb1e0be2bc870a
SHA256adb2077ab140042786d0e8d599dc7480fde2d2452f8c5e28ffdecd1a044faeb1
SHA512b6360cfa3ad0f9982348eed1e7a5d3e941e7de17e899f3c70c33cb1330e44a7ab8e1111aa7dd3f06f69f33e518157f65e17c6b1cec363082cdc8855770de3e47
-
Filesize
19KB
MD5635efe262aec3acfb8be08b7baf97a3d
SHA1232b8fe0965aea5c65605b78c3ba286cefb2f43f
SHA2568a4492d1d9ca694d384d89fa61cf1df2b04583c64762783313029ae405cbfa06
SHA512d4b21b43b67697f1c391147691d8229d429082c389411167386f5c94e3a798f26c2457adf6d06caec446106e0f0aa16d895bfc4e8a1ff9e9c21a51173a923e3d
-
Filesize
64KB
MD52923c306256864061a11e426841fc44a
SHA1d9bb657845d502acd69a15a66f9e667ce9b68351
SHA2565bc3f12e012e1a39ac69afba923768b758089461ccea0b8391f682d91c0ed2fa
SHA512f2614f699ac296ee1f81e32955c97d2c13177714dbd424e7f5f7de0d8869dd799d13c64929386ac9c942325456d26c4876a09341d17d7c9af4f80695d259cfea
-
Filesize
88KB
MD577e89b1c954303a8aa65ae10e18c1b51
SHA1e2b15a0d930dcc11f0b38c95b1e68d1ca8334d73
SHA256069a7cc0309c5d6fc99259d5d5a8e41926996bbae11dc8631a7303a0c2d8c953
SHA5125780d3532af970f3942eecf731a43f04b0d2bdb9c0f1a262dbd1c3980bcc82fe6d2126236ad33c48ea5434d376de2214d84a9a2ccec46a0671886fe0aa5e5597
-
Filesize
1.2MB
MD50ce62e9d53ff7bbb7f9f3ec62519209b
SHA1d50a698c63fb1957a07d805bd6e826b262773bf0
SHA256d7d211c8ccfc31dd47ef275249fe7e4bd5fcda67a0c8d35781a8b2cd3d798521
SHA512bcf0b9f827b6f1d9124cc16bd231d7bba6aa40929549dca3d32247134f8c27fcb5d184ca21eecd9a2a52c0a68333088d706fa37f215eb412adad0deac20ece0e
-
Filesize
259B
MD535d2da9cd4d90917f8909676faca5c98
SHA1ed5cd6163c8d44ab452050552f1a50f9e8fafa65
SHA25654cf75cb490419ea9cef31e83aa274fc66e9a279e1d10ddbca20cac62fa45d97
SHA512c33c7df43bb4c7b58fb93d348d4aff736c640819ebe11d78a07d980eba9dd8ec3a48a9e96e051c0a6ba444d6f3e427761bc92ee73eb45f910462a0973a747463
-
Filesize
416KB
MD513b3dff0a4d24cee84ea2be9ce16cc58
SHA18370bcdf0bbaf7b9a3ac8787233fc1f8f58ff970
SHA2569dec3c25afc929ed225a74d76066dfb738b77c75d99be53b858a53a2e61ee9aa
SHA51236bd64c5e084b737f2d344a6fa7d830a4dd020bcb98e750bd503e1a2c56f80cadecd124e25d45bfbf1f533f33687bcfeadd038562fe7d96963e1c920e0bfd462
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5c7f758b749e3653e490a9187c959f487
SHA1b826b236ebce1701568ff62c8a3858f99089db9e
SHA2562420f01a32155ed9a7b650854d0b688fe7db36bf20d7139ee871f2dcb37f09e0
SHA512bad3a2076b701d4ab480f67514458c61de2ffcde891cf479258e4ceac3c9c49212fe390bd760460e497ce080bab53944cb3dadd8e1ac94f6abfa91fbc0cee1bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5cb27b4cc40bd91b05b316dc753495553
SHA12d4a076dfabb5c1f0c2a00fdd626860a658832c5
SHA2563b071d69ffe295605ac6d3e88a917bd3f7358e470be64a06ff53a59a74df11ce
SHA5128507612f088e39870ccd6cdcd65494c6b587d8c7c1ebb6ab7fd5aa6777e32f0c690d583ce26ca8face5bb1c37d32d9eceaaf0d74aafbcd37d6decc373c8374b1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5c59943eb2675bd69a8fa37b40259c86e
SHA12934aaf54e9c14b85989c4f56b30816896469dd1
SHA2562c84b5f0ba9717bea845aceb4a0deaff46942ba61b9f74e2c9c998c02af1a667
SHA5128d6864ce9a5892bddf3d4ea1e31085b2781d53cce0a701a9b7d255f3475e07777df85f418d4adca1aedeb92815aee0883373fd54f473e8e7982be6eeab2f0f35
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5ef5ca91cd6c5ac7eea80aacaa0e39eda
SHA1715b9a92e119ce64092bede073a5e33551ffefb1
SHA2561e6036c6762839dcc6e5196ce2e50d8682a49b85b7f9786e6eeaba563836b432
SHA51267cfb77a8de646916ee174c3afee08ba5462e079279949d53a21b2c77f81428ccdfcefa05ded3f8f52eb8163bbf75441c497e0c882a86e3b29976b041653feb9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD557a015fcd2a1a6d21b2d17f01bd7cd2d
SHA12af8f4db4281497e29d8af2333983142711003a1
SHA2569fc13a51b174319d2497e78e195abc18cd15f6395135511661e6b462dbfb1da3
SHA5123e19e40f205ba48ee9ba46aa23d6ff1b322421cb9a036b4a33c356f0dfa7e7e7641d40c45f1c66f377da5ae80938e11dbd36aa62c340fd72c7e12d1b9f00aeba
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5fafb31d3b8962c24703b14321365084d
SHA12bd19947313851f6e54590bfa3ba3f890a4e9979
SHA256e3202d37801ac05b391401ba0fbd45c706aad020e2c86c7e6770db86bdc1eda4
SHA512e8bffb1e8c452680e96a89383525fe50656351d803bfd99725b9a69cabb9c68ad355f7ca054c0cc824e27eb6d4412cb045b9cf76bcded5eecd576580cba4e91c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5850330c1775d5375d37361157075c899
