Analysis
-
max time kernel
296s -
max time network
293s -
platform
windows11-21h2_x64 -
resource
win11-20240704-en -
resource tags
arch:x64arch:x86image:win11-20240704-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-07-2024 09:45
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
xworm
authority-amazon.gl.at.ply.gg:41414
-
Install_directory
%Temp%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7385944449:AAEaUrwMYX_XiDFQnXFCUvo82onFpxTx034/sendMessage?chat_id=7032597484
Extracted
gurcu
https://api.telegram.org/bot7385944449:AAEaUrwMYX_XiDFQnXFCUvo82onFpxTx034/sendMessage?chat_id=7032597484
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/480-782-0x0000000000DD0000-0x0000000000E30000-memory.dmp family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4156 powershell.exe 4564 powershell.exe 4636 powershell.exe 944 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 9 IoCs
pid Process 1528 processhacker-2.39-setup.exe 4828 processhacker-2.39-setup.tmp 3056 ProcessHacker.exe 4944 SystemSettings.exe 480 SystemSettings 428 Discord 2416 Discord 4756 Discord 4864 Discord -
Loads dropped DLL 12 IoCs
pid Process 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 3 ip-api.com -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\SystemSettings SystemSettings.exe File opened for modification C:\Windows\System32\SystemSettings SystemSettings.exe -
Drops file in Program Files directory 42 IoCs
description ioc Process File opened for modification C:\Program Files\Process Hacker 2\plugins\ExtendedServices.dll processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\unins000.dat processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-4FGOF.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-97C2B.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-BDDBB.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-SMVFN.tmp processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\DotNetTools.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\peview.exe processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\ToolStatus.dll processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-DN1MK.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-7T7GB.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-1FNLU.tmp processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\ExtendedNotifications.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\OnlineChecks.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\SbieSupport.dll processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\x86\is-SV95R.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-61MFC.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-VKVIO.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-T2P5S.tmp processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\NetworkTools.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\Updater.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\WindowExplorer.dll processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-23CM6.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-CTITA.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-3IGRU.tmp processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\x86\ProcessHacker.exe processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\ExtendedTools.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\HardwareDevices.dll processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-3P7GB.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\is-AVNDJ.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\x86\plugins\is-AT61K.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-FNN9D.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-0JAOQ.