Analysis
-
max time kernel
269s -
max time network
267s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-11-2024 03:14
Static task
static1
Behavioral task
behavioral1
Sample
asd.rar
Resource
win11-20241007-en
General
-
Target
asd.rar
-
Size
32KB
-
MD5
426b0bd3bf8883843f516d4c921deb24
-
SHA1
d9316f56202eb500fe4a34b1d7c3683b16edc5e6
-
SHA256
27bab8020d0e62c51725515958b394e32822498c9f1dd68e98d4ff24a895827b
-
SHA512
0675fc0253737faf5677d49f36fb50f529e3268afa53e0a3b97eb0dd6201ba846af5ccca5ba1f565e867a99b30b26303e57c6a49a405168b4a2dad03b949264e
-
SSDEEP
768:iUzE1KAb3u5dI6iJCZwXbiMFXLQJz8pvwgojRBSEmDe:5Q1Bu5wJC9o4vRoEmDe
Malware Config
Extracted
asyncrat
Venom RAT + HVNC + Stealer + Grabber v6.0.3
Default
147.185.221.24:11061
asdadw
-
delay
1
-
install
false
-
install_file
asdawdasd
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
StormKitty
StormKitty is an open source info stealer written in C#.
-
StormKitty payload 1 IoCs
resource yara_rule behavioral1/memory/1708-53-0x000000001C640000-0x000000001C762000-memory.dmp family_stormkitty -
Stormkitty family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral1/files/0x001d00000002aa85-4.dat family_asyncrat -
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Modifies Windows Firewall 2 TTPs 2 IoCs
pid Process 1428 netsh.exe 4844 netsh.exe -
Executes dropped EXE 10 IoCs
pid Process 1708 asd.exe 3636 asd.exe 4564 asd.exe 392 asd.exe 1256 asd.exe 5588 asd.exe 2140 asd.exe 5228 asd.exe 3180 asd.exe 4556 asd.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 asd.exe Key opened \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 asd.exe Key opened \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 asd.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 5 IoCs
flow ioc 31 discord.com 123 discord.com 145 discord.com 12 raw.githubusercontent.com 19 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 4 ip-api.com 90 ip-api.com 2 icanhazip.com -
Looks up geolocation information via web service
Uses a legitimate geolocation service to find the infected system's geolocation info.
-
pid Process 1648 ARP.EXE -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2284 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1708 set thread context of 1704 1708 asd.exe 117 -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1868 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 18 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Permission Groups Discovery: Local Groups 1 TTPs
Attempt to find local system groups and permission settings.
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 4 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 5236 cmd.exe 1636 netsh.exe 2424 cmd.exe 2384 netsh.exe -
System Network Connections Discovery 1 TTPs 1 IoCs
Attempt to get a listing of network connections.
pid Process 1820 NETSTAT.EXE -
Checks SCSI registry key(s) 3 TTPs 22 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 asd.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier asd.exe -
Collects information from the system 1 TTPs 1 IoCs
Uses WMIC.exe to find detailed system information.
pid Process 3856 WMIC.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 1060 ipconfig.exe 1820 NETSTAT.EXE -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 4760 systeminfo.exe -
Modifies registry class 18 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133727764362482282" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2499603254-3415597248-1508446358-1000\{A195C771-F082-4D22-85F6-89619812F167} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100050000001400000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e8070a00420061007200510065007600690072000a0041006200670020006600760074006100720071002000760061000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000007073becab118db0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e8070a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\dnSpy-master.zip:Zone.Identifier msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 1448 notepad.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1708 asd.exe 1708 asd.exe 1708 asd.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 1708 asd.exe 1708 asd.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 1708 asd.exe 3796 7zFM.exe 3796 7zFM.exe 4276 msedge.exe 4276 msedge.exe 2192 msedge.exe 2192 msedge.exe 960 msedge.exe 960 msedge.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe 1708 asd.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3796 7zFM.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 4 Process not Found 664 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
