Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    20/08/2024, 16:21

General

  • Target

    1111.bat

  • Size

    848B

  • MD5

    de107e1d88fa5ca1ab3e991f4e259655

  • SHA1

    4fa14a0dfaf3fe574f99efc34b2f76952a12cfca

  • SHA256

    9c86db6d0ae8e413e1784733199947eb1fc53a0595111577dbdde6605d4eb662

  • SHA512

    c1f8d7625f0afc8057b65bd5487b82268555ac9605e5494dfc44b73be4d595a21aad080f6c3ff7407b27e5d50d63ce7d1c1a7b5762e93d0433eedf7aadda0831

Score
5/10

Malware Config

Signatures

  • Sets desktop wallpaper using registry 2 TTPs 23 IoCs
  • Drops file in Windows directory 6 IoCs
  • Delays execution with timeout.exe 22 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: MapViewOfSection 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1111.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2084
    • C:\Windows\system32\cmd.exe
      cmd /c mode 100
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1752
      • C:\Windows\system32\mode.com
        mode 100
        3⤵
          PID:2684
      • C:\Windows\system32\certutil.exe
        certutil -urlcache -f -split -quiet "%images[0]"
        2⤵
          PID:3776
        • C:\Windows\system32\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
          2⤵
          • Sets desktop wallpaper using registry
          PID:3872
        • C:\Windows\system32\reg.exe
          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
          2⤵
            PID:484
          • C:\Windows\system32\rundll32.exe
            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
            2⤵
              PID:1220
            • C:\Windows\system32\timeout.exe
              timeout /t 1
              2⤵
              • Delays execution with timeout.exe
              PID:2640
            • C:\Windows\system32\cmd.exe
              cmd /c mode 100
              2⤵
              • Suspicious use of WriteProcessMemory
              PID:4376
              • C:\Windows\system32\mode.com
                mode 100
                3⤵
                  PID:292
              • C:\Windows\system32\certutil.exe
                certutil -urlcache -f -split -quiet "%images[1]"
                2⤵
                  PID:2704
                • C:\Windows\system32\reg.exe
                  reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                  2⤵
                  • Sets desktop wallpaper using registry
                  PID:5108
                • C:\Windows\system32\reg.exe
                  reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                  2⤵
                    PID:4952
                  • C:\Windows\system32\rundll32.exe
                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                    2⤵
                      PID:212
                    • C:\Windows\system32\timeout.exe
                      timeout /t 1
                      2⤵
                      • Delays execution with timeout.exe
                      PID:196
                    • C:\Windows\system32\cmd.exe
                      cmd /c mode 100
                      2⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4868
                      • C:\Windows\system32\mode.com
                        mode 100
                        3⤵
                          PID:4584
                      • C:\Windows\system32\certutil.exe
                        certutil -urlcache -f -split -quiet "%images[0]"
                        2⤵
                          PID:3048
                        • C:\Windows\system32\reg.exe
                          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                          2⤵
                          • Sets desktop wallpaper using registry
                          PID:948
                        • C:\Windows\system32\reg.exe
                          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                          2⤵
                            PID:1364
                          • C:\Windows\system32\rundll32.exe
                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                            2⤵
                              PID:3932
                            • C:\Windows\system32\timeout.exe
                              timeout /t 1
                              2⤵
                              • Delays execution with timeout.exe
                              PID:4964
                            • C:\Windows\system32\cmd.exe
                              cmd /c mode 100
                              2⤵
                              • Suspicious use of WriteProcessMemory
                              PID:200
                              • C:\Windows\system32\mode.com
                                mode 100
                                3⤵
                                  PID:1092
                              • C:\Windows\system32\certutil.exe
                                certutil -urlcache -f -split -quiet "%images[1]"
                                2⤵
                                  PID:1260
                                • C:\Windows\system32\reg.exe
                                  reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                  2⤵
                                  • Sets desktop wallpaper using registry
                                  PID:2920
                                • C:\Windows\system32\reg.exe
                                  reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                  2⤵
                                    PID:1100
                                  • C:\Windows\system32\rundll32.exe
                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                    2⤵
                                      PID:4004
                                    • C:\Windows\system32\timeout.exe
                                      timeout /t 1
                                      2⤵
                                      • Delays execution with timeout.exe
                                      PID:1800
                                    • C:\Windows\system32\cmd.exe
                                      cmd /c mode 100
                                      2⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4284
                                      • C:\Windows\system32\mode.com
                                        mode 100
                                        3⤵
                                          PID:5044
                                      • C:\Windows\system32\certutil.exe
                                        certutil -urlcache -f -split -quiet "%images[0]"
                                        2⤵
                                          PID:4900
                                        • C:\Windows\system32\reg.exe
                                          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                          2⤵
                                          • Sets desktop wallpaper using registry
                                          PID:3420
                                        • C:\Windows\system32\reg.exe
                                          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                          2⤵
                                            PID:4912
                                          • C:\Windows\system32\rundll32.exe
                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                            2⤵
                                              PID:3248
                                            • C:\Windows\system32\timeout.exe
                                              timeout /t 1
                                              2⤵
                                              • Delays execution with timeout.exe
                                              PID:3900
                                            • C:\Windows\system32\cmd.exe
                                              cmd /c mode 100
                                              2⤵
                                                PID:3476
                                                • C:\Windows\system32\mode.com
                                                  mode 100
                                                  3⤵
                                                    PID:3032
                                                • C:\Windows\system32\certutil.exe
                                                  certutil -urlcache -f -split -quiet "%images[1]"
                                                  2⤵
                                                    PID:5076
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                    2⤵
                                                    • Sets desktop wallpaper using registry
                                                    PID:4128
                                                  • C:\Windows\system32\reg.exe
                                                    reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                    2⤵
                                                      PID:1452
                                                    • C:\Windows\system32\rundll32.exe
                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                      2⤵
                                                        PID:2656
                                                      • C:\Windows\system32\timeout.exe
                                                        timeout /t 1
                                                        2⤵
                                                        • Delays execution with timeout.exe
                                                        PID:4616
                                                      • C:\Windows\system32\cmd.exe
                                                        cmd /c mode 100
                                                        2⤵
                                                          PID:4872
                                                          • C:\Windows\system32\mode.com
                                                            mode 100
                                                            3⤵
                                                              PID:516
                                                          • C:\Windows\system32\certutil.exe
                                                            certutil -urlcache -f -split -quiet "%images[0]"
                                                            2⤵
                                                              PID:4676
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                              2⤵
                                                              • Sets desktop wallpaper using registry
                                                              PID:4624
                                                            • C:\Windows\system32\reg.exe
                                                              reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                              2⤵
                                                                PID:4132
                                                              • C:\Windows\system32\rundll32.exe
                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                2⤵
                                                                  PID:1580
                                                                • C:\Windows\system32\timeout.exe
                                                                  timeout /t 1
                                                                  2⤵
                                                                  • Delays execution with timeout.exe
                                                                  PID:4116
                                                                • C:\Windows\system32\cmd.exe
                                                                  cmd /c mode 100
                                                                  2⤵
                                                                    PID:4944
                                                                    • C:\Windows\system32\mode.com
                                                                      mode 100
                                                                      3⤵
                                                                        PID:2912
                                                                    • C:\Windows\system32\certutil.exe
                                                                      certutil -urlcache -f -split -quiet "%images[1]"
                                                                      2⤵
                                                                        PID:4188
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                        2⤵
                                                                        • Sets desktop wallpaper using registry
                                                                        PID:1308
                                                                      • C:\Windows\system32\reg.exe