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-1TLP6.tmp processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\plugins\UserNotes.dll processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-FBI4U.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-5IGTC.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-JVIEO.tmp processhacker-2.39-setup.tmp File created C:\Program Files\Process Hacker 2\plugins\is-LB7SG.tmp processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\ProcessHacker.exe processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\x86\plugins\DotNetTools.dll processhacker-2.39-setup.tmp File opened for modification C:\Program Files\Process Hacker 2\unins000.dat processhacker-2.39-setup.tmp -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessHacker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ProcessHacker.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2196 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies registry class 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-299327586-1226193722-3477828593-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-299327586-1226193722-3477828593-1000\{F883D0D9-2066-4897-88FE-3933F75D36B2} msedge.exe Key created \REGISTRY\USER\S-1-5-21-299327586-1226193722-3477828593-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-299327586-1226193722-3477828593-1000_Classes\Local Settings taskmgr.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 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 ProcessHacker.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2796BAE63F1801E277261BA0D77770028F20EEE4\Blob = 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 ProcessHacker.exe -
NTFS ADS 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\SystemSettings.rar:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 874030.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 717479.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\processhacker-2.39-setup.exe:Zone.Identifier msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1676 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2340 msedge.exe 2340 msedge.exe 5060 msedge.exe 5060 msedge.exe 1756 msedge.exe 1756 msedge.exe 380 identity_helper.exe 380 identity_helper.exe 672 msedge.exe 672 msedge.exe 4580 msedge.exe 4580 msedge.exe 4800 msedge.exe 4800 msedge.exe 4828 processhacker-2.39-setup.tmp 4828 processhacker-2.39-setup.tmp 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 3056 ProcessHacker.exe 480 SystemSettings -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
pid Process 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe -
Suspicious use of AdjustPrivilegeToken 32 IoCs
description pid Process Token: SeRestorePrivilege 1968 7zG.exe Token: 35 1968 7zG.exe Token: SeSecurityPrivilege 1968 7zG.exe Token: SeSecurityPrivilege 1968 7zG.exe Token: SeDebugPrivilege 3056 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 3056 ProcessHacker.exe Token: 33 3056 ProcessHacker.exe Token: SeLoadDriverPrivilege 3056 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 3056 ProcessHacker.exe Token: SeRestorePrivilege 3056 ProcessHacker.exe Token: SeShutdownPrivilege 3056 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 3056 ProcessHacker.exe Token: SeDebugPrivilege 4944 SystemSettings.exe Token: SeDebugPrivilege 480 SystemSettings Token: SeDebugPrivilege 480 SystemSettings Token: SeDebugPrivilege 4636 powershell.exe Token: SeDebugPrivilege 944 powershell.exe Token: SeDebugPrivilege 4156 powershell.exe Token: SeDebugPrivilege 4564 powershell.exe Token: SeDebugPrivilege 480 SystemSettings Token: SeDebugPrivilege 428 Discord Token: SeDebugPrivilege 2500 taskmgr.exe Token: SeSystemProfilePrivilege 2500 taskmgr.exe Token: SeCreateGlobalPrivilege 2500 taskmgr.exe Token: SeDebugPrivilege 2416 Discord Token: 33 2500 taskmgr.exe Token: SeIncBasePriorityPrivilege 2500 taskmgr.exe Token: SeDebugPrivilege 4756 Discord Token: SeDebugPrivilege 4864 Discord Token: SeDebugPrivilege 1364 taskmgr.exe Token: SeSystemProfilePrivilege 1364 taskmgr.exe Token: SeCreateGlobalPrivilege 1364 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 1968 7zG.exe 4828 processhacker-2.39-setup.tmp 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 5060 msedge.