Analysis
-
max time kernel
1860s -
max time network
1434s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
13-07-2024 21:50
Behavioral task
behavioral1
Sample
WaveInstaller.exe
Resource
win11-20240709-en
General
-
Target
WaveInstaller.exe
-
Size
76KB
-
MD5
1b95a7fc10c0b54c7d807d1f7ee2b778
-
SHA1
75d3a2f1d104b8f4950f59da9e829d61943e3e44
-
SHA256
d2373e86e03b935c7c24993f2a567a7e9f3b477c460a4c061da4000de493fbd8
-
SHA512
b225f9052457b5de3728f1f2bf5cf17905de780823ccaa0139e0f559212a05bb177297d950783084cae87f4da217c94d8ad66124f0a3c6946bd5662a43395d4e
-
SSDEEP
1536:kpn26tWBE8jMMx4yBmEbTb1XyM6lk120w6hO2GRKVJjiS:kpn2FMniTb1IH0w6hOFRKnr
Malware Config
Extracted
xworm
email-champions.gl.at.ply.gg:50458
-
Install_directory
%Temp%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot6814850214:AAGtrnkhUh3vMq-wH7W5cvNuSWLdcy7mtis/sendMessage?chat_id=7094837950
Extracted
gurcu
https://api.telegram.org/bot6814850214:AAGtrnkhUh3vMq-wH7W5cvNuSWLdcy7mtis/sendMessage?chat_id=7094837950
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral1/memory/2732-299-0x00000000027A0000-0x00000000027AE000-memory.dmp disable_win_def -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/memory/2732-1-0x0000000000800000-0x000000000081A000-memory.dmp family_xworm behavioral1/files/0x000700000002a9ae-55.dat family_xworm -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3548 powershell.exe 2456 powershell.exe 3572 powershell.exe 3408 powershell.exe -
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 3772 netsh.exe -
Executes dropped EXE 9 IoCs
pid Process 2184 svchost.exe 5032 svchost.exe 3616 svchost.exe 4432 svchost.exe 3164 svchost.exe 4124 svchost.exe 1936 svchost.exe 1356 TLauncher-Installer-1.4.8.exe 1292 irsetup.exe -
Loads dropped DLL 4 IoCs
pid Process 2732 WaveInstaller.exe 1292 irsetup.exe 1292 irsetup.exe 1292 irsetup.exe -
resource yara_rule behavioral1/files/0x000100000002ab96-1421.dat upx behavioral1/memory/1292-1426-0x00000000006A0000-0x0000000000A89000-memory.dmp upx behavioral1/memory/1292-2241-0x00000000006A0000-0x0000000000A89000-memory.dmp upx -
Checks for any installed AV software in registry 1 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVAST Software\Avast irsetup.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\AVG\AV\Dir irsetup.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 16 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Videos\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Documents\desktop.ini WaveInstaller.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-514081398-208714212-3319599467-1000\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Links\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Music\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini WaveInstaller.exe File opened for modification C:\Users\Admin\Searches\desktop.ini WaveInstaller.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-514081398-208714212-3319599467-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\XBackground.bmp" WaveInstaller.exe -
Drops file in Windows directory 8 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 14 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2036 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-514081398-208714212-3319599467-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\USER\S-1-5-21-514081398-208714212-3319599467-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-514081398-208714212-3319599467-1000\{3E9B5C40-6E47-44C5-A917-792B3E508B96} msedge.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 856209.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\TLauncher-Installer-1.4.8.exe:Zone.Identifier msedge.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3240 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3548 powershell.exe 3548 powershell.exe 2456 powershell.exe 2456 powershell.exe 3572 powershell.exe 3572 powershell.exe 3408 powershell.exe 3408 powershell.exe 2732 WaveInstaller.exe 2296 msedge.exe 2296 msedge.exe 2760 msedge.exe 2760 msedge.exe 2444 identity_helper.exe 2444 identity_helper.exe 5040 msedge.exe 5040 msedge.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe 2732 WaveInstaller.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2732 WaveInstaller.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 20 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe 4756 msedge.exe -