SHA15e630558317f2fdfb27b27853a1e166899b22141
SHA2568a3c3b7819d9e727ed68688b9ff67fb9668dd880c42f3b778c8f27ca5c53ba14
SHA51225e4829361054eb8893fcfd11247136a7a14f6506dd8592e95fc687d9f4348005593cc02fc7727ba3798d8bf732fb51b6a0fce1dca3fc9aa3350604d3baf871b
-
Filesize
1KB
MD54af3fb77f23d6a89d44a6e8b730c7b4b
SHA14ea618fb7c58ac2f33879172742deb43c16f4124
SHA2562f49439081b2d66b3e74fdd87465aabcdf247b29e1c193ce634e2e9ab596d84d
SHA5121a26469dd31a10a829abf2a1107843eac3fb70bd9511fa6d02f0f960686aec51c416273e2a967a5081cc674732dd9e5470e5855c24bbe662a1843a19770e0181
-
Filesize
10KB
MD56285ec7d86d359dfa13a1b2f2f03ab22
SHA14e795ec2d9f85948f01592dc89518c71fbc9ec44
SHA256c1a3196ecdd882bc412f59af9608b70253fa88c5728b1fec1a71ea50ff1d04d6
SHA51237ec5cfa0f604e1d05c776fa3b4d0391eef211bf6ab26e2291e1963af8a8173b4f16bb1c37d526533b48fd35b384f1c71358f4e9ce68c2501cf324a0955c3540
-
Filesize
9KB
MD596aafc69d999a71d3e4e633f1c33b809
SHA10eb9f286a790b722802e44a029fa61251cc0d9f1
SHA2562db2a1c7680b665235a3f4632698979b68446660b173085db42611578e659b90
SHA512b51d8b29517817ed883e9c85ffb26f0e02de98b78c7f5e4b03475fdaf9a90b347b12c39cb00bd94217b6b9fc62d150700c37c1e50838af32ed0b5903983aeaf2
-
Filesize
1KB
MD5cfeda4a4201c3d7de48f476916f2627c
SHA1f1960f5329c39b96a6983be3cbd852f35168c3fe
SHA2565d4bdb773fba122ffbffab67d8db4d5c11ea1440140a0728dbc296db9372c141
SHA51289874a6c2dc0823b080ab605ca094dc0a769b968760e7d726091fc5273361023cca990a3858ccf8eedbff58ebf5cbeb90837f2be698d7a4dd17ee66e87c8bad3
-
Filesize
7KB
MD5b6741449184f649860976c6521574975
SHA15785c398107b843939b4e1b72c9c03f530bbaa9c
SHA25689013f10289de0b39b8d3aa1cc273b304c467fa2d41f8b04f1308ee294587357
SHA5129debffae1e802412637ea3a703263fa7034ebfe395c300add69436de3cb21ed0ca27f5642e47761b46525d3a62e2fe202bd199c2142cc18c34c36c6b0f40ab82
-
Filesize
13KB
MD5f078e2ea25b68c51db0434cc084bd39d
SHA19c10e39d6ca207fc18578199847212ccbb02d0ae
SHA25681966f6dbba4ac6aa33ac2d1da39f6e06ee234aa7b8c86347dda04d2425c01c8
SHA5120760935beb57094ba959a691bcac678f4b29d52710aa518de6f505d5ac9ce0136e83a95a82f65eb176e6480aa07a67286a3a46db77a1212c0580df3eb8dd06b4
-
Filesize
14KB
MD5563bd26108a9cea022d86689414a636e
SHA10832825d40d7e41f11f3515daf5b64a4c3ed7fd2
SHA25676b7d50195aabec134f7c0ed2bfb4e022a29c12fb666c5a757c81d9abb52ec10
SHA51246c41093a96e26bd81d495d31defe422d2d7955a56c3871372402e723004993a8253ab1b0c9e409ad7294c78a6b785cd93c090ecd4ecabfa0f2acfba57a633a2
-
Filesize
15KB
MD5287a1f9531851418543e20b972addec2
SHA1f9f29a99a1ebf9c2f825df4ef09b5922cbb3a9aa
SHA25610de4bcc4ded2c8540acefa643fa9aaf9356156054d810ba3897bd5f4c5940a6
SHA512fed8d2e0b1f03c04c9f3df560c0426f54eb742c13eaf5ab7f2e02d8b819b2538eee75c7d195bb460cfdb6ad67ceefe8531dbeb982b1e880c5f8800c8c256b560
-
Filesize
14KB
MD5155d546dee7f61e3caf175ea62a08355
SHA1780c37cec12b34cf5ef445d7e5de9e2638bb345d
SHA25697edf253a907ba6523abef9985f186bd1803524fa7f9177e37cbeac794487a6a
SHA5127d453bf6d053e7f98d235915395eae006ae8b02de59cab4c65f0cb47efc315636f63ee2758a818b50da2cc824696396f82205e2cd71cd2960fd8124aed4a7b30
-
Filesize
14KB
MD5fb2cfa8a473a8fe27557d38173b8002a
SHA179078f8fc54a0adca76c22f612058634128feb68
SHA256f55c7c6810921c51cd599a2e17ef85256485ba9fd2776059439af726751a9fe4
SHA512a6caa3c38fdd5fb72128abb93b21589f0ef0eddbaa0d1bbb6efc739fef35e3eb47d4836f81a2ab4af5b4898baeff396575d75288e81d7d833e7750822c037287
-
Filesize
7KB
MD551dc77ba739319d7082812241bebc27c
SHA1e88efb7dbc45a287f0201a84a095ac2ff7b38b56
SHA2564935a8f9e9e218c930866c90440d828ab95649a2ba2b41fa39b974855346b8b0
SHA512adcf9fa55739de8f3ffd73703f9c8e60d039e4f1edeede6790c44036e95d8592cd1141b01442c9b51a174ab0ef8e604e65bf82c349862a86950264cf7ee355a6
-
Filesize
6KB
MD5020817bef35936d883e141c606b7c806
SHA1e633e986e96dfdfa08daa2d60e309853a33c1ef4
SHA256c598b770355d6b5bb302a0e55c82d41290308941e416f17a5e79be391dbeaa38
SHA51262e601304d37f188db676e5d117ab682dcd464cd34613ebeb7712417aa45ac378e3c74266e93316ebf9f316bfe74abf009ea039dfbc3bfdc9b3519b691268078
-
Filesize
7KB
MD52fc118aed202f11b741ed197097feca4
SHA1f81805f810d21ae73967d9fa83c47da4080ed9b6
SHA25688b6aa8f011201c58784080d0a9dae3096d2534782153f545ba1671318d97de2