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe 3056 ProcessHacker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 480 SystemSettings 1848 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5060 wrote to memory of 4708 5060 msedge.exe 77 PID 5060 wrote to memory of 4708 5060 msedge.exe 77 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 3704 5060 msedge.exe 78 PID 5060 wrote to memory of 2340 5060 msedge.exe 79 PID 5060 wrote to memory of 2340 5060 msedge.exe 79 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 PID 5060 wrote to memory of 708 5060 msedge.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://gofile.io/d/WR78Jq1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7fffd3f03cb8,0x7fffd3f03cc8,0x7fffd3f03cd82⤵PID:4708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:3704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2728 /prefetch:82⤵PID:708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:12⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4500 /prefetch:12⤵PID:1292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4556 /prefetch:12⤵PID:3728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5484 /prefetch:12⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5996 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5648 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:4292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5992 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5072 /prefetch:12⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5200 /prefetch:82⤵PID:2172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5220 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5316 /prefetch:12⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5272 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5932 /prefetch:12⤵PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3908 /prefetch:12⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6360 /prefetch:12⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4912 /prefetch:12⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4708 /prefetch:82⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7000 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7016 /prefetch:82⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6992 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6900 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:4800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:668
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6964 /prefetch:12⤵PID:720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6512 /prefetch:12⤵PID:2764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:12⤵PID:3600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,12095100228323082902,6111772551749238577,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:2108
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5004
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3660
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4352
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap27962:90:7zEvent324201⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1968
-
C:\Users\Admin\Downloads\processhacker-2.39-setup.exe"C:\Users\Admin\Downloads\processhacker-2.39-setup.exe"1⤵
- Executes dropped EXE