Suspicious use of AdjustPrivilegeToken 18 IoCs
description pid Process Token: SeDebugPrivilege 2732 WaveInstaller.exe Token: SeDebugPrivilege 3548 powershell.exe Token: SeDebugPrivilege 2456 powershell.exe Token: SeDebugPrivilege 3572 powershell.exe Token: SeDebugPrivilege 3408 powershell.exe Token: SeDebugPrivilege 2732 WaveInstaller.exe Token: SeDebugPrivilege 2184 svchost.exe Token: SeDebugPrivilege 5032 svchost.exe Token: SeDebugPrivilege 3616 svchost.exe Token: SeDebugPrivilege 4432 svchost.exe Token: SeDebugPrivilege 3164 svchost.exe Token: SeDebugPrivilege 4124 svchost.exe Token: SeDebugPrivilege 1936 svchost.exe Token: SeDebugPrivilege 2344 taskmgr.exe Token: SeSystemProfilePrivilege 2344 taskmgr.exe Token: SeCreateGlobalPrivilege 2344 taskmgr.exe Token: 33 2344 taskmgr.exe Token: SeIncBasePriorityPrivilege 2344 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe -
Suspicious use of SendNotifyMessage 63 IoCs
pid Process 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2760 msedge.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe 2344 taskmgr.exe -
Suspicious use of SetWindowsHookEx 8 IoCs
pid Process 2732 WaveInstaller.exe 2652 MiniSearchHost.exe 1356 TLauncher-Installer-1.4.8.exe 1292 irsetup.exe 1292 irsetup.exe 1292 irsetup.exe 1292 irsetup.exe 1292 irsetup.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2732 wrote to memory of 3548 2732 WaveInstaller.exe 84 PID 2732 wrote to memory of 3548 2732 WaveInstaller.exe 84 PID 2732 wrote to memory of 2456 2732 WaveInstaller.exe 86 PID 2732 wrote to memory of 2456 2732 WaveInstaller.exe 86 PID 2732 wrote to memory of 3572 2732 WaveInstaller.exe 88 PID 2732 wrote to memory of 3572 2732 WaveInstaller.exe 88 PID 2732 wrote to memory of 3408 2732 WaveInstaller.exe 90 PID 2732 wrote to memory of 3408 2732 WaveInstaller.exe 90 PID 2732 wrote to memory of 3240 2732 WaveInstaller.exe 92 PID 2732 wrote to memory of 3240 2732 WaveInstaller.exe 92 PID 2732 wrote to memory of 2760 2732 WaveInstaller.exe 104 PID 2732 wrote to memory of 2760 2732 WaveInstaller.exe 104 PID 2760 wrote to memory of 3008 2760 msedge.exe 105 PID 2760 wrote to memory of 3008 2760 msedge.exe 105 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2476 2760 msedge.exe 106 PID 2760 wrote to memory of 2296 2760 msedge.exe 107 PID 2760 wrote to memory of 2296 2760 msedge.exe 107 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 PID 2760 wrote to memory of 3872 2760 msedge.exe 108 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"1⤵
- Loads dropped DLL
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3548
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'WaveInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3408
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:3240
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\How To Decrypt My Files.html2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd0c9d3cb8,0x7ffd0c9d3cc8,0x7ffd0c9d3cd83⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2012 /prefetch:23⤵PID:2476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2056 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2816 /prefetch:83⤵PID:3872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3184 /prefetch:13⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3204 /prefetch:13⤵PID:2300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5096 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5336 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:13⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5224 /prefetch:13⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4704 /prefetch:13⤵PID:3408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2000,8262823799117112330,6915780182437662160,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5640 /prefetch:13⤵PID:3552
-
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3772
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /delete /f /tn "svchost"2⤵PID:1600
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4AF2.tmp.bat""2⤵PID:4448
-
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2036