pid Process 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 3796 7zFM.exe Token: 35 3796 7zFM.exe Token: SeSecurityPrivilege 3796 7zFM.exe Token: SeDebugPrivilege 1708 asd.exe Token: SeSecurityPrivilege 3796 7zFM.exe Token: SeDebugPrivilege 3636 asd.exe Token: SeSecurityPrivilege 3796 7zFM.exe Token: SeSecurityPrivilege 3796 7zFM.exe Token: SeDebugPrivilege 4564 asd.exe Token: SeSecurityPrivilege 3796 7zFM.exe Token: SeDebugPrivilege 392 asd.exe Token: SeIncreaseQuotaPrivilege 3856 WMIC.exe Token: SeSecurityPrivilege 3856 WMIC.exe Token: SeTakeOwnershipPrivilege 3856 WMIC.exe Token: SeLoadDriverPrivilege 3856 WMIC.exe Token: SeSystemProfilePrivilege 3856 WMIC.exe Token: SeSystemtimePrivilege 3856 WMIC.exe Token: SeProfSingleProcessPrivilege 3856 WMIC.exe Token: SeIncBasePriorityPrivilege 3856 WMIC.exe Token: SeCreatePagefilePrivilege 3856 WMIC.exe Token: SeBackupPrivilege 3856 WMIC.exe Token: SeRestorePrivilege 3856 WMIC.exe Token: SeShutdownPrivilege 3856 WMIC.exe Token: SeDebugPrivilege 3856 WMIC.exe Token: SeSystemEnvironmentPrivilege 3856 WMIC.exe Token: SeRemoteShutdownPrivilege 3856 WMIC.exe Token: SeUndockPrivilege 3856 WMIC.exe Token: SeManageVolumePrivilege 3856 WMIC.exe Token: 33 3856 WMIC.exe Token: 34 3856 WMIC.exe Token: 35 3856 WMIC.exe Token: 36 3856 WMIC.exe Token: SeIncreaseQuotaPrivilege 3856 WMIC.exe Token: SeSecurityPrivilege 3856 WMIC.exe Token: SeTakeOwnershipPrivilege 3856 WMIC.exe Token: SeLoadDriverPrivilege 3856 WMIC.exe Token: SeSystemProfilePrivilege 3856 WMIC.exe Token: SeSystemtimePrivilege 3856 WMIC.exe Token: SeProfSingleProcessPrivilege 3856 WMIC.exe Token: SeIncBasePriorityPrivilege 3856 WMIC.exe Token: SeCreatePagefilePrivilege 3856 WMIC.exe Token: SeBackupPrivilege 3856 WMIC.exe Token: SeRestorePrivilege 3856 WMIC.exe Token: SeShutdownPrivilege 3856 WMIC.exe Token: SeDebugPrivilege 3856 WMIC.exe Token: SeSystemEnvironmentPrivilege 3856 WMIC.exe Token: SeRemoteShutdownPrivilege 3856 WMIC.exe Token: SeUndockPrivilege 3856 WMIC.exe Token: SeManageVolumePrivilege 3856 WMIC.exe Token: 33 3856 WMIC.exe Token: 34 3856 WMIC.exe Token: 35 3856 WMIC.exe Token: 36 3856 WMIC.exe Token: SeIncreaseQuotaPrivilege 236 WMIC.exe Token: SeSecurityPrivilege 236 WMIC.exe Token: SeTakeOwnershipPrivilege 236 WMIC.exe Token: SeLoadDriverPrivilege 236 WMIC.exe Token: SeSystemProfilePrivilege 236 WMIC.exe Token: SeSystemtimePrivilege 236 WMIC.exe Token: SeProfSingleProcessPrivilege 236 WMIC.exe Token: SeIncBasePriorityPrivilege 236 WMIC.exe Token: SeCreatePagefilePrivilege 236 WMIC.exe Token: SeBackupPrivilege 236 WMIC.exe Token: SeRestorePrivilege 236 WMIC.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 3796 7zFM.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 3796 7zFM.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe -
Suspicious use of SendNotifyMessage 52 IoCs
pid Process 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 1712 explorer.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe 4276 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1708 asd.exe 716 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3796 wrote to memory of 1708 3796 7zFM.exe 77 PID 3796 wrote to memory of 1708 3796 7zFM.exe 77 PID 3796 wrote to memory of 3636 3796 7zFM.exe 81 PID 3796 wrote to memory of 3636 3796 7zFM.exe 81 PID 3796 wrote to memory of 4564 3796 7zFM.exe 83 PID 3796 wrote to memory of 4564 3796 7zFM.exe 83 PID 1708 wrote to memory of 4036 1708 asd.exe 84 PID 1708 wrote to memory of 4036 1708 asd.exe 84 PID 4036 wrote to memory of 4760 4036 cmd.exe 86 PID 4036 wrote to memory of 4760 4036 cmd.exe 86 PID 3796 wrote to memory of 392 3796 7zFM.exe 87 PID 3796 wrote to memory of 392 3796 7zFM.exe 87 PID 1708 wrote to memory of 2424 1708 asd.exe 88 PID 1708 wrote to memory of 2424 1708 asd.exe 88 PID 2424 wrote to memory of 2936 2424 cmd.exe 90 PID 2424 wrote to memory of 2936 2424 cmd.exe 90 PID 2424 wrote to memory of 2384 2424 cmd.exe 91 PID 2424 wrote to memory of 2384 2424 cmd.exe 91 PID 2424 wrote to memory of 4740 2424 cmd.exe 92 PID 2424 wrote to memory of 4740 2424 cmd.exe 92 PID 1708 wrote to memory of 4296 1708 asd.exe 94 PID 1708 