SHA512afd6c1bd6dec4dedf2f26db4cb7e9de62282aa522686f0717c3b9c748a657176529b814cc7e96a5480d99d197f8c756526e73f109f1996487d9bd64782e3ee47
-
Filesize
14KB
MD570f4b46ee4d0a0886475a091805e5d3c
SHA10e6877bbf6b00baea7cd179e7c55c83d94e298b9
SHA25650dcfd009b69f3f8471950ba1ecdebc69113547bbf8faa1eb54c6c34e517ecc3
SHA512f3d13a33e4456bdcbb9a7ce414cbbebd32a27ce797e71d68b1f8c14f33118a5c781a0d666c31ce1c600db8a16884d8ad6af1d37cf5d520bf7da5205f8b9e1ac1
-
Filesize
5KB
MD505fbeb5187655bcfd898c5834bcdfbde
SHA17b08be3a8470591b6cffa73a7f967b814ef8966f
SHA256f67a18a0d80c8ab3fcefdb802ade76f4a6c7adf8f32a7afdeac5d5a50f50b3e8
SHA51275ecfc9680b6b2ea9de2ae433dbfae4d8b15726b83b9b73b8c532cb06f2bb9eab18105060d3eeb698e2f8f647360fe903ca552f8b7d60493096b9b71f156af58
-
Filesize
6KB
MD5a0f81d67856ca60437f6ca3edb162a1f
SHA179b754c2bcca26c7703bf3eab0ed1492916b1ae9
SHA256fdb9365d38d9f739bb01e0d60ba8e9567872206ff4ce4f0733c30e6a33795494
SHA512c0f885481b4bbacc56f25ba8bbb0b41151b3e60f6f50ecb645899d78ac28d5283eeebc74365d92a6f232a1b6b9279b25669fe033fb53434a98fbec8be4cce093
-
Filesize
7KB
MD5af63f355663921ace529cdf963116f8e
SHA13c61db8e2e7d739db25111ad2bb8ea8608477bfa
SHA256682786144ef3089c1ebd0b5aa8a78ff83b18ae9bdbb6a1941fee293687f15281
SHA51279bcefa3fb0d31b55751531b2bc8019dda9d041283903bc264e6cfe3ec7a920e062d44ddf8ad86af8b49dd894953d9f7974c0b7bdf37fd6452eafc3dc4b4576f
-
Filesize
14KB
MD5a16611a9c9782899fa8bd499e3e6ca25
SHA1995e3b435a375f1d50482967b159c24064dad745
SHA2561f157f734f8462735f3294497e08653b9db70d9d488f5c74886947da8fd4605f
SHA5122cb593f22a60a75a66445e40ddf6b83bef2a873759a2bf16547cf8fd5da2851487b283e1eadbff0b7892872e68889735ff3cf096f453f8fe024bbfe07ea871a2
-
Filesize
14KB
MD5360398bc55dfb38c2aef459a2a5109a6
SHA132d59cf4ead6170f94712c3cdab26a5580050f62
SHA25632382f2d3fa3bbc4a5baf2b3fc29f0d000790a77e559e8a5fc7d27e9d59cffd5
SHA5128cbfdc8e8d68cb23cbdcb79b622b6fc162239a9156c7d2271b684350f8539fce1683c0e2cb4cb416abca31419f901584c6809151429cf4b26455377f042de4be
-
Filesize
14KB
MD5efbc942662874923e96c2cc7f0540f91
SHA149cdf9adb6d4492f0125ac98c64bb6f4021591a7
SHA25626edbcfb7d0c94952bff9ff179824dc4cfe3fd47446c457d92e54fd90a1bc8ec
SHA512de3a6113b9e39067621ba3d2dc355807510beb5949cc6ecc53d032753da39e77d1b695e9fbe7880f21792b78f0ff8d24d6b38f99988acb29fc82e11f27337839
-
Filesize
6KB
MD539fed1820f0ede6bee02e956536a229f
SHA1776e0abfc173746521956e36ca7a860de71b89b3
SHA2561268f4ef6dd157413d397703c1688a77716e938eee2a9844cf8bd9574f1dbdf2
SHA512762f56d3509769d0b7f93ba2f46a664a6a05108696767cf387fb85a420daa94cd38a4d2a181cb84f8f58b96d542ae2d19051137c40699b92c97fa1518731bf2e
-
Filesize
6KB
MD5c0e359c2910aeecb7ae2714888f5203b
SHA1a5b0992ef67bb1189c460c53b539051643026cf9
SHA256efbddb6d2ab9271157ead7ce80f937f3ce6299f71ac9aa833813eafda32d0b85
SHA51294c9ecae4f3a6497c23b5485847d462b83e40216583a6ccabacd281b50542a3f0159063488635c2afc0978f54b6290eb74d2bc392e541c411f7b18218589b722
-
Filesize
7KB
MD5352d3ef293c8b8c7619f16aebbc6791f
SHA1f8114c70dcb0636b7594b412dcae8b7ba96909ed
SHA256c29c0238370a96a8e8a580ff26bbc3839a5b6c5d0033e6ddb9d2257fa9d6bd06
SHA512bec4aa91da4c6197273ff93852bc628782b3ed2e86b3b434bd6d9e64586335804188601418e37e0e29170a507b21e7d7f2f3bf3c0ad487777da7af5b82d40042
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\cfae87a24b3d89aad90a7772f484135573d2e365\886d0ad1-d4c1-4c48-b358-9d5f682c6db5\index-dir\the-real-index
Filesize96B
MD5e7627a9dad2e09f94c5eaae916773977
SHA11a706b87d605ba877cade22fd4bcf870cea08b15
SHA256dd25c1a0b0e872aa8dbbacab0ab77fd3452da728057fb26f4dde8fb250009486
SHA51298a3dd7811a4309d2ce1a81e23c39d0dbf26813afd452ba93f6209c1bcd56d546824fecf74d734342467eb134e7d9260b9bd1547de36d16a16a6c2a408c2822f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\cfae87a24b3d89aad90a7772f484135573d2e365\886d0ad1-d4c1-4c48-b358-9d5f682c6db5\index-dir\the-real-index~RFe5cce44.TMP
Filesize48B
MD5d0fdef9c57f461c825e6558d0eae1ac7
SHA1a401f3660fc80a3f2f1c43c77f1217cda636c5d5
SHA2561f191991312ceb973af921e2064c2a86f6b96377d521793e7450e36bf14098b4
SHA51252769ea19a0c10c59673ad9d26c9a80878260706858a6e8fe819104c7c9f270cdeb47e4b325ebb7e1ded9dda8059c6232619c2c85fbf14abbee6942f4448abc0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\cfae87a24b3d89aad90a7772f484135573d2e365\index.txt