                                                                        reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                        2⤵
                                                                          PID:1600
                                                                        • C:\Windows\system32\rundll32.exe
                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                          2⤵
                                                                            PID:5008
                                                                          • C:\Windows\system32\timeout.exe
                                                                            timeout /t 1
                                                                            2⤵
                                                                            • Delays execution with timeout.exe
                                                                            PID:3488
                                                                          • C:\Windows\system32\cmd.exe
                                                                            cmd /c mode 100
                                                                            2⤵
                                                                              PID:3536
                                                                              • C:\Windows\system32\mode.com
                                                                                mode 100
                                                                                3⤵
                                                                                  PID:2216
                                                                              • C:\Windows\system32\certutil.exe
                                                                                certutil -urlcache -f -split -quiet "%images[0]"
                                                                                2⤵
                                                                                  PID:2180
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                  2⤵
                                                                                  • Sets desktop wallpaper using registry
                                                                                  PID:708
                                                                                • C:\Windows\system32\reg.exe
                                                                                  reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                  2⤵
                                                                                    PID:4816
                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                    2⤵
                                                                                      PID:304
                                                                                    • C:\Windows\system32\timeout.exe
                                                                                      timeout /t 1
                                                                                      2⤵
                                                                                      • Delays execution with timeout.exe
                                                                                      PID:1424
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      cmd /c mode 100
                                                                                      2⤵
                                                                                        PID:3864
                                                                                        • C:\Windows\system32\mode.com
                                                                                          mode 100
                                                                                          3⤵
                                                                                            PID:2052
                                                                                        • C:\Windows\system32\certutil.exe
                                                                                          certutil -urlcache -f -split -quiet "%images[1]"
                                                                                          2⤵
                                                                                            PID:4848
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                            2⤵
                                                                                            • Sets desktop wallpaper using registry
                                                                                            PID:1384
                                                                                          • C:\Windows\system32\reg.exe
                                                                                            reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                            2⤵
                                                                                              PID:4196
                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                              2⤵
                                                                                                PID:2220
                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                timeout /t 1
                                                                                                2⤵
                                                                                                • Delays execution with timeout.exe
                                                                                                PID:4224
                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                cmd /c mode 100
                                                                                                2⤵
                                                                                                  PID:3716
                                                                                                  • C:\Windows\system32\mode.com
                                                                                                    mode 100
                                                                                                    3⤵
                                                                                                      PID:1444
                                                                                                  • C:\Windows\system32\certutil.exe
                                                                                                    certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                    2⤵
                                                                                                      PID:2964
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                      2⤵
                                                                                                      • Sets desktop wallpaper using registry
                                                                                                      PID:4240
                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                      reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                      2⤵
                                                                                                        PID:1460
                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                        2⤵
                                                                                                          PID:3280
                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                          timeout /t 1
                                                                                                          2⤵
                                                                                                          • Delays execution with timeout.exe
                                                                                                          PID:3392
                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                          cmd /c mode 100
                                                                                                          2⤵
                                                                                                            PID:3908
                                                                                                            • C:\Windows\system32\mode.com
                                                                                                              mode 100
                                                                                                              3⤵
                                                                                                                PID:3872
                                                                                                            • C:\Windows\system32\certutil.exe
                                                                                                              certutil -urlcache -f -split -quiet "%images[1]"
                                                                                                              2⤵
                                                                                                                PID:4924
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                                                2⤵
                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                PID:3172
                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                2⤵
                                                                                                                  PID:4700
                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                  2⤵
                                                                                                                    PID:1484
                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                    timeout /t 1
                                                                                                                    2⤵
                                                                                                                    • Delays execution with timeout.exe
                                                                                                                    PID:4596
                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                    cmd /c mode 100
                                                                                                                    2⤵
                                                                                                                      PID:3480
                                                                                                                      • C:\Windows\system32\mode.com
                                                                                                                        mode 100
                                                                                                                        3⤵
                                                                                                                          PID:588
                                                                                                                      • C:\Windows\system32\certutil.exe
                                                                                                                        certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                                        2⤵
                                                                                                                          PID:3112
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                                          2⤵
                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                          PID:3124
                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                          2⤵
                                                                                                                            PID:168
                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                            2⤵
                                                                                                                              PID:1656
                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                              timeout /t 1
                                                                                                                              2⤵
                                                                                                                              • Delays execution with timeout.exe