wrote to memory of 4296 1708 asd.exe 94 PID 4296 wrote to memory of 5112 4296 cmd.exe 96 PID 4296 wrote to memory of 5112 4296 cmd.exe 96 PID 4296 wrote to memory of 536 4296 cmd.exe 97 PID 4296 wrote to memory of 536 4296 cmd.exe 97 PID 4036 wrote to memory of 4288 4036 cmd.exe 98 PID 4036 wrote to memory of 4288 4036 cmd.exe 98 PID 4036 wrote to memory of 3856 4036 cmd.exe 99 PID 4036 wrote to memory of 3856 4036 cmd.exe 99 PID 4036 wrote to memory of 4312 4036 cmd.exe 100 PID 4036 wrote to memory of 4312 4036 cmd.exe 100 PID 4312 wrote to memory of 1016 4312 net.exe 101 PID 4312 wrote to memory of 1016 4312 net.exe 101 PID 4036 wrote to memory of 1432 4036 cmd.exe 102 PID 4036 wrote to memory of 1432 4036 cmd.exe 102 PID 1432 wrote to memory of 2488 1432 query.exe 103 PID 1432 wrote to memory of 2488 1432 query.exe 103 PID 4036 wrote to memory of 3012 4036 cmd.exe 104 PID 4036 wrote to memory of 3012 4036 cmd.exe 104 PID 3012 wrote to memory of 3544 3012 net.exe 105 PID 3012 wrote to memory of 3544 3012 net.exe 105 PID 4036 wrote to memory of 4588 4036 cmd.exe 106 PID 4036 wrote to memory of 4588 4036 cmd.exe 106 PID 4588 wrote to memory of 1164 4588 net.exe 107 PID 4588 wrote to memory of 1164 4588 net.exe 107 PID 4036 wrote to memory of 2680 4036 cmd.exe 108 PID 4036 wrote to memory of 2680 4036 cmd.exe 108 PID 2680 wrote to memory of 2784 2680 net.exe 109 PID 2680 wrote to memory of 2784 2680 net.exe 109 PID 4036 wrote to memory of 4024 4036 cmd.exe 110 PID 4036 wrote to memory of 4024 4036 cmd.exe 110 PID 4024 wrote to memory of 1828 4024 net.exe 111 PID 4024 wrote to memory of 1828 4024 net.exe 111 PID 4036 wrote to memory of 236 4036 cmd.exe 112 PID 4036 wrote to memory of 236 4036 cmd.exe 112 PID 4036 wrote to memory of 2284 4036 cmd.exe 113 PID 4036 wrote to memory of 2284 4036 cmd.exe 113 PID 4036 wrote to memory of 1060 4036 cmd.exe 114 PID 4036 wrote to memory of 1060 4036 cmd.exe 114 PID 4036 wrote to memory of 4496 4036 cmd.exe 115 PID 4036 wrote to memory of 4496 4036 cmd.exe 115 PID 1708 wrote to memory of 1712 1708 asd.exe 116 PID 1708 wrote to memory of 1712 1708 asd.exe 116 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 asd.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-2499603254-3415597248-1508446358-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 asd.exe
Processes
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\asd.rar"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:3796 -
C:\Users\Admin\AppData\Local\Temp\7zO4DE5D1B7\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DE5D1B7\asd.exe"2⤵
- Executes dropped EXE
- Accesses Microsoft Outlook profiles
- Suspicious use of SetThreadContext
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
- outlook_office_path
- outlook_win_path
PID:1708 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\system32\systeminfo.exesysteminfo4⤵
- Gathers system information
PID:4760
-
-
C:\Windows\system32\HOSTNAME.EXEhostname4⤵PID:4288
-
-
C:\Windows\System32\Wbem\WMIC.exewmic logicaldisk get caption,description,providername4⤵
- Collects information from the system
- Suspicious use of AdjustPrivilegeToken
PID:3856
-
-
C:\Windows\system32\net.exenet user4⤵
- Suspicious use of WriteProcessMemory
PID:4312 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user5⤵PID:1016
-
-
-
C:\Windows\system32\query.exequery user4⤵
- Suspicious use of WriteProcessMemory
PID:1432 -
C:\Windows\system32\quser.exe"C:\Windows\system32\quser.exe"5⤵PID:2488
-
-
-
C:\Windows\system32\net.exenet localgroup4⤵
- Suspicious use of WriteProcessMemory
PID:3012 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup5⤵PID:3544
-
-
-
C:\Windows\system32\net.exenet localgroup administrators4⤵
- Suspicious use of WriteProcessMemory
PID:4588 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup administrators5⤵PID:1164
-
-
-
C:\Windows\system32\net.exenet user guest4⤵
- Suspicious use of WriteProcessMemory
PID:2680 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user guest5⤵PID:2784
-
-
-
C:\Windows\system32\net.exenet user administrator4⤵
- Suspicious use of WriteProcessMemory
PID:4024 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user administrator5⤵PID:1828
-
-
-
C:\Windows\System32\Wbem\WMIC.exewmic startup get caption,command4⤵
- Suspicious use of AdjustPrivilegeToken
PID:236
-
-
C:\Windows\system32\tasklist.exetasklist /svc4⤵
