Analysis
-
max time kernel
94s -
max time network
106s -
platform
windows11-21h2_x64 -
resource
win11-20241023-en -
resource tags
arch:x64arch:x86image:win11-20241023-enlocale:en-usos:windows11-21h2-x64system -
submitted
24-10-2024 00:08
Behavioral task
behavioral1
Sample
Yizzy menu 7.2.5.exe
Resource
win11-20241023-en
Errors
General
-
Target
Yizzy menu 7.2.5.exe
-
Size
78KB
-
MD5
cfa4e068f22185a4d0f1d9c14af7b30e
-
SHA1
7b96e0915773d64350cd5b93bbe85ab4b4d1ab40
-
SHA256
2e924669ad577c661d77a4ff8efd23a9a62efcfd0b499c8a0d741462656dca07
-
SHA512
19900d7a08fccbbb56d78c088259028465d4f7f752118bbf099e48ab01904c716ef14c6e1b7e17a97d615730fe9d49dc150e16dae6fdd769120b9693adc58557
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+vPIC:5Zv5PDwbjNrmAE+XIC
Malware Config
Extracted
discordrat
-
discord_token
MTI5ODUxNTU4NTMwNjcyNjQ2Mw.Gq0gUl.BFqro27n_tJQUE7N6u3vRu9oztd6vH8x7Wt7MU
-
server_id
1298515483619753984
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Disables Task Manager via registry modification
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: 000.exe File opened (read-only) \??\L: 000.exe File opened (read-only) \??\Q: 000.exe File opened (read-only) \??\W: 000.exe File opened (read-only) \??\Z: 000.exe File opened (read-only) \??\V: 000.exe File opened (read-only) \??\B: 000.exe File opened (read-only) \??\G: 000.exe File opened (read-only) \??\K: 000.exe File opened (read-only) \??\N: 000.exe File opened (read-only) \??\U: 000.exe File opened (read-only) \??\R: 000.exe File opened (read-only) \??\S: 000.exe File opened (read-only) \??\T: 000.exe File opened (read-only) \??\H: 000.exe File opened (read-only) \??\I: 000.exe File opened (read-only) \??\M: 000.exe File opened (read-only) \??\O: 000.exe File opened (read-only) \??\P: 000.exe File opened (read-only) \??\A: 000.exe File opened (read-only) \??\J: 000.exe File opened (read-only) \??\X: 000.exe File opened (read-only) \??\Y: 000.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000\Control Panel\Desktop\Wallpaper 000.exe -
System Location Discovery: System Language Discovery 1 TTPs 6 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 000.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 2 IoCs
pid Process 2772 taskkill.exe 4304 taskkill.exe -
Modifies registry class 6 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon\ = "C:\\Users\\Admin\\AppData\\Local\\Temp\\icon.ico" 000.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4248760313-3670024077-2384670640-1000\{293DD0DA-44FE-404C-8C6E-AB687E109811} 000.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4248760313-3670024077-2384670640-1000\{E3309F4E-5260-4A52-84CA-110F2A35AC22} msedge.exe Key created \REGISTRY\USER\S-1-5-21-4248760313-3670024077-2384670640-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile\DefaultIcon 000.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\txtfile 000.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\000.zip:Zone.Identifier msedge.exe -
Suspicious behavior: EnumeratesProcesses 12 IoCs
pid Process 4596 msedge.exe 4596 msedge.exe 2492 msedge.exe 2492 msedge.exe 2308 identity_helper.exe 2308 identity_helper.exe 1168 msedge.exe 1168 msedge.exe 1796 msedge.exe 1796 msedge.exe 1992 msedge.exe 1992 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 35 IoCs
