Analysis
-
max time kernel
201s -
max time network
226s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-11-2024 17:07
Static task
static1
General
-
Target
kreo q zi.7z
-
Size
922KB
-
MD5
ec516db688f94e98d5141f4bade557e9
-
SHA1
198ffbae5eed415ac673f5e371774759f1a53de1
-
SHA256
282d6f5ddc83351dab51e6decc1293b078638f0cfd0baca4673afc8246fd32bd
-
SHA512
ecc34ad7d15fbedbbc4e62b469f5e6e5e71099e19831574da61dc9f751ed5b2faad1676b8b3dbf0911c4dac628c7a15e9d07d953692c5ab1b700ea07f6396985
-
SSDEEP
24576:yScP7qLl4iGQATiKL0aywxTodSrUF+nVZLLymvgDoSAWcNtMXqWOU:07qLl4KATiJUo0UEnLmmvqiWcNtMXDOU
Malware Config
Extracted
quasar
1.4.1
Office04
hola435-24858.portmap.host:24858
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/files/0x0028000000044f8d-2.dat family_quasar behavioral1/memory/5088-5-0x00000000003E0000-0x0000000000704000-memory.dmp family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Control Panel\International\Geo\Nation Client.exe -
Executes dropped EXE 2 IoCs
Processes:
kreo q zi.exeClient.exepid Process 5088 kreo q zi.exe 1884 Client.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
wmplayer.exeunregmp2.exedescription ioc Process File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe -
Drops file in Windows directory 3 IoCs
Processes:
mspaint.exesvchost.exemspaint.exedescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wmplayer.exeunregmp2.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
msedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
iexplore.exeIEXPLORE.EXEIEXPLORE.EXEdescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{EBE3D1F0-9B98-11EF-9FCE-62680AF28EC1} = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff3e0000003e000000c4040000a3020000 iexplore.exe -
Modifies registry class 8 IoCs
Processes:
OpenWith.exeOpenWith.exeClient.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings Client.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-870806430-2618236806-3023919190-1000_Classes\Local Settings OpenWith.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 444 NOTEPAD.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 188 schtasks.exe 2108 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
vlc.exeWINWORD.EXEpid Process 4324 vlc.exe 5780 WINWORD.EXE 5780 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
mspaint.exemsedge.exemsedge.exemspaint.exeClient.exepid Process 2088 mspaint.exe 2088 mspaint.exe 1796 msedge.exe 1796 msedge.exe 4248 msedge.exe 4248 msedge.exe 4784 mspaint.exe 4784 mspaint.exe 1884 Client.exe 1884 Client.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
7zFM.exevlc.exepid Process 4936 7zFM.exe 4324 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
Processes:
msedge.exepid Process 4248 msedge.exe 4248 msedge.exe 4248 msedge.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
Processes:
7zFM.exekreo q zi.exeClient.exewmplayer.exeunregmp2.exedescription pid Process Token: SeRestorePrivilege 4936 7zFM.exe Token: 35 4936 7zFM.exe Token: SeSecurityPrivilege 4936 7zFM.exe Token: SeDebugPrivilege 5088 kreo q zi.exe Token: SeDebugPrivilege 1884 Client.exe Token: SeShutdownPrivilege 3056 wmplayer.exe Token: SeCreatePagefilePrivilege 3056 wmplayer.exe Token: SeShutdownPrivilege 2156 unregmp2.exe Token: SeCreatePagefilePrivilege 2156 unregmp2.exe -
Suspicious use of FindShellTrayWindow 31 IoCs
Processes:
7zFM.exewmplayer.exemsedge.exevlc.exeiexplore.exepid Process 4936 7zFM.exe 4936 7zFM.exe 4936 7zFM.exe 3056 wmplayer.exe 4248 msedge.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4320 iexplore.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4320 iexplore.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe -
Suspicious use of SendNotifyMessage 23 IoCs
Processes:
vlc.exepid Process 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe 4324 vlc.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
Processes:
Client.exemspaint.exeOpenWith.exevlc.exeOpenWith.exeiexplore.exeIEXPLORE.EXEmspaint.exeOpenWith.exeOpenWith.exeIEXPLORE.EXEOpenWith.exeOpenWith.exeWINWORD.EXEOpenWith.exepid Process 1884 Client.exe 2088 mspaint.exe 2088 mspaint.exe 2088 mspaint.exe 2088 mspaint.exe 3300 OpenWith.exe 4324 vlc.exe 1180 OpenWith.exe 4320 iexplore.exe 4320 iexplore.exe 440 IEXPLORE.EXE 440 IEXPLORE.EXE 4784 mspaint.exe 4784 mspaint.exe 4784 mspaint.exe 4784 mspaint.exe 4736 OpenWith.exe 440 IEXPLORE.EXE 5032 OpenWith.exe 4320 iexplore.exe 4320 iexplore.exe 5396 IEXPLORE.EXE 5396 IEXPLORE.EXE 5396 IEXPLORE.EXE 5704 OpenWith.exe 5808 OpenWith.exe 5780 WINWORD.EXE 5780 WINWORD.EXE 5992 OpenWith.exe 5780 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
kreo q zi.exeClient.exewmplayer.exeunregmp2.exemsedge.exedescription pid Process procid_target PID 5088 wrote to memory of 188 5088 kreo q zi.exe 92 PID 5088 wrote to memory of 188 5088 kreo q zi.exe 92 PID 5088 wrote to memory of 1884 5088 kreo q zi.exe 94 PID 5088 wrote to memory of 1884 5088 kreo q zi.exe 94 PID 1884 wrote to memory of 2108 1884 Client.exe 96 PID 1884 wrote to memory of 2108 1884 Client.exe 96 PID 1884 wrote to memory of 2088 1884 Client.exe 100 PID 1884 wrote to memory of 2088 1884 Client.exe 100 PID 3056 wrote to memory of 2616 3056 wmplayer.exe 105 PID 3056 wrote to memory of 2616 3056 wmplayer.exe 105 PID 3056 wrote to memory of 2616 3056 wmplayer.exe 105 PID 2616 wrote to memory of 2156 2616 unregmp2.exe 106 PID 2616 wrote to memory of 2156 2616 unregmp2.exe 106 PID 1884 wrote to memory of 4248 1884 Client.exe 110 PID 1884 wrote to memory of 4248 1884 Client.exe 110 PID 4248 wrote to memory of 3336 4248 msedge.exe 111 PID 4248 wrote to memory of 3336 4248 msedge.exe 111 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1224 4248 msedge.exe 112 PID 4248 wrote to memory of 1796 4248 msedge.exe 113 PID 4248 wrote to memory of 1796 4248 msedge.exe 113 PID 4248 wrote to memory of 3828 4248 msedge.exe 114 PID 4248 wrote to memory of 3828 4248 msedge.exe 114 PID 4248 wrote to memory of 3828 4248 msedge.exe 114 PID 4248 wrote to memory of 3828 4248 msedge.exe 114 PID 4248 wrote to memory of 3828 4248 msedge.exe 114 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\kreo q zi.7z"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4936
-
C:\Users\Admin\Desktop\kreo q zi.exe"C:\Users\Admin\Desktop\kreo q zi.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5088 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:188
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1884 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:2108
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\HideSubmit.jpeg"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\BackupUninstall.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4248 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xa4,0x124,0x148,0x44,0x14c,0x7ff9910646f8,0x7ff991064708,0x7ff9910647184⤵PID:3336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:24⤵PID:1224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:1796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2824 /prefetch:84⤵PID:3828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3504 /prefetch:14⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3516 /prefetch:14⤵PID:4360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3172 /prefetch:14⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵PID:5940
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x264,0x268,0x26c,0x240,0x270,0x7ff7e0165460,0x7ff7e0165470,0x7ff7e01654805⤵PID:5952
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:84⤵PID:6016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 /prefetch:84⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5768 /prefetch:14⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5784 /prefetch:14⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:14⤵PID:6200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2116,646199790045207012,13095336218121478636,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:14⤵PID:6208
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\ConvertFromImport.m1v"3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4324
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\DenyRepair.asf"3⤵PID:4904
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\DisconnectSet.bat" "3⤵PID:4296
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -nohome3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:4320 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4320 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:440
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4320 CREDAT:17418 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5396
-
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\GroupReset.vbe"3⤵PID:700
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\HideSubmit.jpeg"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4784
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\InitializeUnprotect.ini3⤵
- Opens file in notepad (likely ransom note)
PID:444
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\ReceiveWait.m1v"3⤵PID:5208
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\RenameConvertFrom.ogg"3⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\SelectAdd.mht3⤵PID:5464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ff9910646f8,0x7ff991064708,0x7ff9910647184⤵PID:5488
-
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\SelectPush.mpeg2"3⤵PID:5532
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\StopComplete.docm" /o ""3⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5780
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\TracePush.au"3⤵PID:5896
-
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Roaming\WriteStop.aif"3⤵PID:5284
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:2684
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3056 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2616 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2156
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:5072
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3300
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4576
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:948
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1180
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x46c 0x2f81⤵PID:4580
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4736
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5032
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5704
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5808
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5992
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize471B
MD5c9096a3a8322c339f2e1621fc58f4141
SHA1a7bd1868a0ea748fc599a02ec3d9f40161cf64d4
SHA2568ae34c17a26b80612aa7104e687df28a6bdc58d13e46e68ea4e8a4045e6fe292