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\is-BA0O9.tmp\processhacker-2.39-setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-BA0O9.tmp\processhacker-2.39-setup.tmp" /SL5="$702C0,1874675,150016,C:\Users\Admin\Downloads\processhacker-2.39-setup.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:4828 -
C:\Program Files\Process Hacker 2\ProcessHacker.exe"C:\Program Files\Process Hacker 2\ProcessHacker.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Modifies system certificate store
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3056
-
-
-
C:\Users\Admin\Downloads\SystemSettings.exe"C:\Users\Admin\Downloads\SystemSettings.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of AdjustPrivilegeToken
PID:4944 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCCC1.tmp.bat""2⤵PID:2632
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2196
-
-
-
C:\Windows\System32\SystemSettingsC:\Windows\System32\SystemSettings1⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:480 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\SystemSettings'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4636
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'SystemSettings'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Discord'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4156
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Discord'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Discord" /tr "C:\Users\Admin\AppData\Local\Temp\Discord"2⤵
- Scheduled Task/Job: Scheduled Task
PID:1676
-
-
C:\Users\Admin\AppData\Local\Temp\DiscordC:\Users\Admin\AppData\Local\Temp\Discord1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:428
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:2500
-
C:\Users\Admin\AppData\Local\Temp\DiscordC:\Users\Admin\AppData\Local\Temp\Discord1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2416
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:4648
-
C:\Users\Admin\AppData\Local\Temp\DiscordC:\Users\Admin\AppData\Local\Temp\Discord1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4756
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1848
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:2668
-
C:\Users\Admin\AppData\Local\Temp\DiscordC:\Users\Admin\AppData\Local\Temp\Discord1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4864
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:1364
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Modify Registry
1Subvert Trust Controls
1Install Root Certificate
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5b365af317ae730a67c936f21432b9c71
SHA1a0bdfac3ce1880b32ff9b696458327ce352e3b1d
SHA256bd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4
SHA512cc3359e16c6fe905a9e176a87acf4c4ed5e22c29bfca11949799caf8442e00ec0d1679b3d8754dbc3e313528d3e8e82c0ec1941e2c3530b48229c1cb337f6b8b
-
Filesize
64B
MD52ccb4420d40893846e1f88a2e82834da
SHA1ef29efec7e3e0616948f9fe1fd016e43b6c971de
SHA256519c2c2ca0caf00db5b3eb2b79dfe42e6128161c13aeb4b4d8b86fbffc67e3d4
SHA512b2a000b33d4a9b2e886208fc78aeb3a986f7bd379fb6910da9f6577603aa6e8237cb552eabca70445f37b427419beeff0b061090cb952331b8db322ce2e58bc6
-
Filesize
132KB
MD5b16ce8ba8e7f0ee83ec1d49f2d0af0a7
SHA1cdf17a7beb537853fae6214d028754ce98e2e860
SHA256b4cc0280e2caa0335361172cb7d673f745defc78299ded808426ffbc2458e4d9
SHA51232de59c95d1690f4221b236376e282c8be1bb7f5d567592b935dcd798b36b80e86da81741c5845fa280386f75f6eafc9bbd41035362984150b134d24aede61eb
-
Filesize
140KB
MD5be4dc4d2d1d05001ab0bb2bb8659bfad
SHA1c0ed9e375b447b61c07c0b00c93bb81c87bcfc2e
SHA25661e8cd8de80a5c0d7ced280fe04ad8387a846a7bf2ee51bcbba96b971c7c1795
SHA51231389e268fe3bf1175fa3c251ca026f77dc59361b8425c9826f31d18c5174e6de68c6092aef187f2bd2c92d89b3093a660b2fe6189af369293c1117c856b5cdf
-
Filesize
136KB
MD54858bdb7731bf0b46b247a1f01f4a282