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:1164
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2184
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5064
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3136
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2652
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3616
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:1704
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:2572
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:3548
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4432
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:704
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:3436
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3164
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4124
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\SysWOW64\mshta.exe" "C:\Users\Admin\Desktop\NewRequest.hta" {1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}{1E460BD7-F1C3-4B2E-88BF-4E770A288AF5}1⤵PID:3912
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1936
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\b03d5610b7064de286abb38f56f3c4d1 /t 2360 /p 39121⤵PID:4916
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2344
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1064
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:4444
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
PID:3592 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1888 -parentBuildID 20240401114208 -prefsHandle 1816 -prefMapHandle 1808 -prefsLen 25749 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {f941a270-879f-4be4-b4d8-4b624991ff80} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" gpu3⤵PID:2640
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2288 -parentBuildID 20240401114208 -prefsHandle 2280 -prefMapHandle 2276 -prefsLen 25785 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ac0fd8b6-c8db-4dc3-a1b6-d6522ee29f4e} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" socket3⤵
- Checks processor information in registry
PID:2976
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2620 -childID 1 -isForBrowser -prefsHandle 3140 -prefMapHandle 3148 -prefsLen 25926 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {21068536-b59c-4182-a4bb-2ec3aa49d21a} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" tab3⤵PID:1144
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3456 -childID 2 -isForBrowser -prefsHandle 3448 -prefMapHandle 3376 -prefsLen 31159 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {80704081-4419-40f7-a7be-f3db7b010bde} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" tab3⤵PID:4772
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3484 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4500 -prefMapHandle 4496 -prefsLen 31159 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e4e17ab3-0f3e-450b-a903-c9b9f0adde4f} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" utility3⤵
- Checks processor information in registry
PID:996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4220 -childID 3 -isForBrowser -prefsHandle 5080 -prefMapHandle 5032 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f34cf01b-7094-4981-8d82-81ff38b03d38} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" tab3⤵PID:4424
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5232 -childID 4 -isForBrowser -prefsHandle 5240 -prefMapHandle 5244 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {ff9ae7d5-41a0-4160-80c5-91f921096995} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" tab3⤵PID:3960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5448 -childID 5 -isForBrowser -prefsHandle 5524 -prefMapHandle 5520 -prefsLen 27051 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58392f59-32a5-4a78-bee6-c885af530ba9} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" tab3⤵PID:5024
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3892 -childID 6 -isForBrowser -prefsHandle 3244 -prefMapHandle 3268 -prefsLen 27211 -prefMapSize 244658 -jsInitHandle 1192 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1a8496a5-a424-44f6-96bc-ec3e7342290e} 3592 "\\.\pipe\gecko-crash-server-pipe.3592" tab3⤵PID:2132