Filesize78B
MD53aa98f85e38dc6b6dd524e6510765646
SHA12ca6818aa3fb5258f1357e82b0513d8791f57851
SHA256a422d36edb042df7021809c491518a76aea1ea5b41d885f0ad337fe2c2cdae8e
SHA5125eaf4f00c5dc96ad7293ad8a93a0e3bebd1ea09a17dcd580a052e00f1ca1b34f3284a5d0bd6bb98dfaa8425ef3481e02d9fa41047ffc70dcc689231f208d065a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\cfae87a24b3d89aad90a7772f484135573d2e365\index.txt~RFe5cce83.TMP
Filesize84B
MD5ad794490dfb6382abc6677202bdac794
SHA1c9b56db7c947f31de570bc15dbc99bd254ab0243
SHA256b07149b4aa9770f361967354369fd9417db0d9cc2300dfd9cf7438f5b3e292b7
SHA512e221e038ec0eb296e92d08cadc3b8e7450d386267b2aa135e198dc71eb8fc6bcabb55e2a55d491f7cb293d0eccab5fd64e0e75b785b609bb4faed6a81ad866d8
-
Filesize
1KB
MD535772d0516839b868d3c78a22036c920
SHA1adebc26b0f12278a9928176bb459939c29728a04
SHA2562ced42cc377019774f196b7a9951a98569868c1d9d54b74306729b906e3deedd
SHA512822ce5f2619d0791d74bdf162f19f75cafc986366ef9ff2d3e3cbe10bae4f7ef49d1921eca19fe317fe25466d034640b972effad0762778505972fdccc165d72
-
Filesize
4KB
MD5a40e5276d973175b5ca3d9790e890408
SHA10482f887fcfbc778543dd338072ddd122eb90ec2
SHA256a1cb71718d732c38088d90ba5ace9dc8284ddb9f9db45cb57b41d328cd2fcb24
SHA512a523afc5e949291b603475a7f5e58149138946503c60bf45f5eb4b5100deda0ad946453d9a8b7a430dc157bd82bdbd798010bacbbbbd0bfe87692936243e0dea
-
Filesize
872B
MD56ee8b08b8c1d566d23227fc7bdf7cf31
SHA16bda75ec0e522fc0d5a76adeb04f647c3b1510c1
SHA256a24becd9d347cb612d13574d727501c82e583e64604809cb7f8ba3c87cfa54ec
SHA512ef43a931ba056c05e99112f3de361d6e36997b22297f77a01c2aeb154b6920d30e5133e29a5cd8c0b8ffae46ec86c0c9fc31602dbab6d19094f9518e15d76d95
-
Filesize
1KB
MD5b57884f4520dec8ddc46bffd51b5ece2
SHA1407cc538c14335b3e2f306a61339b8d71232d835
SHA256d22c91d25bafa9543342a4929c0e0df8a50c503a4c54eae332c9912976b2e504
SHA512498749d07a7e1862d11bb1ad4eea35a741edfc5d7686a240d2831358f5b344b3762ff32eca1bd5526f5a61706eccaec8610351b0b47d74988a9217ad4af9b17d
-
Filesize
4KB
MD51eaf23cd4b1c9b152b9d42342f02cbb4
SHA1e74fbcba4c0ea743ef80ab20d5532759f1ad73aa
SHA2564941ebff817d32b43654841125d4b24c5f0a48701888831326f211d55008e240
SHA51205d14b8f7c5a7ae7aeab980a6b5fe33e9b47254c04e013c9c3e2b8ae6971d6fb0e875db6d3aabdb908e0d64746f78b59a9dbc50d314b924449bc2599550d6b3b
-
Filesize
6KB
MD5dc82731348992793b0f93e3e356321db
SHA1f3357e25bb927dc16c95b36230289bed22107554
SHA256a8c613f3e44bb5186fbaab403166ba28f009581b551d8f35628dbf9f76c8bb74
SHA512a715763d4ebe8ddb4d1772fa8019f060132babf0d977242558f3e88534a7f527325a741420b1279ce1d519efb4020556c54dd4c5393d096a966a441e6209a539
-
Filesize
6KB
MD5317b2b14b28580beb3019e6aefd0958a
SHA15a9c36fe172074f470e9274632fe8f5acba3c10a
SHA25656f989fb35da9a39e123ad2a3f35e3ee8741885e04b2e3b8ea3e037eda3b2053
SHA5120029c3cfa681798e31472d9778121995cfb3d54414371c6354fe048206f9ca18166a87b38edbddcd21096bdd2741f0905df9e58e9632b580f7640f77edb5bb00
-
Filesize
4KB
MD59b1bb8f26526f538af2f4206e5e40adb
SHA16ff1e5db63b752c218591ff56fe61c1d6a0aa2f1
SHA2563c25d43102b5d4e156432e3481be5cf4b48aebf9916e588cf91a97dbbfc5fdeb
SHA51296790c45388e5b8a568f2271ca82f5f72a8c2835b207c5342e6f8e297d2d96fcbd7aabb998aaae03879132b368cdeeb863cb67698278e7800754799a0255b4c1
-
Filesize
1KB
MD5f5a14c3bededa5050e7fe2ef15b5f663
SHA19b7d8724998b05781b0e949c86b24539e4fffab3
SHA256b0f64b522c2437b51271138db46eda874e41a2bf76c6366a5c7ffb8ca0c81d45
SHA512c06c0d29db081b02e5a7748c6538bf0aed582d0660b695c05c30b6897540070a86751f4c8ea0e449c78d241b7d523e9c5e4fec5be70b48d3576a5f96846b24ec
-
Filesize
4KB
MD555bbeb6fb0ebfe13e6443d25402a165d
SHA1022be685bdaaec445f316f0a38baa4708fc93ba5
SHA25687e3d8b2d12db57679ea5e994bbf75dcf5c5c37c75a494051b4894a7e6b2255f
SHA5121912725cb29e4c7303107b0bc11af11f0f855492e8ef584d6cc97217ea46515b51cd207433640172de76a9d2dc64cd6f951b2e9c18e92a12d384d8b9b8bd2647
-
Filesize
1KB
MD541755574647c97f02cd57f498b55a7b5
SHA1656fb136e6faeeb67d8589e208b180f21fb1bc47
SHA25649c4dc1fdac3f597922bd946348e64ce7ad7db19089020c89d8d0ecfb0166a2b
SHA512b30675d9cbfa937eb0639bd21f60bbdc570a7be467162c4b317ca8a27aa43e05da0bed42a1cebcb403e96e7a63353de8b9d804183e164d2ef8999f1276806468
-
Filesize
4KB
