Analysis
-
max time kernel
185s -
max time network
188s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
15-09-2024 17:15
Errors
General
-
Target
svchost.exe
-
Size
90KB
-
MD5
8f535a06fc7c41dcef821b0459066961
-
SHA1
279430ac0656ca0863aea9e02e47bd1988fa63c1
-
SHA256
acd88b193946ae308f578a08a3426bf6d162f6af6f01401ba264b01e732bbddc
-
SHA512
0ffe370fe384b4a7dc3b8003f7d9e7a5901bb9cf7d3524852db3dbad3b8dc0f3ec3de9a0787db72d79c2ded1166e8ea3b8772e0841e776793ecc2996b3aa729f
-
SSDEEP
1536:2BveucywHzpDOGugyUGlFCxdGqPKlbuQbcfhE50T6UiLlOBDf1vJJF82jik:kvcySpDImxalbuVhE9lOVf1vbh
Malware Config
Extracted
xworm
147.185.221.22:46682
127.0.0.1:46682
-
Install_directory
%Temp%
-
install_file
svchost.exe
-
telegram
https://api.telegram.org/bot7460424057:AAFqb7sl9YoUjtnfCXABy_ETYSrIdrvDNo8/sendMessage?chat_id=7309152263
Extracted
gurcu
https://api.telegram.org/bot7460424057:AAFqb7sl9YoUjtnfCXABy_ETYSrIdrvDNo8/sendMessage?chat_id=7309152263
Signatures
-
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral1/memory/3092-1-0x0000000000330000-0x000000000034C000-memory.dmp family_xworm -
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, mandela.exe" nhvsss.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" nhvsss.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2268 powershell.exe 3204 powershell.exe 3028 powershell.exe 1400 powershell.exe -
Executes dropped EXE 1 IoCs
pid Process 2756 nhvsss.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA nhvsss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" nhvsss.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\O: unregmp2.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ip-api.com -
Drops file in Windows directory 5 IoCs
description ioc Process File created C:\Windows\last_thing.sys svchost.exe File created C:\Windows\mandela.exe nhvsss.exe File opened for modification C:\Windows\mandela.exe nhvsss.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 1412 2296 WerFault.exe 97 -
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 2 IoCs
pid Process 1808 taskkill.exe 4872 taskkill.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer wmplayer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\MIME\Database\Content Type\application/x-wmplayer\CLSID = "{cd3afa96-b84f-48f0-9393-7edc34128127}" wmplayer.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 700 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 54 IoCs
pid Process 3204 powershell.exe 3204 powershell.exe 3028 powershell.exe 3028 powershell.exe 1400 powershell.exe 1400 powershell.exe 2268 powershell.exe 2268 powershell.exe 3092 svchost.exe 2756 nhvsss.exe 2756 nhvsss.exe 3268 msedge.exe 3268 msedge.exe 4368 msedge.exe 4368 msedge.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 3092 svchost.exe 4796 identity_helper.exe 4796 identity_helper.exe 1976 msedge.exe 1976 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2756 nhvsss.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe -
Suspicious use of AdjustPrivilegeToken 23 IoCs