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4756 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffd0c9d3cb8,0x7ffd0c9d3cc8,0x7ffd0c9d3cd82⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1876 /prefetch:22⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2084 /prefetch:32⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2664 /prefetch:82⤵PID:4748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3224 /prefetch:12⤵PID:248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3268 /prefetch:12⤵PID:2692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4452 /prefetch:12⤵PID:196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4432 /prefetch:12⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5168 /prefetch:82⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4144 /prefetch:82⤵PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5164 /prefetch:12⤵PID:384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:4416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5264 /prefetch:82⤵PID:2580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5276 /prefetch:82⤵
- Modifies registry class
PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5372 /prefetch:12⤵PID:1936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:12⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5632 /prefetch:12⤵PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:1356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:4968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5488 /prefetch:12⤵PID:756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5580 /prefetch:12⤵PID:1440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1.25 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4264 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6904 /prefetch:82⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,10464698409848304722,8013283381427158050,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6972 /prefetch:82⤵
- NTFS ADS
PID:3440
-
-
C:\Users\Admin\Downloads\TLauncher-Installer-1.4.8.exe"C:\Users\Admin\Downloads\TLauncher-Installer-1.4.8.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe"C:\Users\Admin\AppData\Local\Temp\_ir_sf_temp_0\irsetup.exe" __IRAOFF:1773458 "__IRAFN:C:\Users\Admin\Downloads\TLauncher-Installer-1.4.8.exe" "__IRCT:3" "__IRTSS:25232442" "__IRSID:S-1-5-21-514081398-208714212-3319599467-1000"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks for any installed AV software in registry
- Suspicious use of SetWindowsHookEx
PID:1292
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4772
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3456
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
152B
MD528757bda6424d4127efcf86ca71e8717
SHA172d674cfe2a42474bfe0347bb1cdb7336be76f0e
SHA2564dc1b7ab898143df9c6619f29e0e48a8540e01c15e08f5421eea84f1895a2a1f
SHA512b7294bca3ea1177a51ca3d70932433672fa11e67c5691869f089f76c76684b180da1a3ad83f41d3d531297506f8a3da4468569f9dbb6b7212c2420ffe25f0a6c
-
Filesize
152B
MD57efc12289166b67dab18178ec485856c
SHA1dff5ac24937b8644a05f83261f0eccfe570ef6ce
SHA256f466f9d9193a3c6525113e29ea5338c6ddba99f886b27da45b5b4ed3219ec190
SHA512180fed10dde626a5085af1a7fd9bba8c120ea025b5dfcfa778dad3ed03f4e7545adc8647618b6963b44c0a14a96c16a8ce522ed724be70d3e3b25d88d2d0faeb
-
Filesize
152B
MD56f3725d32588dca62fb31e116345b5eb
SHA10229732ae5923f45de70e234bae88023521a9611
SHA256b81d7e414b2b2d039d3901709a7b8d2f2f27133833ecf80488ba16991ce81140
SHA51231bacf4f376c5bad364889a16f8ac61e5881c8e45b610cc0c21aa88453644524525fd4ccf85a87f73c0565c072af857e33acffbbca952df92fedddd21f169325
-
Filesize
152B
MD5c0f062e1807aca2379b4e5a1e7ffbda8
SHA1076c2f58dfb70eefb6800df6398b7bf34771c82d
SHA256f80debea5c7924a92b923901cd2f2355086fe0ce4be21e575d3d130cd05957ca
SHA51224ae4ec0c734ef1e1227a25b8d8c4262b583de1101f2c9b336ac67d0ce9b3de08f2b5d44b0b2da5396860034ff02d401ad739261200ae032daa4f5085c6d669e
-
Filesize
44KB
MD5208093c34b58a5aa788e60af23f71a98
SHA1fb0b00c4cecff042ae31f6ef67b2227f4ec8cea3
SHA256bfd8f2ceeb4405b1d496b3657c914e6818b22a53692cdc5927c8b12649c91c93
SHA5124991464e37a886ce0a67c8dff37337c7c65c12504e15a673154cf5f5f774e65fc6fb7caadd6c516df2f6dd05383eb58f0afb94c5b6c4b36c96d3791268d95fb9
-
Filesize
264KB
MD5a99a5d7094ef90993901a9727a13d2c2