                                                                                                                              PID:4376
                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                              cmd /c mode 100
                                                                                                                              2⤵
                                                                                                                                PID:4404
                                                                                                                                • C:\Windows\system32\mode.com
                                                                                                                                  mode 100
                                                                                                                                  3⤵
                                                                                                                                    PID:1184
                                                                                                                                • C:\Windows\system32\certutil.exe
                                                                                                                                  certutil -urlcache -f -split -quiet "%images[1]"
                                                                                                                                  2⤵
                                                                                                                                    PID:4860
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                                                                    2⤵
                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                    PID:2708
                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                    2⤵
                                                                                                                                      PID:2372
                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                      2⤵
                                                                                                                                        PID:1848
                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                        timeout /t 1
                                                                                                                                        2⤵
                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                        PID:4040
                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                        cmd /c mode 100
                                                                                                                                        2⤵
                                                                                                                                          PID:4588
                                                                                                                                          • C:\Windows\system32\mode.com
                                                                                                                                            mode 100
                                                                                                                                            3⤵
                                                                                                                                              PID:1260
                                                                                                                                          • C:\Windows\system32\certutil.exe
                                                                                                                                            certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                                                            2⤵
                                                                                                                                              PID:4980
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                                                              2⤵
                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                              PID:1508
                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                              reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                              2⤵
                                                                                                                                                PID:1328
                                                                                                                                              • C:\Windows\system32\rundll32.exe
                                                                                                                                                RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                2⤵
                                                                                                                                                  PID:1144
                                                                                                                                                • C:\Windows\system32\timeout.exe
                                                                                                                                                  timeout /t 1
                                                                                                                                                  2⤵
                                                                                                                                                  • Delays execution with timeout.exe
                                                                                                                                                  PID:1860
                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                  cmd /c mode 100
                                                                                                                                                  2⤵
                                                                                                                                                    PID:364
                                                                                                                                                    • C:\Windows\system32\mode.com
                                                                                                                                                      mode 100
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4900
                                                                                                                                                    • C:\Windows\system32\certutil.exe
                                                                                                                                                      certutil -urlcache -f -split -quiet "%images[1]"
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2676
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                                                                                        2⤵
                                                                                                                                                        • Sets desktop wallpaper using registry
                                                                                                                                                        PID:644
                                                                                                                                                      • C:\Windows\system32\reg.exe
                                                                                                                                                        reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4144
                                                                                                                                                        • C:\Windows\system32\rundll32.exe
                                                                                                                                                          RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                          2⤵
                                                                                                                                                            PID:4112
                                                                                                                                                          • C:\Windows\system32\timeout.exe
                                                                                                                                                            timeout /t 1
                                                                                                                                                            2⤵
                                                                                                                                                            • Delays execution with timeout.exe
                                                                                                                                                            PID:4340
                                                                                                                                                          • C:\Windows\system32\cmd.exe
                                                                                                                                                            cmd /c mode 100
                                                                                                                                                            2⤵
                                                                                                                                                              PID:4708
                                                                                                                                                              • C:\Windows\system32\mode.com
                                                                                                                                                                mode 100
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:4492
                                                                                                                                                              • C:\Windows\system32\certutil.exe
                                                                                                                                                                certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                                                                                2⤵
                                                                                                                                                                  PID:372
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Sets desktop wallpaper using registry
                                                                                                                                                                  PID:5012
                                                                                                                                                                • C:\Windows\system32\reg.exe
                                                                                                                                                                  reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:3024
                                                                                                                                                                  • C:\Windows\system32\rundll32.exe
                                                                                                                                                                    RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:2264
                                                                                                                                                                    • C:\Windows\system32\timeout.exe
                                                                                                                                                                      timeout /t 1
                                                                                                                                                                      2⤵