SHA512ddf83ea35bc2fceaea73969e1594193dca52bc8433ba323fcf59c320001f208775521874934611da5ecd4c3162fe902cec5ac56042e7d4c1703265985d48ca59
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD546b744b81f6e6971f8780bb2c690ec29
SHA1c3d0a34db8ba702fe6fd57129dbdce3e617c360d
SHA256fbe28414daddc49824e1066a129af133225c71b0b5a78c3d6bfffe8813f3a4d1
SHA512c1c5b21b55e005c8f2cb99750ce212ebaee438dbc06cf8fccfd9dcc7e50581b6a61f64cfba46afc908b7ca416544c1ab56b6c0d39b2b7f23018052b6533fe39e
-
Filesize
152B
MD563716c70d402b580d244ae24bf099add
SHA198a3babcd3a2ba832fe3acb311cd30a029606835
SHA256464f0f2ca24510abc5b8d6ca8240336c2ed1ddf5018fbadb092e18b5bf209233
SHA512dfe1a5831df6fa962b2be0a099afba87b1d7f78ce007d5a5f5d1c132104fdb0d4820220eb93267e0511bc61b77502f185f924022a5066f92137a7bb895249db2
-
Filesize
152B
MD58c9827cf078a6275541477ea4206cf3d
SHA12e31ca2931ad53d271b5551d814074169cb66aa0
SHA256c99a43d9688755a0bd310e4b4d04841a79b3e95b8246e77bba3dae1044a9991c
SHA5120be1cc67373280c4177ec559fe4ee2a6319c62b9a81e009c34748f6685d123515968b22ac28811856329d3877b8c7ffbb0716ae5800f41f585ce310d42d1cfbc
-
Filesize
152B
MD50f09e1f1a17ea290d00ebb4d78791730
SHA15a2e0a3a1d0611cba8c10c1c35ada221c65df720
SHA2569f4c5a43f0998edeee742671e199555ae77c5bf7e0d4e0eb5f37a93a3122e167
SHA5123a2a6c612efc21792e519374c989abec467c02e3f4deb2996c840fe14e5b50d997b446ff8311bf1819fbd0be20a3f9843ce7c9a0151a6712003201853638f09d
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
5KB
MD58eaf2b69a1b6e34257928e21145da327
SHA1af373f68550166ca31f630a2fea7bbbe7aa27746
SHA256ac6e37dd7cb644f80f36583b2124907af43501026326e49f70ba761460a98bec
SHA512d069590a3939a71adf497bfa88fca7275e6124656366e82775b0aea469c9e085c7f9b8f6ec0f9c4d70b15f423181224adc6265c9f01b825d7eadc296d43fa1ac
-
Filesize
4KB
MD53fe6f98c2ee128f4c461e56f891e5c95
SHA1aa3b59032758f1f02f02e1f92dcf747c8a593458
SHA2565af210ff2ae0cb63c453a95ec5d1e20b2b3629b65feee54bbc1428f9f64988ee
SHA5124793aa276c94a044838a3b5a445dae9fdb780403d1dde76a22044fceb2db0ee65a843e2dd25f646f2256d5bc8b9eb72105daab5c8349ad4402e70a1605728e48
-
Filesize
24KB
MD5aa10f656cc16d036a580048ba0bdac0b
SHA152c15a55cc3b56bd1bf5dd0efcd2b66413b7044c
SHA256166d97573db5472f64c5d066f2b07e6fbff2f1f9d5858fd7757548e334e9220d
SHA512748fc7d5155285784ecea52d01af8168213210231a698073945b30b4989ae28463a7fee01e24792fd33b17744cd54587f801c5e836c926d700724171bb0000e9
-
Filesize
24KB
MD5ee8e616a03201ab31e032c60a6d81b15
SHA14fa72ee1a3ed74f7798b3b58cabe174c675adc12
SHA2562d77f4c62538359ca9c795a3be97c3817adb7954e004fe4b85cfffbf216f64c7
SHA51297640f1aec0c917ca0bdda6f0228eff1d4274d2d681c73206be660697d3a7fefbdeeda23d6e3fa853228be633b4988e543a41f84bd027493c7d633089c863151
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD505e41be2207b1898ed6ff97adb1d2c57
SHA12ff919fcb00a778c5c1d1b0f7bfad9606c444ebe
SHA256aa25961fca2a2a16ca1a7c9ce54859a8b7bf8bc6b4e2f93b9330faa153946e84
SHA512d42749b133256bcb865b5ba07629cefb163f4e9885463b3fe978e2d7f2e647129bf6f05d930171cb2de090ee08d67470ffabd35fe1b946fd373ca0eefc3a4e83
-
Filesize
64KB
MD5987a07b978cfe12e4ce45e513ef86619
SHA122eec9a9b2e83ad33bedc59e3205f86590b7d40c
SHA256f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8
SHA51239b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa
-
Filesize
1024KB
MD5f703c8969806ababbe36d40a4a2476d1
SHA1183ab45c4553e3776ed944f11c21ded9fece89ef
SHA256c204eb5ca53be7e7ac1374096994d080056d4cbc2c72dc0c34f08543c13d0f83
SHA51282d3956797048eefe72f046eb2e59bf797177d8f5d8facd58ba97779f04ed05496a1f0f8d78861eb5851115caa3fcedb816d04c108334386cad5ae4ae8ec1ab5
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\9cd93bc6dcf544bae69531052e64647ec02f2bb4.tbres
Filesize4KB
MD54074df57d8900d499caa094324431f4f