SHA130bbe331c009bfd290b76184531157386c556579
SHA2569c48104f16d30083bbdb69da74144c783e0c56176f1d56dfa6690ad4231ca9ed
SHA5124aa5fd00ffdb72999da78e49550b3276c59edf6f763791a2b79519f0ff4cd6e5bb184480ef2bd6563f1b87935ad67e42dabacf3a79343428eaaa9f4c80344027
-
Filesize
24.1MB
MD5ff77de2eb5a4366f68735e22ce263d3c
SHA18758fe1d1ab6359e3011a41e35529185f75a0b99
SHA256d896da5d7f9f64d5375d41081a29f93dce7bf14c1974c9cde8979ee7a98b522f
SHA51230ef806a6dd951ae33e05e40f99577675bc4dfab0a8fe6d239ebbb46e026899484e140af36e41959ea29886e54d49022cbe5c7e4dcdaffcdab67ae85f7976e60
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD581ba505f99ae6333ad4fcc229a3b2469
SHA1269089a2d1c718f04a0946805e93497dafb53e5d
SHA256d015677375c73318b47bc7c52b2c1e0ebc39f57a4880d5b6fe9fa6863ff72070
SHA5128870652644618cf2cdcd6617a2cc55739638d3f03e5ba5d27797fbf747854c0b07f6191a2855d81a0f9c60a8955cf3ccd37e7532542bb91f00e623424eaf2271
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD50b02d219ed4b66c5bd8cb39b8aa493e6
SHA19295bc0ba06237e97cabce24bb61577dd1a72ec1
SHA256f15595d1a28397c27d933829f286d36a67026e0e84cecc4c91643764e65b02ed
SHA512d75ba4e7456e50cea724a3c24bd04093eee1cb6323b5365c3f11ebfeff22005c199b4ec93dd27d744ca3556b2e8a067c862d89dc475213ffcc18e9fcf9c88c96
-
Filesize
116KB
MD5d0a9cef39810ef2c3f8504a0d6b1156d
SHA19052573cd41badde02e251cc3d2271698417a648
SHA256e41b5bc2f0b7e7f53f2ec257247217a7ac94f56928dc4a1130af8d59a122f432
SHA512453d40d0fc7cc63c72a867eb66884c75c5b9b42eba0b8b5ce04c27422eae186ceffe70a8440ed8c2b09dcbb59be2ed43ecc20a2d8efd76a7a6a53ef843ebe2c5
-
Filesize
626B
MD5577ba289f89498c43a786ed1113977b1
SHA1cf7c3f90a697643ae551c8267184bc4b9b082cc4
SHA25643f0f92256a856f5899027a33b1d902e407ae64bdba5212ce4f7fd3d0ee211de
SHA5128a7865a6fd40c6be4fafc2c7f5300bcf69c9fb1c34f852b813727a0161835c0ab9594481142de7b2b73f1cd401ac54742204935a0b0d2082b529dda13693a96f
-
Filesize
331B
MD5c0c3ba9ecf43f912723557764a7d6a12
SHA14ad483cdbe2c6089cfd42487f18dc3715f30375b
SHA256c585702ffa282df9ed6466d1df3744a020decffc6a3af72b0ab995feadd8207b
SHA51248defa30cfa5f3f1605eaa0833e2d0699719b6bdd3fc7d87f5e5309d7510f08b53e63e87e489270cb6f14064c1cb4f839fbb1ed05bf71d317d9ad79e29e7ffff
-
Filesize
1KB
MD5d17ff7c38b9f1f88a4b15224b97d35ad
SHA1acd9a84008212c22d7b15e8c1ed499841f90fc6f
SHA2565ff6e6b039e23b49b8164091a6c934325a4965235a1d6467b3d796790ee9515b
SHA512974dc768a63e51e77868934016c1546e65d4e61da0e3491caea833d55256056f2e30677a4fdba5ebf233edfd8204a0901d2479792ab1868f7f8e84d9268c313c
-
Filesize
5KB
MD5fc5cb19d26ba8d407606b30f37f88d39
SHA1eb390829dc6e9b507789cf1c45ce63b2335c6338
SHA256ee4a01f230dcaf191c171f8405aa3ef21426e7c642461db4b11b61eafba2031d
SHA512479c6e19b0c12aad24f85b97e7671444d906dd72e4265ad214516dafb868190bdc448f1f5f166c5c97c5caaf2e168f7a1859902dae85aa07975caace17e1732d
-
Filesize
6KB
MD57a3af1f50bfb9e4cb30ec6b3cafe6b8a
SHA1ccf21bbeb7ca241a8354689271217e58493b471d
SHA25676cb7ad0e7493de15b1c23acebad1e9caf33821c1cd06f5583db71e1b3d716dd
SHA512ae14c6ea477f7ef7b36ff40e3ccdb41bf8c13bbaa0240f26932a2719972280e254c4ff6286cc660435c488ccb7de2d48b954f5be48adbbdafacb2cba2686184b
-
Filesize
6KB
MD5896bcccc67c36b25b31b0647a79ef1b2
SHA1020581092a57b9e1677ae4bdbbeddca092b120a6
SHA25611d2b45549e12d96a3c726e91d41d06fbb7d3ca15f28d2f4447b60d6a217bc0b
SHA51246a2d62b8867ec27759c3730868819b9c662efeb17eb3019f710633b963b11178ab28f0bf1fbf1250b24642ec6171db93f63833568760ce599e7229a37cdd65d
-
Filesize
7KB
MD52c30ec68e16e214fcf762254672ddb3d
SHA17a177f19c75745dcdd4c7d7a920a3973cb027b63
SHA256266a3f04850e318d8f2bc7812e04540a2e05146093d3d8e4bd2a76e4a31ceb1a
SHA512afbe5393d72f9f711bef5dc90555e85c4beb2976174830a0c4feb750a5f1402a6e388d6a76df7f646da49e6e88d2af4bbccb66ff6a5417d5968b60c587c4bfef
-
Filesize
6KB
MD55aba9bda429ef8ad1777e103d8e209a9
SHA19f301d2e1bb2e28ffcf75478e2d12d431cc2e452
SHA25694b0dbfdece73e14adb22878ee536bf5632e74603c0d82b8c0a18343aacbe26a
SHA51247fe2d46648da8ebf6e29d6da3721c4aa06d181d571bc942b6c587fd1ad4456e04c6add3907db54cb28c6d38969cca649acfa76e1c7f623e5e297264f9643a4d
-
Filesize
6KB
MD549e8045e925a40da96aa3fe16b8673f5
SHA1fb83913683dab8567650e2bb042206db7f6ae52b
SHA256a721ef5494d02747b116d4dfad9c5c665911c6c238bdcc3aa20d8c6ed7055632
SHA5129a183b4c6b877ea0523703e4731f0b81ec9a223af4744cedfe73801f5b0563532539bb306b854de64662a78b34e6b062b3f6cf1aac1c93c4f3dc96e921b888a2