description pid Process Token: SeDebugPrivilege 3092 svchost.exe Token: SeDebugPrivilege 3204 powershell.exe Token: SeDebugPrivilege 3028 powershell.exe Token: SeDebugPrivilege 1400 powershell.exe Token: SeDebugPrivilege 2268 powershell.exe Token: SeDebugPrivilege 3092 svchost.exe Token: SeDebugPrivilege 4720 svchost.exe Token: SeDebugPrivilege 4236 svchost.exe Token: SeDebugPrivilege 2756 nhvsss.exe Token: SeTakeOwnershipPrivilege 2756 nhvsss.exe Token: SeTakeOwnershipPrivilege 2756 nhvsss.exe Token: 33 4788 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4788 AUDIODG.EXE Token: SeShutdownPrivilege 2296 wmplayer.exe Token: SeCreatePagefilePrivilege 2296 wmplayer.exe Token: SeShutdownPrivilege 4364 unregmp2.exe Token: SeCreatePagefilePrivilege 4364 unregmp2.exe Token: SeDebugPrivilege 876 svchost.exe Token: SeShutdownPrivilege 2736 wmplayer.exe Token: SeCreatePagefilePrivilege 2736 wmplayer.exe Token: SeDebugPrivilege 1808 taskkill.exe Token: SeDebugPrivilege 4872 taskkill.exe Token: SeShutdownPrivilege 2756 nhvsss.exe -
Suspicious use of FindShellTrayWindow 28 IoCs
pid Process 2756 nhvsss.exe 2296 wmplayer.exe 2736 wmplayer.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe 4368 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe 2756 nhvsss.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3092 svchost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3092 wrote to memory of 3204 3092 svchost.exe 82 PID 3092 wrote to memory of 3204 3092 svchost.exe 82 PID 3092 wrote to memory of 3028 3092 svchost.exe 84 PID 3092 wrote to memory of 3028 3092 svchost.exe 84 PID 3092 wrote to memory of 1400 3092 svchost.exe 86 PID 3092 wrote to memory of 1400 3092 svchost.exe 86 PID 3092 wrote to memory of 2268 3092 svchost.exe 88 PID 3092 wrote to memory of 2268 3092 svchost.exe 88 PID 3092 wrote to memory of 700 3092 svchost.exe 90 PID 3092 wrote to memory of 700 3092 svchost.exe 90 PID 3092 wrote to memory of 2756 3092 svchost.exe 95 PID 3092 wrote to memory of 2756 3092 svchost.exe 95 PID 2296 wrote to memory of 3764 2296 wmplayer.exe 98 PID 2296 wrote to memory of 3764 2296 wmplayer.exe 98 PID 2296 wrote to memory of 3764 2296 wmplayer.exe 98 PID 3764 wrote to memory of 4364 3764 unregmp2.exe 99 PID 3764 wrote to memory of 4364 3764 unregmp2.exe 99 PID 2736 wrote to memory of 4368 2736 wmplayer.exe 107 PID 2736 wrote to memory of 4368 2736 wmplayer.exe 107 PID 4368 wrote to memory of 3176 4368 msedge.exe 108 PID 4368 wrote to memory of 3176 4368 msedge.exe 108 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 1520 4368 msedge.exe 109 PID 4368 wrote to memory of 3268 4368 msedge.exe 110 PID 4368 wrote to memory of 3268 4368 msedge.exe 110 PID 4368 wrote to memory of 1780 4368 msedge.exe 111 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\FilterAdministratorToken = "1" nhvsss.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" nhvsss.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\svchost.exe"C:\Users\Admin\AppData\Local\Temp\svchost.exe"1⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3092 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1400
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2268
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "svchost" /tr "C:\Users\Admin\AppData\Local\Temp\svchost.exe"2⤵
- Scheduled Task/Job: Scheduled Task
PID:700
-
-
C:\Users\Admin\AppData\Local\Temp\nhvsss.exe"C:\Users\Admin\AppData\Local\Temp\nhvsss.exe"2⤵
- Modifies WinLogon for persistence
- UAC bypass
- Executes dropped EXE