MD5cbf4cc8c34d6a160adcd7989bdc7a7a8
SHA1b6483878cf62c09154bf1939e00089b4f229e4f9
SHA256eda7c23d76801be5e499b2a7927400d805040a98a6b19ad90a1ba2caab2f1b5e
SHA51255361e4a13192506a9a2d76a6c08a3cd1125e5433ec2eedd20ab80138a3c454afd441859198110c7f22bdd9b51043e2d9ad6d0ab86caa324a7bb6b5e7c56546d
-
Filesize
872B
MD5152435226d11f81681bbaa7f980a60a3
SHA1b32d048e951c88b3697df77e2a39899d517b584b
SHA256f13907611937832485d23d1d71557671aa3e1b4b29814059a0cf6e06263e250a
SHA512ace14b15e17b0529e67ab81aac989165802ac4f8f8bf71ef9c845c6f13082d909d551ec1c669486dee1e4f1b3ff02c194478068cffe7f7e855d1ec374d242eaa
-
Filesize
872B
MD565bd3fe8ee3a8c8fc9800b525d4895b0
SHA14a1e310c113b67318da9db84c9b64eddfcbcac81
SHA25672d1ceeea1750ec8e7c2b10d3cb57f12170b0f0a9317d235a08ed0ac6322c8bf
SHA512f886142b3f7ecab308a364358a682cd5442d2db792691cf7933bd4882ea4f09cc805db925cf95c65ce5c08e653817c97cb6a028bed534d3caf19584adc7ad94f
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
12KB
MD5166ddaa06a48c3b83c4f3e8e0ed0a118
SHA1ed0215fe805213f78336890ade573f751442b626
SHA256c47f5c5be70d635031a04582e6cab14cbf3bbb7d26bd606b44de2e550bd20136
SHA512820d14ae223b025f548050a7601fbe82bb366b1320145c3c5d78203feb28ef25f81ac222c0e9c2475f7e2fe2f75fde1feb225747e08231cbe77b05d492505871
-
Filesize
12KB
MD547c5ba77ff962aa3a754a6013379733b
SHA10edaabe97d01a8d6ac9dbe0a32002f257501ecda
SHA256da8aa3efd2dd144c518f5e36da46abd82801590d3a433d415af60652e8fe2ec3
SHA5120cd356ce3c8599fa27b43af33f25f30f6b9a3a087dee86056cc6f1aadef66a02f42af33a079e95667398f20a3cafa8da45a7743bb0a50ffc4a349d9aac77bd95
-
Filesize
12KB
MD5db396f3ed2c6c61a2349d676f5ebc17c
SHA185b83be42296c05328cfed2b8ad05db1169be531
SHA25628f535a6e77305d465839ba69e83bf31ae2c1975376c1153df9b7568b120bd38
SHA512e47206b6574dfe6eedea2efb6787b563075757caf21f47b8bc3fcecb626f988494cf10848e97840645d2c360328faba22b5e0422960975399a319d4f5f7efcbd
-
Filesize
11KB
MD5157266a7b53b2d0cddbc151cefa78b1d
SHA1e2c99b2899df563cb1ac4dd1a0e9a1c87985eedd
SHA256b2dea061ac2e95fc4385a05d2c06e1b6215b8c71f51b233e40da9132aa07eaff
SHA512b3caf07768df400a76a5848c848d57b02a57546b15624324de6411e011a4f1602bcae12947077d0a3fb91483c9818b94ea1f5be2ee36aa4384ef44587ef167b8
-
Filesize
12KB
MD57698226b35bf4f85c27022f0e048256b
SHA137d4b7dede71b8127fe9cf0e44a57d8924731cf2
SHA2568d19a9db69f3420f1d996cd23c692ce16c1720b04c90e06e5a1bd44a6b0dc85e
SHA512b04e415976b7d3e711ce8f4e2b36f6bf7b7a9bfccecc0cd92945d00961ce9506a8052033f17afd379bd6913bf9d1a450952ee84b14dd49b09c0cb9ae60437b39
-
Filesize
12KB
MD5c137182a1e6e736bbbbd21b4e71ce2a9
SHA1ebf67dad6349ab543066bb4be8daf69843b1324a
SHA256881b02f229e98f05b45e31dc4991f352f99de0214e89be88b5a80103e3bb1222
SHA512d4bfffd5b9d2d161dda7d85ac5f0774d3b901e13c7bdf93f04ad3ef4c6832ed84a5dc3273d5ef51b9303d1165f873678da12372aeafb6b5b73797da52ba68700
-
Filesize
12KB
MD5ab2f50d94463e336d74723acd127879c
SHA1e0ac0ea91d715ec6a150bd1f01b1620e63bd5b40
SHA256cb265a6d4da9c9e2060cfc5cf418b920fbf4b1907a9da688e2356b8f80c7699f
SHA5120b1b987b5f7aa1349378088d03695d7f0b16de0fbcd954a1f5cb92d34012b6ae2a18d6827f24b2dd666460c7d8823ca20798c194affda06d6ab36dd03d4c2a95
-
Filesize
12KB
MD54ff0de58cfaf41a53f9d9d9ba65627a8
SHA1f035673c5a7b1fb264c56f0e1ab268bcdbb96210
SHA256054c3b347f32fbce6053a5bbd77444e356567df005924cb86e29151e073732f2
SHA5123e70ece0afa8783c37ab30fdccb1bf277f1bce34f6691a0ff00e8434ad2877459610b9063e16a5833408288bee1ae47ad067c23538ca042901ca5e7c2c0de6b5
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\52692dd2-125b-4631-ad9e-33048fca1375.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD57f486718f37e48e18d86cfe9ba28c6e1
SHA165a06545976e5930b47cc446b8bc28b85d4b31dd
SHA256e6221a7091060a1e5c8d351588c4aaed2f9a3db2f954781b4d95cc11aa41a1a0
SHA512b2cde5771eb4246722b6511d945ae98f32bab44d58a99b7d0cc9711ebab0912cd91bebade5f58dc70895ce169a41398e83d66ff9033f9a9798378780241b7421
-
Filesize
1004KB
MD5f51151b2d8d84cddbedbeffebdc6ec6a
SHA1adc9c19aa0663e65997f54835228968e13532198
SHA2567fe4e4924fbbfdf6d772cb9d0a4963d49f6aa18b3c86a2e8df6ca49e22f79884
SHA512802b58617be5e92bfc0c7f8c8d7443128d81908ae99d9a4ce0a785f858dc7832c70dc305f2ad39c9f57db01c05f483f6bf949ad8811fc6fb255c5aee88c729b3
-
Filesize