- Enumerates processes with tasklist
PID:2284
-
-
C:\Windows\system32\ipconfig.exeipconfig /all4⤵
- Gathers network information
PID:1060
-
-
C:\Windows\system32\ROUTE.EXEroute print4⤵PID:4496
-
-
C:\Windows\system32\ARP.EXEarp -a4⤵
- Network Service Discovery
PID:1648
-
-
C:\Windows\system32\NETSTAT.EXEnetstat -ano4⤵
- System Network Connections Discovery
- Gathers network information
PID:1820
-
-
C:\Windows\system32\sc.exesc query type= service state= all4⤵
- Launches sc.exe
PID:1868
-
-
C:\Windows\system32\netsh.exenetsh firewall show state4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:1428
-
-
C:\Windows\system32\netsh.exenetsh firewall show config4⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:4844
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
- Suspicious use of WriteProcessMemory
PID:2424 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:2936
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2384
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:4740
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:5112
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:536
-
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1712
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" Default 147.185.221.24 4448 HVNC_MUTEX3⤵
- System Location Discovery: System Language Discovery
PID:1704
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show profile | findstr All3⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5236 -
C:\Windows\system32\chcp.comchcp 650014⤵PID:4076
-
-
C:\Windows\system32\netsh.exenetsh wlan show profile4⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:1636
-
-
C:\Windows\system32\findstr.exefindstr All4⤵PID:5828
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C chcp 65001 && netsh wlan show networks mode=bssid3⤵PID:1056
-
C:\Windows\system32\chcp.comchcp 650014⤵PID:5396
-
-
C:\Windows\system32\netsh.exenetsh wlan show networks mode=bssid4⤵
- Event Triggered Execution: Netsh Helper DLL
PID:4476
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.pornhub.com/3⤵PID:6196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xe0,0x10c,0x7ff8ba793cb8,0x7ff8ba793cc8,0x7ff8ba793cd84⤵PID:6280
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DEAFD97\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DEAFD97\asd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3636
-
-
C:\Windows\notepad.exe"C:\Windows\notepad.exe" "C:\Users\Admin\AppData\Local\Temp\7zO4DEC3BF7\asd.exe"2⤵
- Opens file in notepad (likely ransom note)
PID:1448
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DE7E6F7\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DE7E6F7\asd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4564
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DEC9E38\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DEC9E38\asd.exe"2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:392
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DE3CD78\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DE3CD78\asd.exe"2⤵
- Executes dropped EXE
PID:1256
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DE1DC0A\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DE1DC0A\asd.exe"2⤵
- Executes dropped EXE
PID:5588
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DE7020A\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DE7020A\asd.exe"2⤵
- Executes dropped EXE
PID:2140
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DEA100A\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DEA100A\asd.exe"2⤵
- Executes dropped EXE
PID:5228
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DEF460A\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DEF460A\asd.exe"2⤵
- Executes dropped EXE
PID:3180
-
-
C:\Users\Admin\AppData\Local\Temp\7zO4DE5B70A\asd.exe"C:\Users\Admin\AppData\Local\Temp\7zO4DE5B70A\asd.exe"2⤵
- Executes dropped EXE
PID:4556
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:716