-
Filesize
6KB
MD5b7498695d87504758488c6b04cf437ee
SHA19a70bb1c7077bb9d45f82cb25f30fc6b3bf444dd
SHA2566aff86212b4c8c2d5d80cfcb51692694e6cd4a291ba21233828bb179b1eae2a5
SHA51243b7b939514bb372fcef1783cee825333cd58399cd5fbf05bee9110fc2f936f9a76905468d05d2195d0222266801516ee7468d2425ea32619a5eca2230924ef4
-
Filesize
156B
MD5fa1af62bdaf3c63591454d2631d5dd6d
SHA114fc1fc51a9b7ccab8f04c45d84442ed02eb9466
SHA25600dd3c8077c2cca17ea9b94804490326ae6f43e6070d06b1516dfd5c4736d94d
SHA5122c3184f563b9a9bff088114f0547f204ee1e0b864115366c86506215f42d7dbf161bc2534ccaee783e62cc01105edffc5f5dabf229da5ebd839c96af1d45de77
-
Filesize
319B
MD58f26c65c8a052151c632fb67e67e04a4
SHA1434779aa083d3c00b4d762b718bb110415ea0026
SHA256b15a253ab26ffa61e155d0f4a8d453a4b8a4fd518d55e2d03a07dce24c4d2569
SHA51263f75174bae453bbdff18c98d8e1f0bda8ee031bb66d8114a472da5897b02582dc4cab6043809defadda68728b1a61c8f50aeacafa8b5386a3a48ec06ff82d72
-
Filesize
1KB
MD511da35c7c209b5cfb5c322a12be4f802
SHA181aeba55949a37e22d5679129f98ca3ac7bc70bd
SHA2562243b361e876e68ecd95e820857605396ac494424373e144b095486427aa638c
SHA5128b39d042158adc5d1333e555a9d72aa5a927bb1a245a7c5b74d9ce056db30214ba5ccab2e2590b6c9ac035f56f0b9ad56161e7e6da7eb53284fb359724bd4c19
-
Filesize
1KB
MD562d73b83675a3c0a32327d8506ee6028
SHA18c9707ae8577c6fe1a36a27b4e41c3fd403e1eac
SHA2567244ca0b1a5c0feea9f6f87592a6d9d5c2920a343706e5e94f13d6f61cc1613d
SHA5125e568a5e09263950827de8818a2be82b3c215a4349befd22896e20dc5190b73e2f58d03d006c07add5988d16a4c48d880325f1b2383dddfe276544dac318c2a4
-
Filesize
350B
MD5fe4f7b2f659b193a22d157ac502d81ba
SHA156b4065284144130c269964e9715c24758e9cef7
SHA256280a1e3bc2bf5c398eed429c2be2e73d31342c9b5eaca7cd771b6cebc3d711b9
SHA5120d5a2f106963ed295dfaa66d623605b3094f6a36ec85e21cc6a2a211acb3bf6663a96ad38813899e7ef96e5591948b8711d21250d3cc70b83ca4509e08cbc326
-
Filesize
323B
MD515fbf26e2d60996a15d2d5f438e641fd
SHA16ccc8d3dd0eac21be4e2c6a0c389f476324c3bd5
SHA256ceb1a7d3fa6e4076e9b95e49517afb96e0f16093ae4d528bdbb3c14560d0188b
SHA512b344797535ba03eeb1e72ca7ccf1261c2e2f2a4019f9d026768bd56bfdb07c85fd941041601f62595d94f1de893164b19685d57c68c381c3c5f52ea7281d06ad
-
Filesize
1KB
MD59913851c2fa1bd7c3b0b01bce1b04581
SHA16fa20586a6c5aaacd35172f0b2c6a8af9b48d358
SHA25678631cae8c1f3007eecf9071ed6e27adeec2c38ed670b2e3d16d3f59707b9513
SHA512c4b10a0ce4d063595e3efbb1503d56c230311c52a0ccf6dc748e823db9b30e52d54fa014c79dd74014c226b0548abf64d92b5d09e583fe20f74beca94b6da4aa
-
Filesize
1KB
MD526efac918fcc984b241299f1bfff0b1e
SHA1666c8d7fe11e32b21232d1f3bfb2982a53fccfec
SHA2561803005f11fad810c9c3b8eabbbed44cb4e7fa970f0f7d824e3676faf3c2b50d
SHA51252e9b81ea1ee3475da1ba50c86124b5969db1440bdb25e3a16288e69e4566df01386e53e1fe18dc9e57ecfed73ff3a62f05559cb66106db4f73b4e6fafb76f9a
-
Filesize
1KB
MD5ec007d9be250ca081fd81a3731c41713
SHA1f4c4bfb4a4303c5eb758d50e6a052c04ab02238e
SHA2564a31fff5351187abf1508a2964b93a08aeef0c1aff0d504b78354d5d29ed2c6e
SHA5128359a4959f23ed093f47c3e292b5c748fedd352075c89b63ed624bcc6563832f63ae259c0567228b88687210a23d884eddf9bd1a5863e4a4d9abd14160193063
-
Filesize
128KB
MD5f1a915d7c07f969e41ac9e2425a4d7b9
SHA1d66f5922384c77f9b2998c46ac5d6eb509c04073
SHA25652d561ba0e892b1e68f7f18e203a9843beb0f62b93ba2d7737b9363bb13cc747
SHA512014b11c0339ec7f7139099cf26c7e98f5dbdb2b261da537c6692764b9400b8aad9053b98f1a285942689bbf86d0ff61c22e53e20e49ca5d60803b46d0dc98384
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
44KB
MD5a0392d88d3088269e73565caa90266aa
SHA1d58f9533138353adc7ea995a8096020ed3ac9ce8
SHA256d14aa4bba8d12e60a9df67ee301df17d34355053926f5e634958cfe6234518e6
SHA512ff208d7a3f03e07866516c14514bbd0286444aee5ba77f1c556cd56c8b90c05235d3fa83612ae9689efe5584cc9fd5c190192ef0cd9e04463a4be8f11780054b
-
Filesize
19B
MD50407b455f23e3655661ba46a574cfca4
SHA1855cb7cc8eac30458b4207614d046cb09ee3a591
SHA256ab5c71347d95f319781df230012713c7819ac0d69373e8c9a7302cae3f9a04b7
SHA5123020f7c87dc5201589fa43e03b1591ed8beb64523b37eb3736557f3ab7d654980fb42284115a69d91de44204cefab751b60466c0ef677608467de43d41bfb939
-
Filesize
319B
MD50f4919ec5c37c730161f3b8eec1b2b24
SHA127c2f611c9ef105c72419e3c15b5a9d4068625c2
SHA2567bdaff2dafd1057c83731337753dec0a8c0276dd36cafac02613da4bb3ad56ba
SHA5120a3d0b48143e372b2f0b0d963b079719a4a6a509618a781837699606af8b64eeabe101e717884aeccb0e2fe972d791881d489a7587da5f5353e599c2922ccfd3