                                                                                                                                                                      • Delays execution with timeout.exe
                                                                                                                                                                      PID:4160
                                                                                                                                                                    • C:\Windows\system32\cmd.exe
                                                                                                                                                                      cmd /c mode 100
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3476
                                                                                                                                                                        • C:\Windows\system32\mode.com
                                                                                                                                                                          mode 100
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:436
                                                                                                                                                                        • C:\Windows\system32\certutil.exe
                                                                                                                                                                          certutil -urlcache -f -split -quiet "%images[1]"
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1264
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                                                                                                            2⤵
                                                                                                                                                                            • Sets desktop wallpaper using registry
                                                                                                                                                                            PID:2240
                                                                                                                                                                          • C:\Windows\system32\reg.exe
                                                                                                                                                                            reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:4460
                                                                                                                                                                            • C:\Windows\system32\rundll32.exe
                                                                                                                                                                              RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:424
                                                                                                                                                                              • C:\Windows\system32\timeout.exe
                                                                                                                                                                                timeout /t 1
                                                                                                                                                                                2⤵
                                                                                                                                                                                • Delays execution with timeout.exe
                                                                                                                                                                                PID:1584
                                                                                                                                                                              • C:\Windows\system32\cmd.exe
                                                                                                                                                                                cmd /c mode 100
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:4872
                                                                                                                                                                                  • C:\Windows\system32\mode.com
                                                                                                                                                                                    mode 100
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:4188
                                                                                                                                                                                  • C:\Windows\system32\certutil.exe
                                                                                                                                                                                    certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:356
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                      • Sets desktop wallpaper using registry
                                                                                                                                                                                      PID:4932
                                                                                                                                                                                    • C:\Windows\system32\reg.exe
                                                                                                                                                                                      reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:4996
                                                                                                                                                                                      • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                        RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:1828
                                                                                                                                                                                        • C:\Windows\system32\timeout.exe
                                                                                                                                                                                          timeout /t 1
                                                                                                                                                                                          2⤵
                                                                                                                                                                                          • Delays execution with timeout.exe
                                                                                                                                                                                          PID:4520
                                                                                                                                                                                        • C:\Windows\system32\cmd.exe
                                                                                                                                                                                          cmd /c mode 100
                                                                                                                                                                                          2⤵
                                                                                                                                                                                            PID:4944
                                                                                                                                                                                            • C:\Windows\system32\mode.com
                                                                                                                                                                                              mode 100
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:1928
                                                                                                                                                                                            • C:\Windows\system32\certutil.exe
                                                                                                                                                                                              certutil -urlcache -f -split -quiet "%images[1]"
                                                                                                                                                                                              2⤵
                                                                                                                                                                                                PID:1420
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                • Sets desktop wallpaper using registry
                                                                                                                                                                                                PID:4184
                                                                                                                                                                                              • C:\Windows\system32\reg.exe
                                                                                                                                                                                                reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                                                2⤵
                                                                                                                                                                                                  PID:556
                                                                                                                                                                                                • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                  RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                    PID:2216
                                                                                                                                                                                                  • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                    timeout /t 1
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                    • Delays execution with timeout.exe
                                                                                                                                                                                                    PID:4312
                                                                                                                                                                                                  • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                    cmd /c mode 100
                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                      PID:4336
                                                                                                                                                                                                      • C:\Windows\system32\mode.com
                                                                                                                                                                                                        mode 100
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:1384
                                                                                                                                                                                                      • C:\Windows\system32\certutil.exe
                                                                                                                                                                                                        certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                          PID:2820
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                          • Sets desktop wallpaper using registry
                                                                                                                                                                                                          PID:776