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:3756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵PID:848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8ba793cb8,0x7ff8ba793cc8,0x7ff8ba793cd82⤵PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,7312414471161652829,17404999287976470,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1912 /prefetch:22⤵PID:4656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,7312414471161652829,17404999287976470,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4276 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8ba793cb8,0x7ff8ba793cc8,0x7ff8ba793cd82⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1896 /prefetch:22⤵PID:2292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2704 /prefetch:82⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:12⤵PID:852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3324 /prefetch:12⤵PID:244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4564 /prefetch:12⤵PID:5256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:12⤵PID:5264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4816 /prefetch:12⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3748 /prefetch:12⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4652 /prefetch:12⤵PID:5576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3388 /prefetch:82⤵PID:5696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5760 /prefetch:12⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6020 /prefetch:82⤵PID:2360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:12⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:12⤵PID:1432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2384 /prefetch:12⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1232 /prefetch:12⤵PID:5080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:12⤵PID:5064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5832 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6508 /prefetch:82⤵
- NTFS ADS
PID:1648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6564 /prefetch:12⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5232 /prefetch:12⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6876 /prefetch:12⤵PID:3936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2564 /prefetch:12⤵PID:4356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5260 /prefetch:12⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6748 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6980 /prefetch:22⤵PID:5788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6928 /prefetch:12⤵PID:5900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6956 /prefetch:12⤵PID:536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:12⤵PID:1496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6932 /prefetch:12⤵PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7528 /prefetch:12⤵PID:2484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6024 /prefetch:12⤵PID:6352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4812 /prefetch:12⤵PID:760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7112 /prefetch:12⤵PID:6812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7240 /prefetch:12⤵PID:6420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1504 /prefetch:12⤵PID:2256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1900,13687789950103381970,1455975033404279976,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5660 /prefetch:12⤵PID:6972
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5164
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:1420
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s BthAvctpSvc1⤵PID:3180
Network
MITRE ATT&CK Enterprise v15
Persistence
Account Manipulation
1Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Privilege Escalation
Account Manipulation
1Boot or Logon Autostart Execution
1Active Setup
1Create or Modify System Process
1Windows Service
1Event Triggered Execution
1Netsh Helper DLL
1Defense Evasion
Impair Defenses
1Disable or Modify System Firewall
1Modify Registry
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Discovery
Browser Information Discovery
1Network Service Discovery
1Peripheral Device Discovery
2Permission Groups Discovery
1Local Groups
1Process Discovery
1Query Registry
6System Information Discovery
7System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1System Network Connections Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5b4e91d2e5f40d5e2586a86cf3bb4df24
SHA131920b3a41aa4400d4a0230a7622848789b38672
SHA2565d8af3c7519874ed42a0d74ee559ae30d9cc6930aef213079347e2b47092c210
SHA512968751b79a98961f145de48d425ea820fd1875bae79a725adf35fc8f4706c103ee0c7babd4838166d8a0dda9fbce3728c0265a04c4b37f335ec4eaa110a2b319
-
Filesize
152B
MD5cb557349d7af9d6754aed39b4ace5bee
SHA104de2ac30defbb36508a41872ddb475effe2d793
SHA256cfc24ed7d1c2e2c6585f53db7b39aa2447bf9212487b0a3c8c2a7d8e7e5572ee