pid Process 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3516 Yizzy menu 7.2.5.exe Token: SeDebugPrivilege 2772 taskkill.exe Token: SeShutdownPrivilege 2012 000.exe Token: SeCreatePagefilePrivilege 2012 000.exe Token: SeDebugPrivilege 4304 taskkill.exe Token: SeIncreaseQuotaPrivilege 872 WMIC.exe Token: SeSecurityPrivilege 872 WMIC.exe Token: SeTakeOwnershipPrivilege 872 WMIC.exe Token: SeLoadDriverPrivilege 872 WMIC.exe Token: SeSystemProfilePrivilege 872 WMIC.exe Token: SeSystemtimePrivilege 872 WMIC.exe Token: SeProfSingleProcessPrivilege 872 WMIC.exe Token: SeIncBasePriorityPrivilege 872 WMIC.exe Token: SeCreatePagefilePrivilege 872 WMIC.exe Token: SeBackupPrivilege 872 WMIC.exe Token: SeRestorePrivilege 872 WMIC.exe Token: SeShutdownPrivilege 872 WMIC.exe Token: SeDebugPrivilege 872 WMIC.exe Token: SeSystemEnvironmentPrivilege 872 WMIC.exe Token: SeRemoteShutdownPrivilege 872 WMIC.exe Token: SeUndockPrivilege 872 WMIC.exe Token: SeManageVolumePrivilege 872 WMIC.exe Token: 33 872 WMIC.exe Token: 34 872 WMIC.exe Token: 35 872 WMIC.exe Token: 36 872 WMIC.exe Token: SeIncreaseQuotaPrivilege 872 WMIC.exe Token: SeSecurityPrivilege 872 WMIC.exe Token: SeTakeOwnershipPrivilege 872 WMIC.exe Token: SeLoadDriverPrivilege 872 WMIC.exe Token: SeSystemProfilePrivilege 872 WMIC.exe Token: SeSystemtimePrivilege 872 WMIC.exe Token: SeProfSingleProcessPrivilege 872 WMIC.exe Token: SeIncBasePriorityPrivilege 872 WMIC.exe Token: SeCreatePagefilePrivilege 872 WMIC.exe Token: SeBackupPrivilege 872 WMIC.exe Token: SeRestorePrivilege 872 WMIC.exe Token: SeShutdownPrivilege 872 WMIC.exe Token: SeDebugPrivilege 872 WMIC.exe Token: SeSystemEnvironmentPrivilege 872 WMIC.exe Token: SeRemoteShutdownPrivilege 872 WMIC.exe Token: SeUndockPrivilege 872 WMIC.exe Token: SeManageVolumePrivilege 872 WMIC.exe Token: 33 872 WMIC.exe Token: 34 872 WMIC.exe Token: 35 872 WMIC.exe Token: 36 872 WMIC.exe Token: SeIncreaseQuotaPrivilege 2448 WMIC.exe Token: SeSecurityPrivilege 2448 WMIC.exe Token: SeTakeOwnershipPrivilege 2448 WMIC.exe Token: SeLoadDriverPrivilege 2448 WMIC.exe Token: SeSystemProfilePrivilege 2448 WMIC.exe Token: SeSystemtimePrivilege 2448 WMIC.exe Token: SeProfSingleProcessPrivilege 2448 WMIC.exe Token: SeIncBasePriorityPrivilege 2448 WMIC.exe Token: SeCreatePagefilePrivilege 2448 WMIC.exe Token: SeBackupPrivilege 2448 WMIC.exe Token: SeRestorePrivilege 2448 WMIC.exe Token: SeShutdownPrivilege 2448 WMIC.exe Token: SeDebugPrivilege 2448 WMIC.exe Token: SeSystemEnvironmentPrivilege 2448 WMIC.exe Token: SeRemoteShutdownPrivilege 2448 WMIC.exe Token: SeUndockPrivilege 2448 WMIC.exe Token: SeManageVolumePrivilege 2448 WMIC.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe -
Suspicious use of SendNotifyMessage 14 IoCs
pid Process 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe 2492 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2012 000.exe 2012 000.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2492 wrote to memory of 3684 2492 msedge.exe 80 PID 2492 wrote to memory of 3684 2492 msedge.exe 80 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 2612 2492 msedge.exe 81 PID 2492 wrote to memory of 4596 2492 msedge.exe 82 PID 2492 wrote to memory of 4596 2492 msedge.exe 82 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83 PID 2492 wrote to memory of 3592 2492 msedge.exe 83