SHA1de2f9cbcec1e1fa891d9693fb3cadfdd4cfe1f60
SHA2565ae7c0972fd4e4c4ae14c0103602ca854377fefcbccd86fa68cfc5a6d1f99f60
SHA51241b39560e15d620733ca29dc37f55a939a653f99686ac86643ccc67fbb807ad95d1996b867319d98506f3b8a30772fff3c3317bbcc205987f48031923f674d9a
-
Filesize
196KB
MD5bc61e6fb02fbbfe16fb43cc9f4e949f1
SHA1307543fcef62c6f8c037e197703446fcb543424a
SHA256f2805e0f81513641a440f1a21057a664961c22192cb33fca3870362c8f872d87
SHA5120bbfe53e1dd933a3080d9775ad890fcbd73f9820885efa6b69e9664261249f34eaae3870f74de8511734fc9a0114f36e1bfc529a032d303a8e3e583e37a506c6
-
Filesize
180KB
MD5a46c8bb886e0b9290e5dbc6ca524d61f
SHA1cfc1b93dc894b27477fc760dfcfb944cb849cb48
SHA256acd49f2aa36d4efb9c4949e2d3cc2bd7aee384c2ced7aa9e66063da4150fcb00
SHA5125a4d2e0fa7a1a14bc4c94a0c144bfbfcef1ecabe4dc15f668605d27f37f531934778f53e7377bab0ff83531732dc15e9fc40b16f2d1f7e925429681bd5bdca73
-
Filesize
134KB
MD5d6bed1d6fdbed480e32fdd2dd4c13352
SHA1544567d030a19e779629eed65d2334827dcda141
SHA256476aa6af14dd0b268786e32543b9a6917a298d4d90e1015dac6fb2b522cf5d2e
SHA51289362a7b675651f44649f0ea231f039e0b91aba9f84c91545f15e187c6cbd07bbf3648a4e232dfe5122cf5636e67c458f4f7dab49ed4de3f3a303aa396c41d1c
-
Filesize
222KB
MD512c25fb356e51c3fd81d2d422a66be89
SHA17cc763f8dc889a4ec463aaba38f6e6f65dbdbb8c
SHA2567336d66588bbcfea63351a2eb7c8d83bbd49b5d959ba56a94b1fe2e905a5b5de
SHA512927d785d03c1ee44b5e784b35a09168978b652f37fb73a1a2eeecd3583c28595fb030e8c1f87ab9a20beac4622775777820d1a2ad7219ba8b9ae8b6fbc4568a0
-
Filesize
95KB
MD537cbfa73883e7e361d3fa67c16d0f003
SHA1ffa24756cdc37dfd24dc97ba7a42d0399e59960a
SHA25657c56f7b312dc1f759e6ad039aac3f36ce5130d259eb9faad77239083398308b
SHA5126e0bfab9ff44f580f302cabd06fc537a9e24432effd94b50ab696b35f57a61772072b7f9045a9e99fa4bf3bc316f43ea25ab6c87517242e7957eb86575203bed
-
Filesize
243KB
MD53788efff135f8b17a179d02334d505e6
SHA1d6c965ba09b626d7d157372756ea1ec52a43f6b7
SHA2565713d40dec146dbc819230daefe1b886fa6d6f6dbd619301bb8899562195cbab
SHA512215d6c3665323901d41ae5151908c4e084a04a1558617016f0788194304e066410b92943bd6c119339727037ee02cfda893b9baf5603b2870d9fc5ae0c77ca7e
-
Filesize
110KB
MD56976b57c6391f54dbd2828a45ca81100
SHA1a8c312a56ede6f4852c34c316c01080762aa5498
SHA2560c11cdc3765ffb53ba9707b6f99ec17ae4f7334578a935ba7bcbbc9c7bdeed2e
SHA51254d8b39457f516d921bb907615ff60a46b6031e1444a443c9657e06d78c9fb0f637ae4756bb7b884e4dca2f55902372ad4ddba1d020abe02e0a381702ae270cc
-
Filesize
114KB
MD5e48c789c425f966f5e5ee3187934174f
SHA196f85a86a56cbf55ebd547039eb1f8b0db9d9d8d
SHA256fc9d0d0482c63ab7f238bc157c3c0fed97951ccf2d2e45be45c06c426c72cb52
SHA512efdb42e4a1993ee6aa5c0c525bd58316d6c92fbc5cebbc3a66a26e2cf0c69fe68d19bc9313656ad1d38c4aef33131924684e226f88ef920e0e2cd607054a857c
-
Filesize
152B
MD58db5917f9989b14874593acc38addada
SHA1e2f1f19709d00cef4c7b8e1bca9a82855380a888
SHA25669518d96a22b831de7923bc73ef0ce86cd8394befe8e1c20bf4f95285a15cc63
SHA51239a70a4207338e819b5dd8dcb5b2b4edaa136a27d51edadac3f76f7de224c54753173a13a55667129f0310b3bbc9f258da0a5b9a7f8b7be6c3c45b64a04e40a2
-
Filesize
152B
MD5b03d35a1e3ffb7a9f63b3f24a32b8e85
SHA1878b3c3c4877e1f132819392c12b7de69e1a500a
SHA256832cc8b01bdcc3a2edda654aed8b35bd35b4b308f2843187157e805c61c90435
SHA512fe947eea87acd7d8052bf802f5e1e0105379f07f84160ac51b7771c9d03ae0822b5d56e2ef09b13f0a16b53071df3001f4fe4f255307096477d3db2c9671ee23
-
Filesize
65KB
MD5fd3ce997da60e2d57f8c151039369e33
SHA1b4d4d9cde97c4f44b92b5a95aeddb0438cd21a52
SHA256d90b0c1992ebc9f21db14ba631621c924c7ab1e6c56cba593ca1ac273286acaf
SHA5121fcdab535af2538f61f4f297858d9a8b1043e3614396ac8f9b10c9f88e85c87a9d67d19716b223bce568f98a170fc6f8028e2e0e6493bc2e21ab38eaaf0b470d
-
Filesize
91KB
MD581594e59a5a901237fa3a5ddf63a205e
SHA12e83cabb9f9a8746d9584b1a715e6813f78a770f
SHA256dcb17531a596810bcdce2f08ba029f8c5c9568885c0d4cc979b14ede26eacfda