                                                                                                                                                                                                        • C:\Windows\system32\reg.exe
                                                                                                                                                                                                          reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                                                          2⤵
                                                                                                                                                                                                            PID:3036
                                                                                                                                                                                                          • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                            RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                              PID:4208
                                                                                                                                                                                                            • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                              timeout /t 1
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                              • Delays execution with timeout.exe
                                                                                                                                                                                                              PID:980
                                                                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                              cmd /c mode 100
                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                PID:2248
                                                                                                                                                                                                                • C:\Windows\system32\mode.com
                                                                                                                                                                                                                  mode 100
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:5032
                                                                                                                                                                                                                • C:\Windows\system32\certutil.exe
                                                                                                                                                                                                                  certutil -urlcache -f -split -quiet "%images[1]"
                                                                                                                                                                                                                  2⤵
                                                                                                                                                                                                                    PID:4736
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://www.google.com/url?sa=i&url=httpsAFFtwitter.comFdanslumpFstatusF1363004847927160832&psig=AOvVaw0wBRZHVKKV6i_EK811ORpT&ust=1724257042983000&source=images&cd=vfe&opi=89978449&ved=0CBQQjRxqFwoTCLj4mJr8g4gDFQAAAAAdAAAAABAK" /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                    • Sets desktop wallpaper using registry
                                                                                                                                                                                                                    PID:5016
                                                                                                                                                                                                                  • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                    reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                                                                    2⤵
                                                                                                                                                                                                                      PID:4240
                                                                                                                                                                                                                    • C:\Windows\system32\rundll32.exe
                                                                                                                                                                                                                      RUNDLL32.EXE user32.dll,UpdatePerUserSystemParameters
                                                                                                                                                                                                                      2⤵
                                                                                                                                                                                                                        PID:3288
                                                                                                                                                                                                                      • C:\Windows\system32\timeout.exe
                                                                                                                                                                                                                        timeout /t 1
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                        • Delays execution with timeout.exe
                                                                                                                                                                                                                        PID:4704
                                                                                                                                                                                                                      • C:\Windows\system32\cmd.exe
                                                                                                                                                                                                                        cmd /c mode 100
                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                          PID:3432
                                                                                                                                                                                                                          • C:\Windows\system32\mode.com
                                                                                                                                                                                                                            mode 100
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:1752
                                                                                                                                                                                                                          • C:\Windows\system32\certutil.exe
                                                                                                                                                                                                                            certutil -urlcache -f -split -quiet "%images[0]"
                                                                                                                                                                                                                            2⤵
                                                                                                                                                                                                                              PID:3716
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg add "HKCU\Control Panel\Desktop" /v Wallpaper /t REG_SZ /d "https://qph.cf2.quoracdn.net/main-qimg-dfc75407870ab73afee98dbc23839416-lq" /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                              • Sets desktop wallpaper using registry
                                                                                                                                                                                                                              PID:4924
                                                                                                                                                                                                                            • C:\Windows\system32\reg.exe
                                                                                                                                                                                                                              reg add "HKCU\Control Panel\Desktop" /v WallpaperStyle /t REG_SZ /d 2 /f
                                                                                                                                                                                                                              2⤵
                                                                                                                                                                                                                                PID:4576
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4860
                                                                                                                                                                                                                            • C:\Windows\system32\browser_broker.exe
                                                                                                                                                                                                                              C:\Windows\system32\browser_broker.exe -Embedding
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              PID:1260
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious behavior: MapViewOfSection
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4668
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies Internet Explorer settings
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:2472
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                              PID:4996
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:556
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:3904
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                              PID:4208
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                              • Drops file in Windows directory
                                                                                                                                                                                                                              • Modifies registry class
                                                                                                                                                                                                                              PID:3084
                                                                                                                                                                                                                            • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                              "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                PID:776
                                                                                                                                                                                                                              • C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe
                                                                                                                                                                                                                                "C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca
                                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                                • Modifies registry class
                                                                                                                                                                                                                                PID:5176