Processes
-
C:\Users\Admin\AppData\Local\Temp\Yizzy menu 7.2.5.exe"C:\Users\Admin\AppData\Local\Temp\Yizzy menu 7.2.5.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2492 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0x84,0x10c,0x7ff873bc3cb8,0x7ff873bc3cc8,0x7ff873bc3cd82⤵PID:3684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:2612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2348 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3260 /prefetch:12⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4672 /prefetch:12⤵PID:840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:3724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5464 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5400 /prefetch:12⤵PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5212 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3556 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5592 /prefetch:12⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3564 /prefetch:12⤵PID:2408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3552 /prefetch:12⤵PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5076 /prefetch:82⤵PID:1380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5324 /prefetch:82⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:1876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2476 /prefetch:12⤵PID:3356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3412 /prefetch:12⤵PID:4692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5796 /prefetch:12⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:2596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6480 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6548 /prefetch:12⤵PID:5072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6576 /prefetch:12⤵PID:1784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6968 /prefetch:12⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6744 /prefetch:12⤵PID:1840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:1620
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6468 /prefetch:12⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6364 /prefetch:12⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7616 /prefetch:12⤵PID:2792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7312 /prefetch:12⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7584 /prefetch:12⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:4732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4844 /prefetch:12⤵PID:3432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8112 /prefetch:12⤵PID:1416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=8100 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:4980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,5269801077866445617,13443529101123275252,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8104 /prefetch:12⤵PID:3032
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2996