444KB
MD5c73ee8f61bce89d1edad64d16fedcdd6
SHA1e8fe02e68fd278fd4af501e350d412a5a91b269f
SHA256b1045fc7dce8fcf5612f82f8f97f8d243008e4c6b7389187e6babc554dd1e413
SHA5128a5960e6bf35cf07e555558db13c89bf940c92d206adae0eb6e28404b7e499500a8158d29f3400f0b24ab8cedbacb75a28b0138be2e029b70a5cc66cce7cef25
-
Filesize
200KB
MD57f751738de9ac0f2544b2722f3a19eb0
SHA17187c57cd1bd378ef73ba9ad686a758b892c89dc
SHA256db995f4f55d8654fc1245da0df9d1d9d52b02d75131bc3bce501b141888232fc
SHA5120891c2dedb420e10d8528996bc9202c9f5f96a855997f71b73023448867d7d03abee4a9a7e2e19ebe2811e7d09497bce1ea4e9097fcb810481af10860ff43dfb
-
Filesize
180KB
MD5e9833a54c1a1bfdab3e5189f3f740ff9
SHA1ffb999c781161d9a694a841728995fda5b6da6d3
SHA256ec137f9caebcea735a9386112cf68f78b92b6a5a38008ce6415485f565e5cf85
SHA5120b18932b24c0257c80225c99be70c5125d2207f9b92681fd623870e7a62599a18fa46bcb5f2b4b01889be73aeb084e1b7e00a4968c699c7fdb3c083ef17a49f9
-
Filesize
53KB
MD58644aa200968ce8dfe182f775e1d65c4
SHA1060149f78e374f2983abde607066f2e07e9b0861
SHA25646b59cfae0ea50c722718cdb8c07b3f5d6f02174cc599cd19a157eb6016c6030
SHA51229b4299ae749587c4fc9fd4b9cf3bbe3e9677088b159a40506a2cbd5796808e7432e7af08f0a2eef6c26bacb39b23afa65d0143c72774f38d55dedaef36eba1d
-
Filesize
664KB
MD5a31cb807bf0ab4ddbbe2b6bb96ae6cd1
SHA1cf63765b41aee9cd7ae76c04dfbb6151e909b3c9
SHA25637f45e6fc1e531279dcffed70c420df7b073504efe43bbb99a33a9ec24b75a47
SHA5126a83378c7e88fe04dde20685889d76fd7efdf4e02342a952ba2e6ab0fa354e3293560986e5fded00718e4c14417970db0c06e6384277ae1e50021bb4dc87fad3
-
Filesize
136KB
MD5702f9c8fb68fd19514c106e749ec357d
SHA17c141106e4ae8f3a0e5f75d8277ec830fc79eccc
SHA25621ad24a767aeb22d27d356bc8381f103ab620de1a47e374b9f961e44b543a358
SHA5122e7d403c89dacdda623ed1a107bac53aafde089fdd66088d578d6b55bcfe0a4fc7b54733642162bd62d0ca3f1696667a6f0cb4b572d81a6eefd6792d6003c0d9
-
Filesize
168KB
MD517275206102d1cf6f17346fd73300030
SHA1bbec93f6fb2ae56c705efd6e58d6b3cc68bf1166
SHA256dead0ebd5b5bf5d4b0e68ba975e9a70f98820e85d056b0a6b3775fc4df4da0f6
SHA512ce14a4f95328bb9ce437c5d79084e9d647cb89b66cde86a540b200b1667edc76aa27a36061b6e2ceccecb70b9a011b4bd54040e2a480b8546888ba5cc84a01b3
-
Filesize
108KB
MD5c63f6b6d4498f2ec95de15645c48e086
SHA129f71180feed44f023da9b119ba112f2e23e6a10
SHA25656aca41c62c8d0d1b26db3a01ef6c2da4a6a51fc963eb28411f8f7f029f1bfde
SHA5123a634340d8c66cbc1bef19f701d8bdb034449c28afecce4e8744d18181a20f85a17af3b66c8853cecb8be53f69ae73f85b70e45deac29debab084a25eb3c69dc
-
Filesize
292KB
MD52ac64cc617d144ae4f37677b5cdbb9b6
SHA113fe83d7489d302de9ccefbf02c7737e7f9442f9
SHA256006464f42a487ab765e1e97cf2d15bfa7db76752946de52ff7e518bc5bbb9a44
SHA512acdb2c9727f53889aa4f1ca519e1991a5d9f08ef161fb6680265804c99487386ca6207d0a22f6c3e02f34eaeb5ded076655ee3f6b4b4e1f5fab5555d73addfd7
-
Filesize
23KB
MD5f70750a86cda23a3ced4a7ecf03feebd
SHA11c2d9d79974338ce21561b916130e696236fbb48
SHA2568038c5177461aef977ac6e526ac0851bf7eff5928972462657176ff6b6d06050
SHA512cfb6b5cdb451b12e7aee6e69ab743b91bec8bd417d4d2384def03010851fef0d7f2a65ff6349c4e62e564b44e742597aeb108e71a962a48020b1988a6c6f1a9a
-
Filesize
8KB
MD53a26818c500fb74f13342f44c5213114
SHA1af1bfc2ca2a1dcbc7037f61f80a949b67a2c9602
SHA256421bbff0c63377b5fd85591530f4c28d0109bc1ff39162a42eb294f0d0e7c6bb
SHA512afa1d62788d24cd6d739ad78cff19e455b776a71904af1400a44e54e56b55b149eca456db9c686c3a0b515d7fd49d96dc77b217ec769e879b0937bedad53de7f
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
Filesize
436KB
MD5475d20c0ea477a35660e3f67ecf0a1df
SHA167340739f51e1134ae8f0ffc5ae9dd710e8e3a08
SHA256426e6cf199a8268e8a7763ec3a4dd7add982b28c51d89ebea90ca792cbae14dd
SHA51299525aaab2ab608134b5d66b5313e7fc3c2e2877395c5c171897d7a6c66efb26b606de1a4cb01118c2738ea4b6542e4eb4983e631231b3f340bf85e509a9589e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
18KB
MD51ebb92ac516db5077a0c851565b7a2cf
SHA19adabfbb11b070169429fd43a250285ee8881213
SHA256e64b60048b375f0c7d4c1fb4329957a297f2e60c306ef9c380175ea7a42223d6
SHA5123fba14d13a602937b8600c7d5cc8011f7369857be288510b142573e411b2296cdb3ce58beafdf268d04aa1c5130503a63ba38f87239fc7b0be2e0170bdfc86de
-
Filesize
2.2MB
MD50170601e27117e9639851a969240b959
SHA17a4aee1910b84c6715c465277229740dfc73fa39