- Checks whether UAC is enabled
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- System policy modification
PID:2756 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k taskkill /f /im explorer.exe3⤵PID:3552
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1808
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k taskkill /f /im explorer.exe2⤵PID:3652
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4872
-
-
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4720
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4236
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004C41⤵
- Suspicious use of AdjustPrivilegeToken
PID:4788
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2296 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3764 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4364
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2296 -s 12162⤵
- Program crash
PID:1412
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:2336
-
C:\Users\Admin\AppData\Local\Temp\svchost.exeC:\Users\Admin\AppData\Local\Temp\svchost.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:876
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2296 -ip 22961⤵PID:3532
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2736 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://go.microsoft.com/fwlink/?LinkId=120764&mpver=12.0.22000.282&id=C00D119D&contextid=92&originalid=C00D10682⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x10c,0x110,0x114,0xe8,0x118,0x7ffe0daf3cb8,0x7ffe0daf3cc8,0x7ffe0daf3cd83⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1976 /prefetch:23⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2592 /prefetch:83⤵PID:1780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3248 /prefetch:13⤵PID:572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3256 /prefetch:13⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4960 /prefetch:13⤵PID:2296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:13⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:13⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4724 /prefetch:13⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5124 /prefetch:13⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:13⤵PID:2384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3268 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5788 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:13⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5764 /prefetch:13⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1960,13485302291189730138,1641877229063561971,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3376 /prefetch:13⤵PID:1488
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3504
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4916
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5627073ee3ca9676911bee35548eff2b8
SHA14c4b68c65e2cab9864b51167d710aa29ebdcff2e
SHA25685b280a39fc31ba1e15fb06102a05b8405ff3b82feb181d4170f04e466dd647c
SHA5123c5f6c03e253b83c57e8d6f0334187dbdcdf4fa549eecd36cbc1322dca6d3ca891dc6a019c49ec2eafb88f82d0434299c31e4dfaab123acb42e0546218f311fb
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
152B
MD503a56f81ee69dd9727832df26709a1c9
SHA1ab6754cc9ebd922ef3c37b7e84ff20e250cfde3b