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2664
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2532
-
C:\Users\Admin\AppData\Local\Temp\Temp1_000.zip\000.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_000.zip\000.exe"1⤵
- Enumerates connected drives
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\windl.bat""2⤵
- System Location Discovery: System Language Discovery
PID:4632 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im explorer.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2772
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im taskmgr.exe3⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:4304
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' set FullName='UR NEXT'3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:872
-
-
C:\Windows\SysWOW64\Wbem\WMIC.exewmic useraccount where name='Admin' rename 'UR NEXT'3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\SysWOW64\shutdown.exeshutdown /f /r /t 03⤵PID:3412
-
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3a37055 /state1:0x41c64e6d1⤵PID:3948
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD57bed1eca5620a49f52232fd55246d09a
SHA1e429d9d401099a1917a6fb31ab2cf65fcee22030
SHA25649c484f08c5e22ee6bec6d23681b26b0426ee37b54020f823a2908ab7d0d805e
SHA512afc8f0b5b95d593f863ad32186d1af4ca333710bcfba86416800e79528616e7b15f8813a20c2cfa9d13688c151bf8c85db454a9eb5c956d6e49db84b4b222ee8
-
Filesize
152B
MD55431d6602455a6db6e087223dd47f600
SHA127255756dfecd4e0afe4f1185e7708a3d07dea6e
SHA2567502d9453168c86631fb40ec90567bf80404615d387afc7ec2beb7a075bcc763
SHA512868f6dcf32ef80459f3ea122b0d2c79191193b5885c86934a97bfec7e64250e10c23e4d00f34c6c2387a04a15f3f266af96e571bbe37077fb374d6d30f35b829
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\4e17455e-db7c-494e-94d0-dd0d83d4c8e2.tmp
Filesize6KB
MD5996c8c435ccbe3cedcd687f9199c9ab8
SHA122fe30dc461088d5da825435e1855a3d4aa05698
SHA256459e962d1021253e934154e1f5711265c149387449d0ac61b14ce38dd984ece8
SHA512c8928ec5ca6487edb852862827c1e920b7b831a6036804b5563e65c5b7bf32ad12e14c245ed2bd1f149c13553037ab30b6d18e691b4d91729cc3bc7f77844f43
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
67KB
MD5fb2f02c107cee2b4f2286d528d23b94e
SHA1d76d6b684b7cfbe340e61734a7c197cc672b1af3
SHA256925dd883d5a2eb44cf1f75e8d71346b98f14c4412a0ea0c350672384a0e83e7a
SHA512be51d371b79f4cc1f860706207d5978d18660bf1dc0ca6706d43ca0375843ec924aa4a8ed44867661a77e3ec85e278c559ab6f6946cba4f43daf3854b838bb82
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
63KB
MD5710d7637cc7e21b62fd3efe6aba1fd27
SHA18645d6b137064c7b38e10c736724e17787db6cf3
SHA256c0997474b99524325dfedb5c020436e7ea9f9c9a1a759ed6daf7bdd4890bdc2b
SHA51219aa77bed3c441228789cf8f931ca6194cc8d4bc7bb85d892faf5eaeda67d22c8c3b066f8ceda8169177da95a1fe111bd3436ceeaf4c784bd2bf96617f4d0c44
-
Filesize
1KB
MD5b5cd40cb4dc992bfbae29106c678993d
SHA1631edf753d7062d0cfe3a7d14e36e7677d965485
SHA256825c88a2dc287b6b875eee01e3155e54cc3b847795f1cc8439196602652fa3a3
SHA512f987d7bdb415d7635ca5364d41422c23c0133a6fe60f8341ea2dad3eecd0a745180a09cc5420b6ea44fc0200d11a66627211c459ac97bfd3032e397f86d72679
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5aacc96d626c9588842ef3715c97759ff