                                                                                                                                                                                                                              Network

                                                                                                                                                                                                                                    MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                                                                    Downloads

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\E49JWOHD\edgecompatviewlist[1].xml

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      74KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      d4fc49dc14f63895d997fa4940f24378

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3efb1437a7c5e46034147cbbc8db017c69d02c31

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\0HLEFOQ9\xvEz2IbMlyghPZ3oNAHr9N-xMOA.br[1].js

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      6KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      dc221228e109f89b8b10c48f2678fb46

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      1bfc85cba5c424136941ac1dfd779a563b5beed4

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      f4fb7234959f48c2b2ca73fd6c35d36eaf65d8c431d982a1ba208f5cdc766419

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      46f49e5ac18436251778d1f50c027729a2442ed6541c3162d878720703e37797b6028d96eb1568c23ec5006fb022c8e05855e250d6a1a590f41e890866529cd2

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IP9T6A0Z\fRSNKQanUHk53F1a1Bi8UA71Qt4.br[1].js

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      289B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9085e17b6172d9fc7b7373762c3d6e74

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      dab3ca26ec7a8426f034113afa2123edfaa32a76

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      586d8f94486a8116af00c80a255cba96c5d994c5864e47deac5a7f1ae1e24b0d

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      b27b776cb4947eef6d9e2a33b46e87796a6d4c427f4759c08cf5aa0ee410a5f12e89ca6ab9cddd86c8471037e3c505f43c8b7fc6d8417f97f9fe3c5c47216bc4

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\57C8EDB95DF3F0AD4EE2DC2B8CFD4157

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      1bfe591a4fe3d91b03cdf26eaacd8f89

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      719c37c320f518ac168c86723724891950911cea

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      9cf94355051bf0f4a45724ca20d1cc02f76371b963ab7d1e38bd8997737b13d8

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      02f88da4b610678c31664609bcfa9d61db8d0b0617649981af948f670f41a6207b4ec19fecce7385a24e0c609cbbf3f2b79a8acaf09a03c2c432cc4dce75e9db

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\1LO7OU9X\favicon[2].png

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      7KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      9e3fe8db4c9f34d785a3064c7123a480

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      0f77f9aa982c19665c642fa9b56b9b20c44983b6

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4d755ac02a070a1b4bb1b6f1c88ab493440109a8ac1e314aaced92f94cdc98e9

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      20d8b416bd34f3d80a77305c6fcd597e9c2d92ab1db3f46ec5ac84f5cc6fb55dfcdccd03ffdc5d5de146d0add6d19064662ac3c83a852f3be8b8f650998828d1

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\C2PY32FZ\suggestions[1].en-US

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      17KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      5a34cb996293fde2cb7a4ac89587393a

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      3c96c993500690d1a77873cd62bc639b3a10653f

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\V30I90SG\favicon[1].ico

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      758B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      84cc977d0eb148166481b01d8418e375

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      00e2461bcd67d7ba511db230415000aefbd30d2d