SHA25635cefe4bc4a98ad73dda4444c700aac9f749efde8f9de6a643a57a5b605bd4e7
SHA5123c24fa02621b78c5ddaf1ad9523045e9fa7ccc02d85a0342e8faafc31be2a3154558d3cefcd9ae8721973fb01450ab36e6bb75a1b95fcc485a4b919f20a2202f
-
Filesize
912KB
MD5ba118bdf7118802beea188727b155d5f
SHA120fe923ec91d13f03bdb171df2fe54772f86ebba
SHA256270c2dbd55642543479c7e7e62f99ec11bbc65496010b1354a2be9482269d471
SHA51201d8dd2bf9aa251512b6b9b47e9d966b7eda5f76302e6441c5e7110ff37b4be325a4f8096df26a140c67bd740dcd720bc4e9356ccb95703ad63fe9fdbbb0c41f
-
Filesize
2KB
MD52d8c6b891bea32e7fa64b381cf3064c2
SHA1495396d86c96fb1cfdf56cae7658149138056aa9
SHA2562e017a9c091cf5293e978e796c81025dab6973af96cb8acd56a04ef29703550b
SHA51203a520f4423da5ef158fb81c32cfff0def361cc4d2caa9cfa4d306136da047a80a6931249a6b9c42f9f2656a27391b7921a64e10baa7468c255bc48bd488a860
-
Filesize
136KB
MD59619f283a8809f06d9f25818df792798
SHA1c959694843937043b09da5189d50553aa6c24a6e
SHA256f5e05a0afc32604d961f2c1b8e500d33018718c3a1d47cbc3f4a98fe0d0e9ca8
SHA512cd84eb50fc8ad582e5b60f1fed3174564ef356673f6dbc71e14a8f07baa7efa28ec434aaa9594460364a15c006fa4c56ce27d58d687dcc765fe07d5caaa3b73e
-
Filesize
15KB
MD5ece25721125d55aa26cdfe019c871476
SHA1b87685ae482553823bf95e73e790de48dc0c11ba
SHA256c7fef6457989d97fecc0616a69947927da9d8c493f7905dc8475c748f044f3cf
SHA5124e384735d03c943f5eb3396bb3a9cb42c9d8a5479fe2871de5b8bc18db4bbd6e2c5f8fd71b6840512a7249e12a1c63e0e760417e4baa3dc30f51375588410480
-
Filesize
1KB
MD5322dcb1e5bd3202352c6cc4765561aff
SHA11cebe0d60b5621274fbb7c2bbefef052296484a9
SHA256efb1a971da2f4e523a9a208e0ba5c12f16bc6752c2069f594a8ebc5692b3294a
SHA5125405d34212bdace45d093328ff5b3f6dc1369e2834fe066394afd59051e49757530f7f3f3462744ddd65c25ed4db8927a4bfc78b2ce9804621c905c37fdeb54b
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
1KB
MD538a8e6592e66963d58c15098a0bee949
SHA1d17ec2aea2edbc5f66793b0fbc05f4ffd85b1f85
SHA2569b0d0d28a4d33cfa194cd1203fd72b7f6367c35d3c4c3cb131f89834978db60a
SHA51279ca3995d640be9287860b60b515bac8bf7935096a0bc5c67843d9ed0133d5c02f91e5e58d34480650f4052dd2f5669698c2854d1c7da69fee8a0abb4f0f6d2d
-
Filesize
1KB
MD55713d67b2a6a4c1dabfd7a1ad8de5caf
SHA1b593e8ba60ce3fac5e75604382291a3036779f3b
SHA256885f79bc15621b0cd7d93d751594e6c9789b3078649178cdca665db8a07429f0
SHA51284a56037d5bd8c2ae21ec317dacee97202222f05cb040f192b060caf8d9c2a7df41a7de25635425b0201db6835f074225e3007e17bd6a74e2bbb346df77dc59d
-
Filesize
1KB
MD5bc01ba26480c6e5eae9113e5c50da0fc
SHA1ebb62d9ccb198186145b9bf4d0981b14c59c1462
SHA256d97671e32136b0f4c52b03ad9451e00329bfd192bef228e5d747d0c31f805667
SHA51208b1981e5414297816b3bf61b615bd35154981ac289c24b9cb34f8836a2f9cbbd98ece744d41fd0528cd9d49775b4f4ae1ea1ea791872239f969bc3ab24e8688
-
Filesize
2KB
MD5a6634dd375de49a06ff7c8c65f03bb42
SHA12834f907bb17d0916cfd1285718695f866e319d6
SHA256caf045fdf50d8706410dabb4b4db6edab64d09a1c4229854666c5fdcbc70f35d
SHA512c2d65ed0b99084753447711ea46e2805017b51917851bc7b53a96e58c49b92acf9f3f32fdb9b68beea400050703785ef49f7d7bf77131cb683663375654b71e9
-
Filesize
2KB
MD55f9bb0ececad56f7facf42fec0afd8c4
SHA13abf7c5e9ac8c6ac08b0d1cf65077c7aa8a87fbc
SHA2568f5b94489c074d4153b0ac6ec08112358f9c350fd20606fb4133872fa9ca6136
SHA5121873b489a289022100e61374c4d5d0e8ccb7ba694042e702150020485221b8bd1cab4527d6a31671992ab50df880e0c7e77ad408752a25c2ce498c14e73b3c09
-
Filesize
2KB
MD5f9d24f9502f24bfed79a0ad839b45617
SHA1f6821e1b85a58c650939cc891da00622630c6a85
SHA25614f735ecf790c0fad1d09ad79fe7edcc12b81ae04c9664f49bb09e363c0fd82c
SHA512e48617da35fa59fec3232b9f88c5cbb4621e82a108e0c9b0575899a294070b95fa1a993a4498f11e2d75af674c623307571e69ec86d84dbdedb28ee7aecbcf2b
-
Filesize
2KB
MD5d850515cac960d89a117ae935f01ae3c
SHA161cf7ad315fa46cd6408667c2fb5bdd182caf793
SHA2568bda95cb2d3397d5080981abecc380a8b2b4df82b35071fa51bc24cf9e5ff04a
SHA5123817cae5546206b394fc57c339fedddf51b87ddfb0779613abe5fb5b4fc4e9452d6eaa8c44fdb14f74ffa81f58e84fbe39187ce3a1e368eee6ddbb5be85d1fff
-
Filesize
5KB
MD568b287f4067ba013e34a1339afdb1ea8
SHA145ad585b3cc8e5a6af7b68f5d8269c97992130b3
SHA25618e8b40ba22c7a1687bd16e8d585380bc2773fff5002d7d67e9485fcc0c51026