SHA1338c91f18f1a63851616f294764c56095ab31fe2
SHA25653ae78178eeced306ac819becf87562521b1f146d47bb8f1cbaabfbbe845345c
SHA51284d25784559cbc79662f901352c1c9b70d2bb325088170fcfe42316761ea0d95d43bc317a102d22066751250dce0ca9c44821ed1604df0791757c447db4a81bd
-
Filesize
5KB
MD502969d22d92fbceb8bb7e79acc1c41e7
SHA1b6a597617f18303a188a37f4b262b475b2779b34
SHA256ccd7b0fcb85d8a0a551d6e57dd8dc39e8385b3e81dadbf90c1a27cd2cea3a484
SHA51231fd245b2e4847546a3ac27e0a61b888f760ff2eec7a4e0555857d2bfb7a239a634109917a92169ca3e2914bcd23f8477e3b7293d4add231a69582180be74968
-
Filesize
10KB
MD55871d3cbcc3306f3366ad75b2955132f
SHA12f0b894e3ed8da9ea57182799ef5ce25d2036096
SHA2562c78ace5151d3ad25079fb15bab388f630f302bcbc2ecdd07cb095ede1b38b83
SHA512079abf237203372cba6a5a9573515a407ab6437fac466da37277167fdfb4c52a36e063ca0c037714ffb2038ac9a6cc6ecb9116abaf16b9dcd99121fca539fa65
-
Filesize
7KB
MD53e5b3ea6e8ec86846aa6467183f31136
SHA1dfa3489879f8a34198ded94d367f64f26d0c1634
SHA256f6ad0d519ee0aa72ac683fdbefde9c3490c2417fb6290f00cf13b950febd5aae
SHA5120e3935ecc38ff36eccfee7cd9acd5ff3de4a1e78dd9d2fcb54ef0acc68d88384cd711f339df2443ea1fc78e3830bc83e2762d27ac3161b28241dda63defcbcd0
-
Filesize
10KB
MD52bf24b45e1e869486417672ee38f23a4
SHA17d8d039a6c9a3ea547b353c7064b9aa735e681b7
SHA256c215e9ad17ee8660a58bb74cc93e82d665d0dcef1623c19e174d828590a8ba80
SHA51221066975d87d4e6241e0a7355728594b30f2545c98de63e8e0faa2c19d735b6f1d2c93d53f2b96ba66b95a4f37c9bc5bea65d4dd9fe99fb231fc9cdc2cf81d43
-
Filesize
6KB
MD504045efbf051f416d02370a87a7ae1f9
SHA1eaf71873328f4a1142cf249b89b744f839ba96dd
SHA256c58bc14e6c2d52f5406b3c52f90e891dfacda48223cd217a559c6e39230eceb6
SHA5124d21c8aa1d6c246a07eeee094eccdcb6d56fc875abeb474a7696928b712228515f0356c48341865fe1772b7647db0599b9ca9d3197f9d9860331189479ecaa5b
-
Filesize
1KB
MD531b65bfbbf07c58f34a35fa8cb4d1f52
SHA14b741ef0f18e39208c7c5ad149619753170dcc7e
SHA25670468f94e4b07735041376193acaeef4c54661bf34179b6bcf091b995d9b7c7b
SHA5124fbe6ed5ef0ab4a8be72e1940470b6348387120b1efbc15bfd6a08b6585b16f93369ec0dc4e8f3fab7dd8e6995fba028e94aa38fd4596a33748668e78fc6152b
-
Filesize
5KB
MD50ebded3d9be589da2406703ae1f4ff95
SHA1fc15dbdf6f3363ff694b073338d45f2c637a53ab
SHA256e92641f3b6249a2e0dbc8e3924affd8116c1e2591adf9a6d3a05aaedf33a645f
SHA5128e038c9181f10d93837864ae3c1872baf2f34d23e92e13526f360cd7be6a689724030e40148dfd130e302b04812dcacb3cb4e37317497d1ca689242e7bc534f4
-
Filesize
4KB
MD52ba9bd90da02eb2a69ca4c9ebdb1040e
SHA1a297ab1f376835f6ed4d349f612f04eba5d6abed
SHA256c0237c491fd758c2932b17403b88dd086170dfab1f4dffd4c3978f4f6bb457d8
SHA5124ff01c4cabc967c9ca8ccbe88da2b7ef54604defa23ac4c0698787458537b941b413e675f2d1d3d5189e9ed3dd76ee52d90d20a634e51a18a59c32588c271b49
-
Filesize
5KB
MD50988f508ffaa39902b04e988352b99e7
SHA1d27e1c116eef791aa0adb2359ebff983b357ce1f
SHA2568532e36865da78277faf71ea705e37bec3141c1a994ee35bec3af150ecf4ff07
SHA512ea0342d3d845310264256154e64c089b62cf50123f9c4d42cee02f78c5b09754fcad26bad6502151235ea20bee082e314df1bfe25fc5840c3a002d1ccc621c88
-
Filesize
1KB
MD588d20592012ee23843cbc16cf652c6a4
SHA1a6d704b8a63d884ddfc4570409375daf0a1c3969
SHA25650e9d79169cdbdfdc74b434cea15b60a89b89cf7b372ca9d91a6d47bee115cd0
SHA512a3dd86816839c1ae6f8d27bf228400456990ed516e463a2eb7670ec80ad4e5bfbbc19df0274af17f094e0ee28bba5f54b457819affa8259a3a50b9b9a10b0230