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      bbf8da37d92138cc08ffeec8e3379c334988d5ae99f4415579999bfbbb57a66c

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      f47a507077f9173fb07ec200c2677ba5f783d645be100f12efe71f701a74272a98e853c4fab63740d685853935d545730992d0004c9d2fe8e1965445cab509c3

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\WSIBNSKS\favicon-trans-bg-blue-mg[1].ico

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      30967b1b52cb6df18a8af8fcc04f83c9

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      aaf67cd84fcd64fb2d8974d7135d6f1e4fc03588

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      439b6089e45ef1e0c37ef88764d5c99a3b2752609c4e2af3376480d7ffcfaf2e

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      7cb3c09a81fbd301741e7cf5296c406baf1c76685d354c54457c87f6471867390a1aeed9f95701eb9361d7dfacce31afd1d240841037fc1de4a120c66c1b088c

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      471B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      064f0852c2c8b2305d305a7c35752c40

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      2cc0c70401cba3db156121508676439f1e804d48

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      4b07740f809b29f43f048c558ef309fd1983835c69b9e08014add366cfd82130

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      3049f2e2d8f4c9305bb57cc69bd138f431d1c7db2d7a80846ea48f710dfc42af8d8d2ff891c9e4c8c9fdf809c86ab61b742b1ef94a55a3903cbdefc043ca5fb5

                                                                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      404B

                                                                                                                                                                                                                                      MD5

                                                                                                                                                                                                                                      62a753ccea169b67a64a4f6192e8d060

                                                                                                                                                                                                                                      SHA1

                                                                                                                                                                                                                                      4959c0d08b68ae333be2617a8e02b9b6ccc5e4b8

                                                                                                                                                                                                                                      SHA256

                                                                                                                                                                                                                                      dcbafdaa333d089309da4ebe93c3172e1e993aae8e1797a73e657ae157ed2452

                                                                                                                                                                                                                                      SHA512

                                                                                                                                                                                                                                      def52240562970f85ae71e8c780ef5f43f1109e04e0cfd82b4b2c8082bd11d67ec051e6477cc020ac8878b7fc548202f07f495278d0d052e6ca6f40214773232

                                                                                                                                                                                                                                    • memory/3084-362-0x000001ADB9E60000-0x000001ADB9E62000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3084-354-0x000001ADA9110000-0x000001ADA9210000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                    • memory/3904-207-0x0000020ED2830000-0x0000020ED2832000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-331-0x0000020ED2CF0000-0x0000020ED2CF2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-203-0x0000020ED27D0000-0x0000020ED27D2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-205-0x0000020ED27F0000-0x0000020ED27F2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-201-0x0000020ED26A0000-0x0000020ED26A2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-209-0x0000020ED2850000-0x0000020ED2852000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-211-0x0000020ED2970000-0x0000020ED2972000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/3904-333-0x0000020ED35D0000-0x0000020ED35D2000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4860-137-0x0000024C83530000-0x0000024C83531000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4860-0-0x0000024CF8E20000-0x0000024CF8E30000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4860-35-0x0000024CF6330000-0x0000024CF6332000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      8KB

                                                                                                                                                                                                                                    • memory/4860-16-0x0000024CF8F20000-0x0000024CF8F30000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      64KB

                                                                                                                                                                                                                                    • memory/4860-136-0x0000024C83520000-0x0000024C83521000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      4KB

                                                                                                                                                                                                                                    • memory/4996-104-0x0000027FFAE40000-0x0000027FFAE60000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                    • memory/4996-286-0x0000027FFC6D0000-0x0000027FFC6F0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                    • memory/4996-98-0x0000027FFB1E0000-0x0000027FFB2E0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                    • memory/4996-93-0x0000027FFB0C0000-0x0000027FFB1C0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                    • memory/4996-84-0x0000027FE9C00000-0x0000027FE9D00000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                    • memory/4996-81-0x0000027FFA1A0000-0x0000027FFA1C0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                    • memory/4996-69-0x0000027FFA1A0000-0x0000027FFA1C0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB

                                                                                                                                                                                                                                    • memory/4996-241-0x0000027FFC100000-0x0000027FFC200000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      1024KB

                                                                                                                                                                                                                                    • memory/4996-291-0x0000027FFC980000-0x0000027FFC9A0000-memory.dmp

                                                                                                                                                                                                                                      Filesize

                                                                                                                                                                                                                                      128KB