SHA512f0cf51f42d975d720d613d09f201435bf98c6283ae5bc033207f4ada93b15e49743a235a1cfb1b761bde268e2f7f8561aa57619b99bff67a36820bc1a4d0ec4a
-
Filesize
152B
MD5aad1d98ca9748cc4c31aa3b5abfe0fed
SHA132e8d4d9447b13bc00ec3eb15a88c55c29489495
SHA2562a07cac05ffcf140a9ad32e58ef51b32ecccf1e3ab5ef4e656770df813a8944e
SHA512150ebf7e37d20f88b21ab7ea0793afe1d40b00611ed36f0cf1ac1371b656d26f11b08a84dbb958891c79776fae04c9c616e45e2e211d292988a5709857a3bf72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\07716107-fbdd-4777-9e83-6de429954a52.tmp
Filesize872B
MD5b0b60c473b8dd42754763d9781ca89b3
SHA10836b5ee971d0403e5b26099ae0cca87c83620b3
SHA256ad04257f1e33379988791281567c15b2cc665413fcf1546c681deb665b7e3df5
SHA51287a5f1e357c768888fa12c2da2fcdce23aa2015ba9bb33131f24b7e61954a1209ada5275128d8dbd7ae9675140367b23eefaee50ebfef3e8b9312565f5ace89f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\8d90a6b9-95c5-4eaa-8e48-12bec3832fe1.tmp
Filesize1KB
MD5d55241caf07d72cb65b50afd7452a14e
SHA134d48fd5810da28d2837a24888f1ce41e6d0cbb9
SHA256225e4c81e00176dddaa1428bdafec17cde942814cb43571fac80564e26ea3cb5
SHA512ffbcfacdd1fe89e1507fb72f180f897f2bda9df08988cf98c129f2b7e5cf9a1d0d2093ff186762dae2002f2e6e53e8b079e3e283f702ba0f38a69dcef95d4d6d
-
Filesize
47KB
MD50d89f546ebdd5c3eaa275ff1f898174a
SHA1339ab928a1a5699b3b0c74087baa3ea08ecd59f5
SHA256939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e
SHA51226edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
63KB
MD5226541550a51911c375216f718493f65
SHA1f6e608468401f9384cabdef45ca19e2afacc84bd
SHA256caecff4179910ce0ff470f9fa9eb4349e8fb717fa1432cf19987450a4e1ef4a5
SHA5122947b309f15e0e321beb9506861883fde8391c6f6140178c7e6ee7750d6418266360c335477cae0b067a6a6d86935ec5f7acdfdacc9edffa8b04ec71be210516
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD59df244c950207b94b445244ecff53c35
SHA19f286fd540b37621846a458240f1ba81282f90a8
SHA25646c17aea099ae688614471a0dcd4365e6453ded73a24432279358afbcf8c763c
SHA51288520a10dadabf152b4d7e12373f4170a8133d7eca8be6786edf04e367ebe63fbb2458791938a51cb0c746cf233f88f9325f1fdb18a7ca3ffc8afcdf1a1c89fc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD59f5a3b1d0cb2d2a590558ce627f26dca
SHA1a129289e511f09753ad17aec55ab97e87fd13def
SHA2560cf3a823fef3d6b4de96cfde01379c86e9ba97c141886a17690456cebbb61680
SHA512443f3344f78a16da8f186b1ed0fa2e568de7abc94c9b2e6c07fee90bf8e9bca7cb8412f3a6a232f79adf8a34c5788e0c030c9f563ca45913fb6941350329369f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5bf1ef4591c44c25d4c7a60fa2723eb7f
SHA150de1679a34b5408815712e43674a7f43e77e063
SHA256068d24ad70f0298ce35876fe84937e0954a15a66eec546cb4a230b0bed7824b4
SHA512e2fd4b896d5c3eedb3b59988461de06f6ed770e84ca9c8b94519cff051500d3698eec9ef7d876c2714c8ac9bda81a5d3c8c783a4d28565ca4c01d55c9d7e33e2
-
Filesize
1KB
MD56ddfc07701c875904b2e7bcf8a542a59
SHA19f2f5e69834ae4beb9ebaae3c8153033829112c4
SHA2560ff00379ed503d50095c996bd1414f9b400009acd48e1373616c4e508d3e709c
SHA512263d4a3b5894cd70a502942ce49790d88382f38b248e587fbceddfb5c8ba63dbf7e24f50fe322a06cec65f2f409fc6469b0c0fcba17828739b59255d6e5be042
-
Filesize
5KB
MD5610404e2049c0b162673a69c4956f3b4
SHA1f5faf8679691a0daf28dc01d46818e702382888a
SHA256998a73765942bf84e17f3b140748da155e9069448cc845258ba65e48852d1a6a
SHA5120f1a5280840ca83b37a3f551f2e74babbc6f79cbd54d91ca3f3c1ae1ab3c4ec5e227ca1a93d7642ab8e92ffb19e9ad78d375d68f3105584390ac8edcb14bfa6d
-
Filesize
6KB
MD57c65a38526ac10190feec1fd63a5f8b9
SHA18571b2958a0eb749863fbe73a3f18b363680f4c6
SHA256a2e386d07314ea4c38d5c0865f8bb76a7136b40a4e25fef1c723025f151ed126
SHA5127a80048ea2ac2875fd92d076ee9563eb18225b4ae0e63e781eb050330f24dd41b6db3123f33ad3f30a2e93d0bbc4f0812222425b271de11e52792e8a73e5511f
-
Filesize
6KB
MD5de1db8c4356a127c9b05ae175cdd3c73
SHA1d1ece8d8cbf7f4073ef0ecf61364fb73fdc1b2d9
SHA25661aa72dd7370a6540ce16430fdbfdd4cdd6bb047e7fb09b5775048068bc4747e
SHA5121e3532d206858e7569da143125aaa99a63fc308d3abf0246901334386001e7fe6ee029f54418a2698df0a4c964578b1183f19c9383251cdb09adcc74ec75be83
-
Filesize
6KB
MD5610d2f2d4144e6d1465716919148b7bd
SHA1f49fb4f24d9700bc983edda239b9b0b2f68068e9
SHA256cb565ab08aec255ea28a90e4ad44bf8c5dce9d15b1763e89070e0a1cabe669a3
SHA512b7eeaa18d1d1c4e5d60284bb2fa9847621283581b9985d4e52ddd0baafea95ab83fddcc69e04b8ed2e59a82e651e19f4eae119c90e22c4e5e60c77d47cbbd6ea
-
Filesize
6KB
MD50fb223ef37af5485a40231d754bdda59
SHA13bf3bf2ea45e0e8352c44606cb240dcf66fa31a9