SHA25665d97e83b315d9140f3922b278d08352809f955e2a714fedfaea6283a5300e53
SHA512e9915f11e74c1bcf7f80d1bcdc8175df820af30f223a17c0fe11b6808e5a400550dcbe59b64346b7741c7c77735abefaf2c988753e11d086000522a05a0f7781
-
Filesize
152B
MD5d30a5618854b9da7bcfc03aeb0a594c4
SHA17f37105d7e5b1ecb270726915956c2271116eab7
SHA2563494c446aa3cb038f1d920b26910b7fe1f4286db78cb3f203ad02cb93889c1a8
SHA512efd488fcd1729017a596ddd2950bff07d5a11140cba56ff8e0c62ef62827b35c22857bc4f5f5ea11ccc2e1394c0b3ee8651df62a25e66710f320e7a2cf4d1a77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize456B
MD547f5cd921be28bf9097d857dfa0dca7d
SHA143c13f4ed8e7a2fad376a0387aa09d83d30de3c8
SHA256a6df926f50c880fafacd9fe8da3e7a444913f939a436018982b39b466891ce02
SHA5125d86e7b86dd46dfc30da8abb407375bf636806b548bf283ffbf8f26c3728cfa78ede096ac1bdb471e2bd4f0557aabaa35610e339b28b15a3d35614e003729c60
-
Filesize
5KB
MD5e600644d63a5427cc17ac81b39ee2680
SHA1f32159eca22f272c74b2b5557fdef17d8f48576f
SHA256ae41963b78aac840d127764595bdc63e8b00d9e610e4f923388ff7192846b618
SHA5129cbebe5d9d9b5055a5be833f98825caa4025ca5703fc97ef29949af9143905feb969090419e24277d8e8b83bce1fb03dc9b05bdcfc9be97df22a705722ba5dda
-
Filesize
6KB
MD562f62fcd3503548a94eea17f799ad082
SHA184859f2ed0bd97dadb87963fe844ef7c38b78bef
SHA256b7bc5f1582999455ddc713b9ab09107b5551749d43f93804a80b65e6dcc84eb8
SHA5129093775eefb0e15b4ab5368110ccdd4a316cab7ee161a81049bc71bcb908818313cb067b6646a66b115a644ba3de1b2700fe96ad16c0c68d09fd0b53bd9cb1a2
-
Filesize
1KB
MD5b168066413297fb6f6753abec9686bfd
SHA144d3b406d459f881508ac6f5e24cecee376efad4
SHA256bcf9270fad55672c69f3f40ec1c6db625ed74b8312ffcc154ac08239fe8bbc51
SHA5125f21e9f0568b1806fb40605530a65f47e2e4d4943469fe9de76a3f2587fc8ccf84604b7c2ee514dd11aa1eb030bb144b5353543922f6bffe2f35e33fe5fb545a
-
Filesize
1KB
MD51888d74860b3daf0fb6eb7cadc1b47e8
SHA1aa5954ca79fc9e699f17d794242680df05bd379f
SHA256052d2411066d5c2d1a38d60e477bc835593b5f0805d9e38fce4bb31256930f79
SHA5128a7bcc53803963b973b615d4969066a4ba325a978fa83bc1e7dc91655a516cfd4db437021b14daf91d56aba992007a66fc53e35214aaf53294bb10946f5b6c3b
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD562153c1e8ce9610ab43194053260a833
SHA1fb0c0dcd0c064816086b751d7971e26cdd621100
SHA25658b0d0c4fe64d8f1def4d782ab01b5117fc3da3c9bef10b635af60e63e1fc8be
SHA512cfd389675be58c70564cc3caff44af9e2e08c05a82b3006138fa970691728c2ed462af63ae1d7612e14c8753c9f04b0f390f567d16b64ddaf0858f3d6993029e
-
Filesize
10KB
MD5f9000336461a4201da19ff41e03888de
SHA1c4c04d7e127e785e898859f771294e662b89d380
SHA256ff6df04a94dc587a807375bc02187cff99ea61f77d58a332ca35024876c5cec5
SHA512a5726cbd61de882fd27009029802f350ca431616afa7ae7d970ad12e96f62682d75deb8afb685e990af309ae033591a3a52f7f010be42ff1d751fe9f622f8587
-
Filesize
768KB
MD5a094d4ceddb9146a1c49ef73118a6d5f
SHA126451857c080901dba501319e5e2a00d96a89b7e
SHA25679386fd093d35bdbc8e60a6d4dc4576b4f14c301568d0d34ba1b090114c04c9b
SHA512e281c58452ce847ab3f918425d3f2a3e970fc5758d1392dc20c1f323aa073e36d2d3cec46ea1de312ebb02dc8792916754246e8f3fb1c6fa2901ba195ddfbb53
-
Filesize
1024KB
MD5a952d34b371b5f0f7d78736f6148d585
SHA1509aa0f5aabfaddb676eae06fa3f7ff59db1e115
SHA256e6368f0b57c321e7e19ac2c5d393c3f6f796612fd1a244240a1f006fce4d1dd2
SHA512ea2b8e1b2b2613784db5bd481e6af1dd583b056346a272ddd0b00f81acdf95d5fc5db886f0d2e3bffbbc96d8b0d43d6b058040302309315ae405d9b5b984adf8