SHA5128ed7f1c522472ffa2c6da2281a0f3e6e8b68fc3295554479b7424db190521c0f564f0ea481aad3080d628a0b1f4fde8a8fc3d680d931383d17a45f1e32c4f93e
-
Filesize
17KB
MD5b188aec6a847853e9df0875f0444ceec
SHA101cba2f920a36b2b69875e071213345d505ec152
SHA256a9d6b5c4c6d48f0939678537d181ed19cc5e8f7f29ecf5aa7d110f66183b5e02
SHA512bffebdc846314bd3153990aa86f7e4df48670fd185acc39a7a321bf71a65e665ab34f547510d65766bc0103408b432217451304bef7538939de14b214eefb6aa
-
Filesize
18KB
MD55b6917fbf79e15aed904ee2fcbc3aaed
SHA1cfaa799ad3c2014c76d3700ac982b4195c3f8293
SHA256f0ff1c44c8d70112f9f8581bc7fd8254b965904efcce422752bdc25db92e41fe
SHA512cb2bdb65e108bfeca351872c6740b537bdb42f1e4c49063a78d31e4b87a784763de8742a57919c7b04246acfc8eab84b0f5e54f2b98767ee17821237c0e74446
-
Filesize
17KB
MD5aae005860ecf5f6ed079c29f6a82fe72
SHA111fa8b7ffa2bb580621f74fd31bca4e14dbfec25
SHA256d756476eeb0947ab05912e619613800e439b634b105104fe2edc73b80b9b1777
SHA512e33b3d9f611b50a2896d44e2bcf0fd3026dcba2f816496afd12a39fc54fae6b24f827e6a162bac0256c67ee6eb5ddaf00007a072747925eb1549fd35e1d6a4fc
-
Filesize
30KB
MD59309d9898db96e9fe77fc39cac9f6592
SHA16527d227688da4ae53c3e1b46ebd153715a9f076
SHA256049ec15af8c059668c82bdc4778eb76fae5d133dbd64442fe0cc47ec6fd0d41f
SHA512c8c9ef3c628a1516d447ce3c8bab8474c455cde4ae39c30d2ffa9cfa79cd50d4fd0f9de8d4591f1db3dbf9bddc5e1582d3d8749c1e9df783ca71f9bfd1bc9f48
-
Filesize
145KB
MD55af551639f7fc501b08aca2b94ac5981
SHA1ff7ef4d9b6f21aeb45ed1f837b47359dadc3e298
SHA25699ec71fcd27ea88a10963e2105977cfec80f08fb0d35d64e57f8b7ffca3fca94
SHA5125d28349cd7deb814a00a9d2b8cd9eb20272ddac76b672e70b8315a6da299480a894a29de2bb4678a5e1632e2828461a528d3c285bfb5e433c8d5b34fa2b957c9
-
Filesize
63KB
MD534d5015941e4901485c7974667b85162
SHA1cf032e42cf197dcc3022001a0bde9d74eb11ac15
SHA2565c166a5d40aeefd0679a14f95e47ff28824e66abba82adfa30be41803cc25632
SHA51242cef1d6847f535a6e8afc0469b9f5ef79ce4ab21512ac7eeda8ef9667d5f24bb33b30aba9a29824b3d853d41d4addf6bdee2042cf4fbd0a033b61657c671f0c
-
Filesize
19KB
MD539b7e0d992290c41da06068bfbfc7c77
SHA1f6a4d0d93047d6cadf48b2bb752f89bc9bbf6806
SHA25692d3d1073c33cb7ee8711bde6ac3c519b2b5f0044e5a2582aba96b14ccfef01d
SHA512c67131ea3093c9863d3c7dffc37cf54d4b17bee7abae3fda9195535bb8a736ab19115fdd14591c7fd1966014891f9b140b8763695a80207756bf01c534388a1b
-
Filesize
5KB
MD5a0fdefc1d742803e87a671b48f3fee75
SHA1e83caaed199cf6752d735e4e23d461ca36504e5a
SHA2563cd939d160a9aef5c931595530d58efb2cd9da40ca68ff3717581b07d79e6b16
SHA512b7aaa1cfaa224dfad74220ed354850ad72db5b1a1864776864439563da712e97e20ff7d91f263627aa771d2a601480fb92aa771410b590825b5e9b3649c0b3f5
-
Filesize
5KB
MD51a1b23ac635fc64d44a09fc6d8be3e2c
SHA15eda5c7785513b35326bdf3dd39d1b2ebc169430
SHA25664358864014dec5df18b7b3eb07a5d99515c770ffb04eead030852a6faf68ece
SHA512d1594fc5adbc8fd35ba14c8f499f4f069c3561aead4dfb7243ef38b457f3cc841d04e077a2ffa3ceab65df1487586342021658a16950165e1c190d4896bc4776
-
Filesize
6KB
MD5c2ef05318c601f0832b031caa92cbc15
SHA183fdb6b873b1a49699e31f950753aaadf4710342
SHA256a1817669e4cec6754d5b01394550bf65d54bb1a8a87c7b2a666130fe21969471
SHA512ce3154b60ebc3b3e46e159ee8b694a28a8f298afb2ecf7cca7f17b363617d850a5b6b24488ba24ab6711b3d630bc67c265c08ca9515993f0bd1128dc3bb2c23c
-
Filesize
7KB
MD5d73da60fb52831bba9be8ff798b1ab52
SHA1290733ca97c8e302ab2cc5df4766e66efe9cb764
SHA256836fa7246b820ec77e4fe128ebd56d3d2fc2ddd91440d685dbbdb7899d001c69
SHA512eee69b57a2875c4dace441a039d04afdaf1af569c71f97c824ba560ba519e45ddc6f6622804dcd8035a794597b70538003afd25f021299a4df941dcfa8cb0800
-
Filesize
2KB
MD5f593f312bb4c1672b62e40a6e7c84929
SHA1d5a15f8810ca42b3bd7efa408f1c070217fe539f
SHA2566b3680454987a0056a355b0114cfb639e1587c05f63fcdf5dbb4171929df30ef
SHA512eb21c17e796fbd3d93903de222df81c705e911bd901a50020db6c8e2dd15a52381f814c7214154a029fc44984f5643105a1154557f3c7178acf53f3747a13524
-
Filesize
2KB
MD5d1b4825e40378d5afc6ce07d5918c749