SHA2561fb665463e0d0c8ed344bd62924fc62362a653dd7f059b158b12cc69c3d08eb1
SHA512c9fd33d1ebf3e8fe8628d3a5ed1b9f3e426d1afc688b616c54a4ee938ea8d412a865b6df534a3a2f8ad34f71862f6685700296007a15155e70360154b7a6b421
-
Filesize
6KB
MD53ab249b48093162fa30489516349586c
SHA1ab66882afdff3b88940fe297509199502486c482
SHA256c5f5c9b58e27c03b8b1d4886c30620327b0af7758329b19b3b302f92cd77d961
SHA512260d6fdb126231a1d34d533eaeeb82219152b9f51ddaa6ece77e80ee44af39961ab4e0d446bd1a5ae814d8531b2a67ba17cdf3b84c88a7c7199c3a2ab168d9ca
-
Filesize
7KB
MD59b418393966046b9eb6a69b7f50ff85a
SHA169af8c1a82a6e2415b2cc759fbf8c9d866ca6bf2
SHA2567e3e6bad3889a32c8d072b120d1c9950f61ae32518d1d93b26b49621e2b0936b
SHA512a0829738a6b56a8c65259af41295b8b38caff1eb2ed3df9961aac14abe888e045eac1cf1dd1cd0ae2998e5b6c1b25c9667b368445b131bb613a6c32f3efff3cd
-
Filesize
9KB
MD554c42dd1a4d1daa72b4d978e78e140a4
SHA1639833ebc2f0edefe782f00dc07eb42b82ff657c
SHA25658d0b93dee5209e7097b23ab8d681d622a2c93d674f59aef4d06f264a378fc36
SHA5121f45f59b294e1f3e694f398c35970d157458e209206fd2178d27dbd986d027f8937ec6b36ba7c8615bd29bff47be4c65c72d35980d654539f41be043afabd9d2
-
Filesize
6KB
MD5d67e2d46aa3ac1bfb12ddc61b2728165
SHA145071b5ed6b8eed981b9c7de2350711a0d74ce1c
SHA25653a21931eae1cee1145ca31680a1e69aec0da16823a6d7d8b352f7712917539f
SHA5121a16d319d9a52d626e2d810ec5c47ca202a9650af83f457cbc74b41aadffbe38d4edd742322a0ecdf60839e04c3c5c7143b5b7a4c8fce2b82d62b64afb2bb009
-
Filesize
5KB
MD5759b7b9a43fdfee35bd6f2c6e5ee49a2
SHA13cbba8d78fc7125ff06914d90d1e5cab2f69ab63
SHA2563d898a89adc6f8d7d45322de9fcb2bc75d4273681e30d711465c9ee4632b3215
SHA512005bb045dca76d8f85f584a1fa1114ea7d979935fc07caa4b9b2472b3489e4bb7afef509791a62d1e34df3d7b0f6a980a785074847b882e9300a08221ae35b02
-
Filesize
9KB
MD5e9f08ef5b9d1d6809223a7e4948d3c6d
SHA15dbc36ac395f19fb4bc6027784476727258e1155
SHA256c3424711b38b641962494624e419a7050a9348c6a68cbcb5e32765186a2ad382
SHA51229581225ac35274d837b9aeb6996664d0fa7df2e8d5274fdeb5417a338d78468c0c2d7a137080408571d0558579329b2197068ebf85c2ad3c06f98e668b27167
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5648263a9e691dea39ec6d85e481a2287
SHA1bf3e67cb83a39fea3bee39be0dbbef9028564094
SHA2565be02133d1e287c7c6b9c6063cd54893e9624c7a136f69dbbd5ba91e835e23a7
SHA512977a76aae33961cfcb2c7c0e5cd565f7c09c9bf67e4df2739e7d6bfce9a9248664147c10c9f9261d665080feaf9f2af3a1c01ea4343abd50592ae3f818683ada
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD59357c8fc88189181dd30e1739bd8a833
SHA18addc10af697b1f467e38a2f77b25db0772d334e
SHA2560442463c8d67f40b0c961f904cbecbc1fd4904be1a8f14243ef22a5c2e138c63
SHA512603caad114319dcc48a00857e9a9e4d17aab23d6295e34700b4c954fa4d2feacf9623a77a5615e737b1d2adde32a3fc06a99eb6faf2d8f69a1de0d1bca676eee
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a9694.TMP
Filesize48B
MD5fd653c3156e8773250f32f534b91a6b7
SHA13b98b67e902531934371b6df6442fb2a4128b346
SHA256955ad5fbf980373a49f23bebfddbaddd6f897ec98c41aa23ac165430de008f57
SHA5125d442c5ce4089e939d2a2cca2093fadfadc4c3579cf811ee737c608572d764c4f2fa2ad8456b740e02c7e9eb88f91b3a02faebd3633dcf130da44ab37e000ef9
-
Filesize
1KB
MD5172fe98ccf5dd2bf19918e9befaa0fc4
SHA131776ee9a4b1cb29cb3aa53928e12b2e6b3222a2
SHA256c2b36191d9193af10b6dd4c054d4aae7f732eb3e337b659c3ef32ecbd4107a35
SHA5125d5f564bbb69b16e3936f2d7a3d5b661363fe7c3091086a663454780382877ec6051c0fb480d392217991e8c204cede4ca6ed4a8ecc18e4fcfe90e9255d880c4
-
Filesize
1KB
MD5ac50916aee4fa4bc68d988a5da883d09
SHA116aa207a12238dd7dd8e6f1f02b7b20d0cac137e
SHA25642ecb211cee0a0de0baab95fa1c800acd6b2ee128bc3695af41f2b0102fdd12a
SHA51216cb0cddb0a97193e7f1ed24b98c62e1c24c16e5b03149b28c5282e7f74fa2b25f99ad4dc8d03c5cb3a22f37709c71e765a092569d15a600998d76e383229e68
-
Filesize
1KB
MD53e2c17f95a71b7642f6e25748558a6f8
SHA13042bd3baef18794fc29014cf8443b3e9ad2decb
SHA2561d0dde8e9293578f2f459eb48f97342341cf52d94e952afb4d13a23061a63a79
SHA512e423b1bc7ef4f81c29972462d27c2ef4666b08b90143602ce451b155b6d7c491f04a2fdd90a2c6d6676f9ef865263ab38e5c91e05b1e457009be7c09293a6071
-
Filesize
2KB
MD551f4a60d40d77f5ff6cbdaec4641fc74
SHA12f8515c90561e559a533b8c2482cf968b3cc6384
SHA256c32c97ddd726578d08795e33bebf2173ad0beb7572445b87c63c95376540f2b0
SHA5125137911a83fba0ab12300ea9c0ea35da01704c69c5b14b532d15a4060fb8fbbdc446bab2e7cae79b72531f6f5ecf5d0c939338743ce9ec187d9cbcd041269a21
-
Filesize
2KB
MD5266b74a61d6e82b4db5b5874ced3c859
SHA19968ef94a800601ba0bafba2e322ca490f6e0fa1
SHA256ac3af9b48855a4a82530a7274b01a2258181909bed4813ceaa3ab8ece8fc9220