SHA119e139732c9ea2121ead607a7f2b2657f87c7b0e
SHA256157b6f7b04fbc39d69a842b9f932e4ee7a416b2ce79c490456deb1944acbcb25
SHA512eb4f8c6ca07e2fc9c8e60e2f0b7b3d9d79bc7d38c0e31a1dfab6379d14057fe39d546d57523da360bcddf4f20127d350cafa6a1f802b01cf624e32f033eedf3c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e8ddd4cbd9c0504aace6ef7a13fa20d04fd52408.tbres
Filesize2KB
MD5c0be3af5f3c74256ffa109607c4dc981
SHA1e39b9b8ea43fa10040e9f534efd727286be6d588
SHA256973ce1ffc9b6384dbd9fdd5d5eda78d28cae9396ebe4fe619d896117bee4d2aa
SHA512f90ba282357ccf8dbba46776fdc258ff896ed6eded661eb9809443e4607713df9b7fdc0d905db2fb7d604805407ca0a424b2b3eb7c7763e97e7eefb1e9fc6ef5
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
1KB
MD5f9b1fc8a0ed0fa0e27e5379ae4257656
SHA1f82ac5ef41ece785432164a954a2c4853044c438
SHA2565825af36512800fb597404ea9c2144d8a807a2663e8bc8c6ac22a5fb07d9118f
SHA512ab53fc7a4d54f29f59ab9dfc77085bb5938cf2a07de312552908d6d88c3062d4a39423bd929634843ed7f134ceeee0b92de7efea38af9346ebb70ba4a4326e59
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD55a1c77edfc49793921f58ecd30e75b96
SHA17613feb471dd0d29ba7755dba6083207411db82f
SHA2567bf28246d1c37b8314dace8fa41327d9a1936e72be11611baa731bafa89e762f
SHA5122a338259e6015ba7261fcdc12e7915c3c8a1f14d4225245b44098591ef204e0f16c78692788d066ee22a30ba7ca94f67c48d9067c7edca04fac9b441a1f9b422
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD52cb71b66b2691b268b756be3aa6d8be1
SHA15ad1906eb1964a6ebae37e71932fa57e17ec4b3f
SHA25648a97b28b80e92c977d13db1c5e626a5d23309b2e435788c0c04a4fa9d9eeaa6
SHA512f6ef56ee2c95454b993db5160b954181a4919d7e7e5089c50e392fcbc7763766dbc38d0a4229ee3114297adc32a243e82c74d2150e903cc85c9670c04036f403
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD512ea31598bf28398359fc87220f33878
SHA19e4e302472e99e74a488ad8bf7c0bc1bbab52f1e
SHA2569784c2e148e72bcd5b3b1c4d108d357ebb6104a832b987d77f8e047ac996ae0f
SHA51260bfe6ef051a4aacf820f2db2a4027051ee314d6aa4c7c1b98cb4d6b9532c35e9e338ffac817bc3c43295a252f6cff66fb45566238a919f6f866536cd71abce1
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5d167dcc3e94763dc5b4c502362b236f6
SHA1f0550cf7a434fb56699c15d321312960dc9f294a
SHA256d732a8c7c25fc2904ee9ac0282800ad4c663544b4a1fd15d454dfc136904abd4
SHA51248e94e0e31e5cc0c466dbf0dd44c57e6cd2a9311ed7317535b4c375fd1d75cec8052a07c5338037a57f100ed59bc862f8a551a1ac9bd6c46cbd0caff22989c3c
-
Filesize
143B
MD5dcf6dfd91a7afa6fe349fa7d55ac6507
SHA1cce45274a5c102a76a8da59f6a444a2eb0099f4d
SHA256cc6fc710c263395de878004e49ace65a64739b3f82cb473747f32335952a3fab
SHA512f6780a80fb6ffd092adcf4f427b5cbab47e6cef9550393e7489a6cc0ad7bfb5fd75579d59e944c2b5b2015d69ccc9022e05bdd4cad617d4807c0433a07038be1
-
Filesize
18B
MD5a7c213dbd66bd54a6e64538de9ee280f
SHA198edcb5ba79af2cf88677aeea0cf8a1683de1f20
SHA2563913fc07e6e7ff20c8105b9280ec431d6283469b2c93ca3896e14cf15967b8db
SHA512b093b8962bc410b4ff579cb864dd5401382fb775362243f6777c498f1c36973627c8af1c64b2f172a60d88797731bff8b36dc45d7d6a0f1385db8ca11390ef78
-
Filesize
3.1MB
MD528ac02fc40c8f1c2a8989ee3c09a1372
SHA1b182758b62a1482142c0fce4be78c786e08b7025
SHA2560fe81f9a51cf0068408de3c3605ce2033a00bd7ec90cc9516c38f6069e06433b
SHA5122cbf2f6af46e5fae8e67144e1ac70bc748036c7adb7f7810d7d7d9f255ccf5d163cce07f11fb6526f9ab61c39f28bdf2356cc315b19a61cd2115612882eab767
-
Filesize
3KB
MD585e133333e212c2c5d32406fe6d4b767
SHA14fda3df5c74f0a5d29da605f300c5882a80505ea
SHA2560a4004d3dd86e4a6b984a2b944ee6e55bc7876958c9fdd462d25c81110c7a7e8
SHA512f06261bf074809f069dc345f02e6338d9e6253378a05c87811cf5e11effb7fcd1a9cd9405708f2af3f74da9b48419e774fb4bbbc1d04690e8042ddbd8a2f135a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e