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5da0096a6c23a66d2b47c157a93cf0d2d
SHA19a11ee9aeafa3d042ca94d5991951176b2e6f946
SHA25602491c3904e30262bc8c3fad3e559d1c352b3891306d8b1fb8d46f17b0d12138
SHA51212a0f6261ada972fdb6c27ed80b529b347808bfc2329171293c0bd89758269727b2647da93bb3d1eb39e0503b599a82fbd373dc74a99aa595669978a5dda428a
-
Filesize
11KB
MD5328d102ddbdc3faf49ece840afafdf6a
SHA1f96e42e0c518dbd519744c333d678aaad90a5ed9
SHA256a1273aa0a52eb4229cb0135c453540449f39134778d264dd2f0037f166e4dc91
SHA512ec7b2edb7db3f740bd6f81f66e666fadb6f60d66ec7d841cbee3bd934221b417c3f790666edb2823555dce4c32f7f77c21141237ad59f40b22489c912a47e468
-
Filesize
512KB
MD52560957ef2bce60c5e1995ce35432501
SHA1ce4d353bd3a780096beb9d57e4a93411ec9436d7
SHA256a057be871c4bb82fa03fb7b973051b56cfa125c6088b9a8e878d68fdca7aee78
SHA51243629ccdbd026eea445d38b3631637cc1f045da3c0588b31a213fe244d6405f81cff4238904ac7878e672dbdbad309b6d6e4f5aa8e568a12293e16a26311e91b
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
403B
MD56fbd6ce25307749d6e0a66ebbc0264e7
SHA1faee71e2eac4c03b96aabecde91336a6510fff60
SHA256e152b106733d9263d3cf175f0b6197880d70acb753f8bde8035a3e4865b31690
SHA51235a0d6d91178ec10619cf4d2fd44d3e57aa0266e1779e15b1eef6e9c359c77c384e0ffe4edb2cde980a6847e53f47733e6eacb72d46762066b3541dee3d29064
-
Filesize
76KB
MD59232120b6ff11d48a90069b25aa30abc
SHA197bb45f4076083fca037eee15d001fd284e53e47
SHA25670faa0e1498461731f873d3594f20cbf2beaa6f123a06b66f9df59a9cdf862be
SHA512b06688a9fc0b853d2895f11e812c48d5871f2793183fda5e9638ded22fc5dc1e813f174baedc980a1f0b6a7b0a65cd61f29bb16acc6dd45da62988eb012d6877
-
Filesize
396B
MD59037ebf0a18a1c17537832bc73739109
SHA11d951dedfa4c172a1aa1aae096cfb576c1fb1d60
SHA25638c889b5d7bdcb79bbcb55554c520a9ce74b5bfc29c19d1e4cb1419176c99f48
SHA5124fb5c06089524c6dcd48b6d165cedb488e9efe2d27613289ef8834dbb6c010632d2bd5e3ac75f83b1d8024477ebdf05b9e0809602bbe1780528947c36e4de32f
-
Filesize
771B
MD5a9401e260d9856d1134692759d636e92
SHA14141d3c60173741e14f36dfe41588bb2716d2867
SHA256b551fba71dfd526d4916ae277d8686d83fff36d22fcf6f18457924a070b30ef7
SHA5125cbe38cdab0283b87d9a9875f7ba6fa4e8a7673d933ca05deddddbcf6cf793bd1bf34ac0add798b4ed59ab483e49f433ce4012f571a658bc0add28dd987a57b6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5a7688692dd5292be8fcf97e17c1887fa
SHA12ccb6d433bec4ee8a9579635e9ce6ed56e8db4f0
SHA256779d047aa1f385901587d16161432e39a5e3558d1807a152738f777710850b35
SHA5125c45cbb29bfd59d42e03139292c544d3dd68084470a87c1b0597a88fc9c38e3f406a1055486e441497d997dd49811585d2af11fc8694c0866c87784dc8d657a7
-
Filesize
119KB
MD5f5d73448dbe1ec4f9a8ec187f216d9e5
SHA16f76561bd09833c75ae8f0035dcb2bc87709e2e5
SHA256d66c4c08833f9e8af486af44f879a0a5fb3113110874cc04bd53ee6351c92064
SHA512edbdc1d3df9094c4e7c962f479bb06cdc23555641eeb816b17a8a5d3f4d98f4d1d10299fd2f9152d30e3fa9e5b12c881fd524e75612e934b287109492ee1520b
-
Filesize
602B
MD53fe79ea321b21dc2b6b278c446baaca4
SHA1d3a8a31b00497076063b61fe52adf8a7b28bd4e5
SHA2560f482a8752b0cca86dc537e36dcd5ba4424b73916f9344f131381ff2f75d4f51
SHA5128c3e63741cc27a0d7c301f1100439720a36e08d8710f48157bc75a0f155bde3d9bc5da6c7d9657804ba587978c5d1c407a1a558eebe5534a41d59aefb206fb5b