-
Filesize
1024KB
MD54643b0a4ac5d075b1781f455b2e98907
SHA147fb89ad37bbfd6c8c8dd75494259b992b395169
SHA2568e7d724d26678c77e0c1ab714810fb122a00c46e9620563f7666a35fa8f8da3e
SHA51288ad4b73155a01cc12a096d9cd1aa09fef0a5ac35113c99f501b21bb4ccc2b1e9a2ccc0efd1ffca88e01a29ed122286d115012a04154ce8491ee347448a306db
-
Filesize
363B
MD575d18f4e5a57663e535f4ef5216d745d
SHA17a0af126096d2d01c58a842b3a1f2ff03c7e26ff
SHA25688975380bb1e2a516590e83b0127d37c05095ebbed14ab185db3a094762ce2d9
SHA512e2f75427ae914e3a29c6c012cb82b9e4cfad7f30bc1acfd566919152075439bc365f0d502db62bfd04fe8237ffe0e04fcf4310dc94a261c2f4a8685aa42aa175
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
944B
MD51a9fa92a4f2e2ec9e244d43a6a4f8fb9
SHA19910190edfaccece1dfcc1d92e357772f5dae8f7
SHA2560ee052d5333fd5fd86bc84856fec98e045f077a7ac8051651bf7c521b9706888
SHA5125d2361476fa22200e6f83883efe7dcb8c3fe7dae8d56e04e28a36e9ae1270c327b6aa161d92b239593da7661289d002c574446ecfd6bd19928209aae25e3ef64
-
Filesize
944B
MD5051a74485331f9d9f5014e58ec71566c
SHA14ed0256a84f2e95609a0b4d5c249bca624db8fe4
SHA2563f67e4ba795fd89d33e9a1fe7547e297a82ae50b8f25eedc2b33a27866b28888
SHA5121f15fd8ca727b198495ef826002c1cbcc63e98eecb2e92abff48354ae668e6c3aaf9bd3005664967ae75637bacee7e730ce36142483d08ae6a068d9ae3e0e17d
-
Filesize
944B
MD580b42fe4c6cf64624e6c31e5d7f2d3b3
SHA11f93e7dd83b86cb900810b7e3e43797868bf7d93
SHA256ee20a5b38a6674366efda276dbbf0b43eb54efd282acfc1033042f6b53a80d4d
SHA51283c1c744c15a8b427a1d3af677ec3bfd0353875a60fe886c41570981e17467ebbb59619b960ca8c5c3ab1430946b0633ea200b7e7d84ab6dca88b60c50055573
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
32.7MB
MD5142aa3c7c549cba374dec10c6f2edab4
SHA14272f7505356a1962538bcb0b622f28b358ee1b4
SHA25669b1ee6ad2aab9f2b08209762bc41636d72c93bf6463bbb9110451e3c284c99d
SHA512a601d5e8a7a1ba8fe7b11b677057b5ac496125d70297ffc1504f7339910e6f5a48920b0fad0cd7afd384f44d4a7b441b118e2cdbdf826d83aa609d686d7e3038
-
Filesize
1KB
MD5fccf89eea6e5e66a63751460d25651fe
SHA1b591fdd556180867d96393572e39c0c74b9bdc42
SHA256bb1edf1f71a56dba76b03dd3bd3e311a85d54a35b79995afeeed8cc12c27c635
SHA51250dc25b5e9f0af444cff998997abcb3641132cd606f2a7664945b543b7465b8b2960cf195ece6c7b0f5abf4adcae1c52eec42e0b5fad55d1ee5c341477769a9f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD5668705b767a786cb1e48be8695a4f9f1
SHA16c2a768e9030838845e082dfbf82a97aa265f50c
SHA2561dd2cfced45f44c0193fdd45c396aaff1c2ecdaa706ee96a09d5d0cc2fa2c62e
SHA51201b923aa2bafefd5fbaa59921b7f031de65ecb1056fb219b35b13c9f6417d1b13c3c97e81385f99bf21cef0cf0c6256958a7b47267b73960b0db2bddefaa1f80
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD5471bcc47043e50ab957fce539bf3e7fb
SHA154088b94160908078f3b13380d78d199ab45895e
SHA256638f2924346a8887ea7772977875164f51188b0471f10dadf80cfbc93f7d265a
SHA512779726f2c320d027dc1099d71c66eb7f6398c1ede6d6560ec8ca7298b0c97d07577f2c6dc0dac06591cd0e954e6899bb65bffac857bc5a2fb37bbd39367c58f3
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD5a279be6bab33d8b8b0f9851d33a9c9ee
SHA17259a6641fbf3c78b0baf0e86fbe695ab0348d0f
SHA2562cc3e220140c3df68fdc85b83925c75295031eb06c8f1021db4e7160aabaa79b
SHA512b57fc82f9c0885fdeae773975771ef423264a8082b51aa66e4b819a6e50304e3b5fbcf95e90eed9d51fd98bfd41caeb0890813602ac2a03cc910c48f2994d68c