SHA18db740e1911112e90466f29760d23c76effefc54
SHA256771249e7b09113cd500e248e9439968a1fcf19b00d58a2f6563fd9093b6e1370
SHA512f7f8cb564a4d6cf73521cb84a0a309fd26b311f50e54fd0bc14ace11bd9533d5c0891aa54b8affd20afd235f4fa74104629f0454e64cda0b77a5a1d633023813
-
Filesize
2KB
MD5b27e4646aa86b21349d464d2baf584a3
SHA1c78385e515817ceb6576f6e8f829c13bee834f54
SHA25667bdd4f5d7f444f47b20785443c896d70c54d81c14930e3e3b5a78860097ac39
SHA5127a8d28137f7b84b7f7fa9a827285b04c938080cae320ed0ae8077d40123723c068bd75c3d7c65f164ec1d7bf38357fe97e56d611220a4968f85b2f2f5785bf14
-
Filesize
2KB
MD5f55efe00238fcc0ba80c7f8040c0304c
SHA1cc44dbb69470940c9fd566eb63df5240f8cedc4d
SHA2561e9ef1cdadc913adbe5b441680573133c00b6350d2760494cf379b77e9b6deec
SHA512ac731061b10652c7f65e20906fc5289821cdcdc73e2159afed1e74be0bde70e5f8d7c8afca2c882c8c4bc8ea2aa70d85850fcd25d59adc6372c1bf016b4a0702
-
Filesize
370B
MD5977fa74a09321b60cd4ceb9423866b44
SHA1def0f305149682758eb0cecb9f741e0ea965c304
SHA25676e260b16b1a9d528fd45f41e9c5a55a106be359103a6be12ab90188beea70f8
SHA512fdf862b38fe04b4e5c05b57d85cfbfa789b051ddff68815e782ca895fafd4735f7a730d35cbd6c4b5519222d888f3bb8b690f9da50214da27cd5fc09a338a42a
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5def415acb042421dbb693c0a1c7d8855
SHA150f4e3becf91f05d39e0932e7f1bb9622c3c8006
SHA256f670a8102abf4420fdefe07843d00cfc39d414d917da11b221162efa5e1db1d4
SHA512a30c78d9c1c18307183ee601f61a58779bea3d8b92db6e29178bea8f53a6df9e9c2fe29f4effef55807e704795cbe2e22f49ee7fd4308544e8462cf41830f274
-
Filesize
11KB
MD58cf12133756abd49ab9bd873a085fddb
SHA11cd46e5819ab12b1e478eec20bfd0a882aeff624
SHA256dc15d65f54987d0fe71845e3eb6374cc14eab42760278cd86832bf64eb0ee2a6
SHA5122f702134a4355dae683dcfa9caf3efbcccfd73bc6f8f8d5becbf09193317b7fbb941f2e14d4ac9b32dd33f5aa2b251f01ef500c1325d7d995087519d3d30d5a1
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize11KB
MD53a5a92b8c34ce12fa87e77409ea11be1
SHA11bc15c7d297aad849f328b923cfde5e1f05f4b68
SHA256fbda2e270a80113188f8d3ed85cd6db8d69006ac776e4d24333ab4f5cc988bf4
SHA5126a96d30bdcf6474477be2b7a1f4f79ea923270f27feaf0b9ce5ed877749384e91c632d6d175e44ab807d36123491b6fe0b592c9528ca5a907de1c63149798680
-
Filesize
601KB
MD5a25bb2e265a1f2b7173129d86cd822a2
SHA163e2d474216b4555f03e5e77ec9c0a8b187502c7
SHA256f379f43b83049606c75b354dfe226e97746d27e405e0b1730e01d691937a8bb3
SHA5128a8e5286d5b4e902e4eab3695a747d62a68f991ebad596c6db8e880f15f87758f184463a06a4ae5536ff9ef884522aec3dd005d0cb4f27dc6cb08a5800738846
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
785KB
MD51c96ed29e0136825e06f037bf10b2419
SHA1b74a55279474253639bebf9c92f10f947145ff30
SHA256b10cf8cdf541ca0dd6df79e66fb4b0854dcac717aba034ba0c4961bff92fd021
SHA5120e74854d9de4e3944b2cff9b5de7eb19fdec1fee6c9576cae6cd81741adf84eac421cb743b1df30183f645ffe849357b6a85b5be8d7f6e2efe289bbe4573e177
-
Filesize
176KB
MD514e219c53d74c165d0f7d93a411e9cf9
SHA12183f03c82bb83ce3baf265207fbd04baf4c87a6
SHA256aaa6b104522f3eb4e8295498abda7c009bab39449b9f81613e9550f5b6586f96
SHA512fcda92b6be22a5eb610eee50d374ea0fe1d7848e628733e6b82692b31dbfbca04f3ecdefdd3f06c7bab2959c4c0388fe32260e12f4deec3f9d42fa9095ff0d90
-
Filesize
162B
MD57384f7e0c4a2de7e232062f84bea5fc1
SHA10f4accbc09e5a5e046abeba0bfc6c432a6b41db0
SHA25628e9be0e474b359afbde52986940e41665ee7b26d7cf5295182ac78f86e33551
SHA512789df5219a833513bf0f86cd1256139ee032d209330f8bdc4b364747a3804aa5f3d8b31ec8180b19e2665408c898aada8b468d737a38b54abd25666f6b4ef0fb
-
Filesize
2.2MB
MD554daad58cce5003bee58b28a4f465f49
SHA1162b08b0b11827cc024e6b2eed5887ec86339baa
SHA25628042dd4a92a0033b8f1d419b9e989c5b8e32d1d2d881f5c8251d58ce35b9063
SHA5128330de722c8800ff64c6b9ea16a4ff7416915cd883e128650c47e5cb446dd3aaa2a9ba5c4ecda781d243be7fb437b054bbcf942ea714479e6cc3cef932390829
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98