-
Filesize
318B
MD57ce0db5e153a7c961fc6418067c08261
SHA1200caa9d7b10888d357ca802905504a322b3b45a
SHA256974a717dec1b37d657e588fd57c2baf056fa910ed7ce8bbdca4af44d9fa95537
SHA51294f4d56d774709fdb893d6afd731321eeb375b041da60c8a8c39935fd53697e290420b1be9c01c67dc025dff15999e97c0ba22de07a33780cc681f92f431193f
-
Filesize
337B
MD5ee28130a0afb8fcff50ad3101d7a8cf5
SHA158f018228a890cf0e8f1aa19dd9cd19288516c22
SHA25673fcdfa59c30f26c428e3a80a03a2094f13abf7e89756f9220814e1135fdde00
SHA5127332f440829c682962af8baedfc262323cef2f3a9e210fa58656188d885a7b2ffba80bece46e8d4af5d9ac91c2c0a226d313cc4bd469d7b17e7db17d0ea94718
-
Filesize
44KB
MD5897683d1e86517d75c45c5a9efe2800d
SHA1acd67f0874aa45c1605ef06f0eeebea614f6f423
SHA2565e08df0a52f683fa98afcc8c0ca3faedada2680a74117c5f18a8b09ecb4b64e8
SHA512baf7b9e4bcce6deb516c06bbe16b31221453ffe2e4e37a8b7b63f786f3a903832bfb1270985345b60bfefbbee37ea6caec30558aabc6c6b033fa9558bda016df
-
Filesize
264KB
MD596ab7900ba009e8872e31764f1b5d79d
SHA173cb4e51fe37f7513115c6246a4415e7371a5ca2
SHA25688439120663e61cd655dc7931bb175201941e333e2a194070dfc350b59aa8777
SHA51263f6f3023800c1012f2b8c38cd751b88acd08400c2a3e172669ebf989ce19f2c3e51aaa597ed6e7e9463db0e2af545830a30585c646ea11bc3b94a12f9e017e3
-
Filesize
4.0MB
MD5c31f4777d849b0e8a73a5730935910fe
SHA12e6b0a02811d40fcaf3c3abd68ea3cc490a71817
SHA25692c8ba29b3e1a2afe2ccb7c8774b8ea00c8ba684a4c1ba8830b891a559f6e707
SHA512eae9697c70e97569a6a9ec8f0997120c40da6206722f4557cf64c669c4f8be0de460e60adfde5a1546d757468519131c8e50ea1cd32d1511e5571f2993813117
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
11KB
MD5c47f3ecafef8e75bf521cbdd72c7cd6b
SHA10d967b56af79cad546c47a85ea9983026a232ea8
SHA25667878c30eb5d7a2b701af94a38270fa4779504aee58a6a467e5528d9925881d8
SHA512b8762382241988f8241ae8a48589c38bbd4822e828e1bc6e19cf6a5efff834d905ce134c2ed3f17c2865d273dd60d69b30b8aee443dda80cc987e70c03f4da74
-
Filesize
11KB
MD5831077cc5ddb70f5f3c7c30f6e8025ec
SHA12834eb4676e433d06893c9026617cbc3fcb2b608
SHA2566ad685e66a3c7fce3027cc6439b49a7283cbd18f03de40139735a16c36eff817
SHA512c83eec32573f272169c597c7fbeb0bb732c27efae719f3466170752d850df8fd5be0ea6306c76081ca2a37c3609489d26bf9e01a6d1f47b3b2a88e51f36db171
-
Filesize
11KB
MD539b730f00658de4cd40fec1e6f02cbfd
SHA13b5ba6c3773567513e2b01cd6878270e82537c7f
SHA256c93b43e9bd53eac35bca19c9b990341192e361cb0ca8361934340275a1b79bdb
SHA512d81e34779ce924a8915f92201b316f4d3782ac60b1167bfa0fdf01eb6a21def879968d4a456367ff8f8fe8f65ff67dffd68e804d2afbb7093fae7baa5f6a53c8
-
Filesize
264KB
MD5ef6f3caae3975212d9831819ddd215d1
SHA1fcc38cd2c70feab4afa3f2da7fdeaa1403591470
SHA2561fee1c5905e8fa46a990e42240328ee9dbde8b8c8685c82125c23a19254a2bc3
SHA5126d50c468c3a96f58f523ed3501c345692ab5cf23d1b19f0bd2b1e692ba1902d52b106c6d5bf624837394c65bda30334fa17ce6161824ded8bf516bd1e6e483ec
-
Filesize
706B
MD5d52ab07cc850a55d6882938659b101c8
SHA12ae45afdbacdfcff476768c67cf0b03ae24fb2f2
SHA256e8ba33c2a8e4a00debc80d8f83cb6e909c94dfca07d10a217e9c4061fc68f689
SHA51205006739dba17b2de2bd1fc3691ae3a28a76067be3b360347c45df19ee29fe1c77ae7925fc6ee8c10ecd34d9ad4a97a9fcdd8a079aab46c21788511cab7c4edd
-
Filesize
706B
MD5d5f0b02659efff12df2f51bf608c6f97
SHA1883adc783565853d75f24a1734644b2810f7a758
SHA25642b930c999623884524ee364cf2ee417b6d3725ac0706093a42981867d583d91
SHA51297a69b7526d1b958c0c3479477c898061f89160c40c19ab67e8e09dcb92bb90a36e6cec675450c6fdce59ac7a1daca3afb9c14e25eef30319ba161146ee5fa09
-
Filesize
944B
MD56903d57eed54e89b68ebb957928d1b99
SHA1fade011fbf2e4bc044d41e380cf70bd6a9f73212
SHA25636cbb00b016c9f97645fb628ef72b524dfbdf6e08d626e5c837bbbb9075dcb52
SHA512c192ea9810fd22de8378269235c1035aa1fe1975a53c876fe4a7acc726c020f94773c21e4e4771133f9fcedb0209f0a5324c594c1db5b28fe1b27644db4fdc9e
-
Filesize
944B
MD5e07eea85a8893f23fb814cf4b3ed974c
SHA18a8125b2890bbddbfc3531d0ee4393dbbf5936fe
SHA25683387ce468d717a7b4ba238af2273da873b731a13cc35604f775a31fa0ac70ea
SHA5129d4808d8a261005391388b85da79e4c5396bdded6e7e5ce3a3a23e7359d1aa1fb983b4324f97e0afec6e8ed9d898322ca258dd7cda654456dd7e84c9cbd509df
-
Filesize
944B
MD5f62a308980762aa5a249be9b20e21e70
SHA1888f80a85315004e46f317c3247b11938a30b50b
SHA256fec10fbfaa087f60d9b28fd4f888bc41839ce525898beb4d9c37a688cb487a01