SHA51206c38bbb07fb55256f3cdc24e77b3c8f3214f25bfd140b521a39d167113bf307a7e8d24e445d510bc5e4e41d33c9173bb14e3f2a38bc29a0e3d08c1f0dca4bdb
-
Filesize
12KB
MD5cff85c549d536f651d4fb8387f1976f2
SHA1d41ce3a5ff609df9cf5c7e207d3b59bf8a48530e
SHA2568dc562cda7217a3a52db898243de3e2ed68b80e62ddcb8619545ed0b4e7f65a8
SHA512531d6328daf3b86d85556016d299798fa06fefc81604185108a342d000e203094c8c12226a12bd6e1f89b0db501fb66f827b610d460b933bd4ab936ac2fd8a88
-
Filesize
1KB
MD5fbde98f920b9a3d546fd69c6206aa9ab
SHA189854a01178d72af1e9b03f4df5bec307c8aa5e2
SHA256fb2b4469bb03fadb5aeb10096521435cd90383dc095ff4de359dfb4470679d26
SHA512b6906fe7caedb5cc44971ce4d7a10f242612c2f3637b23696c47d72e22d6735e0e5ba9f84f37f41cfb2072cedcd9b0c15b39d5eedd040551a3bf8b1057fac57e
-
Filesize
1KB
MD54e8368d4b521b0b4a97fd6b3937b23d1
SHA162ff8c381010dc73230f49bfb2b830a1f7598e50
SHA2562187cbfc025dd62d2cc45d330bda3367dcb0f9b3908a461d2166a24584701b67
SHA5123c625bc1edc014e0b69ef681b3b263836e8184f065a63b716f9b075fefacadb219c48c565c63287fa98facb658be1f48ca617ed55fb98f2d51b4cfbfe186d822
-
Filesize
16KB
MD550e11834adccab8e2bc4bc0b24829c08
SHA1872c1e47d9717a4a37632093302814685598996f
SHA2565b19c8822893294791c544bd7e5e84fffd2056caa7b71d12c2cc9aef4d8d52a9
SHA512930b6dbe3e3701a7ac2fe4237abfe396e1abdb0c89f3a88dc0645f55cfad300bbe4c7e3de66dca1bd6437050309bd0035acc50f901bdec358c876813fab2f2c9
-
Filesize
20KB
MD549b6ff446eddaf88ea08a7c16792952e
SHA1c0dc334f467d867f0e1d3fabd555ebcac395fc8b
SHA2562fb724dd202047575842ab8b47f7c395b06c84879af5a1cd5978b3a0111e3580
SHA51277caea2889ef3c8396cf333e6f99656cf087ba69e20f86279cf415e9b3ef598a98a0a2bada407443910ef24b8d51602ef3d1504f3826f0f9837d07db488bab2b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize12KB
MD592ad0419bed6c413a7890241af295ca9
SHA10d43bd9ea094c7eaf124dee5b0effc72c6bc1158
SHA25624f9e0e1b46fa84fc3a55cf1dc5dfe3f75459fe48fdcde761c35d89bbe1b9f04
SHA512bbb4331870680370d768977e37d5683131b6fef8763ad96143bc37e30f5e77f2ea8dc5d1f3066f2a1e8dadcebd95bfb5f3feb1c460360dda1319cb94b848168e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize14KB
MD5f6adf470835f02585ce491033776d0d9
SHA19c1286fa8953cd664df19b72f2811cb9c7997cea
SHA2561545e30582c8dd51ca9be9c63a7c110ca9f35a5e3b555772243f8f01d90d8277
SHA5129098690381909a79b8f0e131e6dbf9b01563a26430adca13dc1d35c30c4d5c309d374b3dc52f7fe9ff86ff35bb55e518396199ee258bdfbb777ae6ae5ac2e5a3
-
Filesize
1.5MB
MD5f1320bd826092e99fcec85cc96a29791
SHA1c0fa3b83cf9f9ec5e584fbca4a0afa9a9faa13ed
SHA256ad12cec3a3957ff73a689e0d65a05b6328c80fd76336a1b1a6285335f8dab1ba
SHA512c6ba7770de0302dd90b04393a47dd7d80a0de26fab0bc11e147bf356e3e54ec69ba78e3df05f4f8718ba08ccaefbd6ea0409857973af3b6b57d271762685823a
-
Filesize
18KB
MD5bd4e49880b65c6f93692fed333aa33e4
SHA1f558e5e1d668f8ca1eda1c8b0da7f3cd4bcece8d
SHA256aa336da9e732d9a01d9d1d26beb5589c5ea2adef31ee566080c9daf53decf67c
SHA5121e682e32aefa38728c34a8e30de125e9aeb321ffff7fa1ee6d5e0d462594f403d9fdff00389113d062d3224eddaeae697ea7a80c4a31e42c0757d82f114952d2
-
Filesize
23KB
MD5dd4fd96c7820dabb3586da592f0e760d
SHA12a7125302b7d84f50c7cc44ff94b8e971127bd11
SHA25635000c4c61a5139ec285c0baade4698a93a36d3218d068969e957fed97848898
SHA512e78c13bcbfaf42380494c9d40292dee4da6ffcf493229856119a6c3289c06212a6e14594c8d3ea12d5d09d78262ebeffacd8d58d3e4c4ae9a374ce04a911d787
-
Filesize
23KB
MD59bc17f0ca20b20b3d9d4052b18efe6eb
SHA109e80c1b2d12d8059cb9f8b1f523704542256cd1
SHA256c8c310b5cebfd81bf51815a3dde3a8ba47e3728f295e3595ded0ca3324625469
SHA5129b81894967d698351b98bb40f2b25aee5dd52ff6b51492f1c1faee5e3742eb5cf337fcdd789ed4adcf52289f94b13948b5a76eb9bca8e69b2101a44dc6c52167
-
Filesize
24KB
MD57cf22e43868aa798436aa6dce9ee06a5
SHA13d37ebca995cf7c0a96e7968cbe06bbfead4c46b
SHA2564d1302a0edb6b782c3509cdbfaaba50b6f67a064f6ba335567beca3ec4219950
SHA512add924b3d49f77af0d78d33a0bfd20ed394ea5fb307c7ec183a232f119bfb4e820aa60dbca06a9696e7f1d72b4c1015111ee149bd73c2e7d49151eed32dfcaac
-
Filesize
37KB
MD5daa44e57ff0d792ed13c161dd82cb045
SHA17cab7f146eca917daa405b7d845123767a7ef608
SHA25691f2b281f2a822c260c01205a53083980b95f9c5afa0c6e3faf99b5879198355
SHA512d6485b9830b08ddb3687ddda2063fb34c0afa228a463c70036e5b3d2638c26eef6ddd883e58f47b6b9a28aa48becee671d43618043e484940f4d3ffcf3f531b0