SHA512ff26f03f7a369a1fbc962276fee2bc29b6f2f4a2ea130fb6ff8425521ee98239c9ac064d2cffcded59a72b76b97c7b396f1682e2637176f2f3df47f82c4b1194
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5762f78ddea46ea31edc6c6e83b0a9352
SHA1ffc01ff355c2ff5cf15afa47ca98868270a85974
SHA256060d2524088923576de254c1d481a3717cd93932f90362e5dccfc7e3ab22368e
SHA51237995afbba67a613b6d617a5d6387a906e4f1d61955e17c047d3172f155cde09157ced2e9f34713a5bc82de19f0aebd29ba5632fc49df0d8e2fe2404ed789256
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
116KB
MD5e043a9cb014d641a56f50f9d9ac9a1b9
SHA161dc6aed3d0d1f3b8afe3d161410848c565247ed
SHA2569dd7020d04753294c8fb694ac49f406de9adad45d8cdd43fefd99fec3659e946
SHA5124ae5df94fd590703b7a92f19703d733559d600a3885c65f146db04e8bbf6ead9ab5a1748d99c892e6bde63dd4e1592d6f06e02e4baf5e854c8ce6ea0cce1984f
-
Filesize
1.6MB
MD5199e6e6533c509fb9c02a6971bd8abda
SHA1b95e5ef6c4c5a15781e1046c9a86d7035f1df26d
SHA2564257d06e14dd5851e8ac75cd4cbafe85db8baec17eaebd8f8a983b576cd889f8
SHA51234d90fa78bd5c26782d16421e634caec852ca74b85154b2a3499bc85879fc183402a7743dd64f2532b27c791df6e9dd8113cc652dcb0cdf3beae656efe79c579
-
Filesize
1.8MB
MD55c9fb63e5ba2c15c3755ebbef52cabd2
SHA179ce7b10a602140b89eafdec4f944accd92e3660
SHA25654ee86cd55a42cfe3b00866cd08defee9a288da18baf824e3728f0d4a6f580e7
SHA512262c50e018fd2053afb101b153511f89a77fbcfd280541d088bbfad19a9f3e54471508da8b56c90fe4c1f489b40f9a8f4de66eac7f6181b954102c6b50bdc584
-
Filesize
1.7MB
MD5dabd469bae99f6f2ada08cd2dd3139c3
SHA16714e8be7937f7b1be5f7d9bef9cc9c6da0d9e9b
SHA25689acf7a60e1d3f2bd7804c0cd65f8c90d52606d2a66906c8f31dce2e0ea66606
SHA5129c5fd1c8f00c78a6f4fd77b75efae892d1cb6baa2e71d89389c659d7c6f8b827b99cecadb0d56c690dd7b26849c6f237af9db3d1a52ae8531d67635b5eff5915
-
Filesize
97KB
MD5da1d0cd400e0b6ad6415fd4d90f69666
SHA1de9083d2902906cacf57259cf581b1466400b799
SHA2567a79b049bdc3b6e4d101691888360f4f993098f3e3a8beefff4ac367430b1575
SHA512f12f64670f158c2e846e78b7b5d191158268b45ecf3c288f02bbee15ae10c4a62e67fb3481da304ba99da2c68ac44d713a44a458ef359db329b6fef3d323382a
-
Filesize
1.2MB
MD5b5043eda3b89c980a4957f3667d7d53b
SHA12c0a4c924a255e57cd00dc65ff5fe2db45050d49
SHA2566041dcdad508a9063d182479cf2f25d75b4bc38cb3f0c6f2067843a6b7dcfa08
SHA512b3b85f7d023b6b59409721d5c4016d436319dee693d036d4498dc68d46a778bdefc7b35aee661a9a1e179ac2fa469dc47c4d5cc45c17df3893b5404eccafbd71
-
Filesize
76KB
MD51b95a7fc10c0b54c7d807d1f7ee2b778
SHA175d3a2f1d104b8f4950f59da9e829d61943e3e44
SHA256d2373e86e03b935c7c24993f2a567a7e9f3b477c460a4c061da4000de493fbd8
SHA512b225f9052457b5de3728f1f2bf5cf17905de780823ccaa0139e0f559212a05bb177297d950783084cae87f4da217c94d8ad66124f0a3c6946bd5662a43395d4e
-
Filesize
165B
MD59835fee03b80197260a754a4f01a3e79
SHA1475350b4d7db077c179aaebb6d3e6eeee7fe0eff
SHA256ecdc8d8ac68bd38e4e1f19f43cffd122c8d7f48e03f4598037ffc2598bc463bd
SHA5122442b4130d77376f1e19e15008106fc82799cb7a545b9b70eaa1eb9c0e1606ea3aabd0d8426a161e18a09e44a3186c5d8870b511ba9b3d4ab6f51c6eeb2a7f5d
-
Filesize
100KB
MD51b942faa8e8b1008a8c3c1004ba57349
SHA1cd99977f6c1819b12b33240b784ca816dfe2cb91
SHA256555ccb7ecd9ae52a75135fdd81ab443a49d5785b0621ed6468d28c4234e46ccc
SHA5125aee3d59478d41ddd5885c99b394c9c4983064e2b3528db1a3f7fc289662bced4f57d072517bbe7573c6d1789435e987ef1aa9cc91f372bcfd30bc016675fa43
-
Filesize
639B
MD5d2dbbc3383add4cbd9ba8e1e35872552
SHA1020abbc821b2fe22c4b2a89d413d382e48770b6f
SHA2565ca82cbc4d582a4a425ae328ad12fd198095e2854f4f87b27a4b09e91173a3be
SHA512bb5e1bbf28c10c077644136b98d8d02bfec3b3e49c0829b4d4570b30e0aea0276eb748f749a491587a5e70141a7653be1d03c463a22e44efecde2e5a6c6e5e66
-
Filesize
616KB
MD53497b178838d6b7ce341771036113b61
SHA11913465b9c527866276addc560ca2493904f6c35
SHA25622003fa2a56e8414c635c66b97506230ea6764a90d19f28549b07e5df70068cc
SHA512299e98715ed698e1c81ef31abc7bcf92f2640cf62a97938cf3edb7c6148d0acc04c0a7ed64dfab0daa798b6154e322ed1389dd7bab69d387c91e766de832d655
-
C:\Users\Admin\NTUSER.DAT{2fa72cf3-34ca-11ed-acae-cbf1edc82a99}.TMContainer00000000000000000001.regtrans-ms.ENC
Filesize16B
MD55a2db1348b28a78695e8af3251170bbf
SHA1faf0227350ef58496b95e2539b8fa842dfd69f7c
SHA256c5fedb2fcd6dce4fd4235554566f88f002e214f5fbb157aaa42da407ee8da5ef
SHA512cc6b084f95c65f6398d0f7606bc4787dae3280b1de03e977225d0a58fe25060665e37067134f2769e714c147193e75e2cf8ac3220f0dc3618e1f399ffac06942