SHA5121475f34034788a325eeb65cc690ff909d6ca2f0349b2edffd05af494e333b83485bd7a30511d6210036711853d55a4af6a121baadc3037a199b0bec1e5f705c4
-
Filesize
2KB
MD5e7595b39009c327068bb6318db7cbf71
SHA12d8636542bf726c89b646d48c4c5f28a7de7b5fc
SHA2565041f69c8ac75561c366f7a4658d8a8906f6a293d1cefb65c7cf3473443dab0c
SHA51229c39019751ad93a574d5b694264b527c2306f5281a6937d91febdcd115c4562e45e26704c6905373133f738b1f971780aed51f3642a5cb0c5023567a1aca550
-
Filesize
1KB
MD5c584dfaab20e97a8d24bb545e5d930fa
SHA1e7ce5087ece8fad446e72dcfeb55d125d4048545
SHA256a9be0792a0ec56945e197bd0564c52ec4108718cd0afd3f57e114147b2e3c6db
SHA512c6ef206fa4bf64e1e241c9558a375a17ecf933ddfa848538402631cc216df6aa35b124488c907fd19caa4fcf3b1e49e41161de4e233585c095f77e7333ff649a
-
Filesize
2KB
MD522827e311b88a0b2a84c67dbc8a79094
SHA18618a9d1baa8223636fd8168d96ae1728996eeb2
SHA2564061fa4ea354e80c26f5c4d66abe7f3f760073b44a9abf6f4f615ed1170559e8
SHA5127993428a559a0a96d3c935c3722b21672e97b05cb1e14206c346708a2a5cb378a26206641c4a3dbd249a5762629d9150dbf3179189220866d3ecd09d87259623
-
Filesize
536B
MD502c36521be24ccd92eeef58223f22853
SHA135a08bbb1bfc9d0bd7ccaa3e971bee21a8bda96b
SHA25602c5d950a49bc180ea5871691ba9715a79d798a339e201b00342326e2782613b
SHA5123c2406efb2bd47480e422db7712c5a7d2fce0382de6200380da0fc46ab0acbb804f55ef4fbec8f9b019abb42378cc7b50004f402fd0e4b7d2b640f1cb098bd16
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
8KB
MD52199ac88728855852f0833565bc7a6a3
SHA1c6408e9608b05246ab125137b6fd6316a1b2a219
SHA2569886280b8802b6629fb8affba52cd9d4c4973575e3067797fb4a156e318c2295
SHA512ab89db948f9ff5b71c36ae328d1a9ec08f6daf8f11fe7b7df532fe928cbb9c8435457a8699f057b3ce00dada72c95692dba6ab48b3364539a595b97156a36aac
-
Filesize
10KB
MD5453c5cf41274ddb4a3149623f9c8544b
SHA156cc3a69d9edaea87c8076892d313b4fd2b30050
SHA2567a0faa1363ba38850e772074251826703b8200e011ff8f2237f3625c4f76fcf7
SHA512a249adc52b10b17e7c27a86d61700b027e5c4a7f2622f345dc9e9e3c8c59d2e83c6ffddfb41a31076019150e1996af742cd9d0ac2f3694e2421d269aa249d9c4
-
Filesize
10KB
MD52bc7f4efdfb2b504fcae7bd8e89812b2
SHA19744323dfefcfb86a40783119a31d8917da195ec
SHA2565b3371e0bd7f8981e91cf6fb0bb90c5f1c5978a2ce10da2bc90a8a10e76d6ae7
SHA5121677a5d68e8d2d910c46b1f9f49e39828d47444b4259eede9773bc860769a401b86f76d7420ca30d8d25a59523baa68531e7efb2f45650a8affc4aa85292f2fe
-
Filesize
10KB
MD5bb7d62b0cb01188aee73651d27b20f7d
SHA1d52d541a2a9e7a4b7242ff6f371103b90614f9d1
SHA2562b8789e9755b3f663c2acfc159a2c138ad0bda7b4b0057ee99f24ce4ec780b46
SHA512edba8dd02af99dd7a72e7301f87fea2510003777f10a85cd71999605cfde36e088beba92544ea7cb11aa1705eaac132dc366bee193a6e3c90f7c5a88e737c858
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\8d625fb0-ce81-4051-89d5-a0726397d0d5.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
74KB
MD57bfd1845ffd7585cea13a9aaa6668fbd
SHA1e045e3cb0da37e1f22991d4f0127e063a6c5aefa
SHA256348f0695671ef99885979ad51820ec18bd3e8ed09fb3ff5ceb591dc102e8293b
SHA5129eaf8ad24524d18f2c6bc13bf41d85a4c0eb8705d9840d88501570f23cacccb870364d945293d2f1eff7f49aabee625f3f04286abac4e91995d516f841177f43
-
Filesize
114KB
MD59c2aff15e8621453f4e0816211285ea4
SHA1528523d2aaa3d8e34a7403135f392b6f46b27e8d
SHA2568ca103b28c1ecfd5080f6412883cc69b6e86edf3b5dd7ef75924746bb75424da
SHA512770117d15d333a499bce01f6b7d9097ce1c779edac0a341701fa00bf266bee17f80e336e1538a74d9dd28c13628d3d39bdd08deb42cf08662b881b7a0526142d
-
Filesize
160KB
MD5f310cf1ff562ae14449e0167a3e1fe46
SHA185c58afa9049467031c6c2b17f5c12ca73bb2788
SHA256e187946249cd390a3c1cf5d4e3b0d8f554f9acdc416bf4e7111fff217bb08855
SHA5121196371de08c964268c44103ccaed530bda6a145df98e0f480d8ee5ad58cb6fb33ca4c9195a52181fe864726dcf52e6a7a466d693af0cda43400a3a7ef125fad
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\Directories\Desktop.txt
Filesize566B
MD562c90f7fda0ce69ca26b3399a4035017
SHA10cd6c1e515665f612960367b519ce44ef5997847
SHA2567fb6b48b3385cac8de41de173583eab8991b7c6d9da50356cc9213212fbab72e
SHA512c16f2e477aa423f6c70857ba0182ca70f50fa6bc0a1771115b058728db8e0a934c64fabe4f25254276619b69cbb0b2ef7856bbd29d2b39983f278ffc301d301a
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\Directories\Documents.txt
Filesize902B
MD5e40818fc5d55b29df61edcd600b0ae8b
SHA1331b16ceb344dfe0c903cb337b6ddaccf2eb3e3f
SHA25666c6d05210297060e3295458c4e0b926c42e06e51c22de2a8a15f29c6a301268
SHA5128bca2183a676354ba743634b53aa533d14c6a7bbe3a73ba3cdac62b695406f198bc8735d552bb3648d8a21c4251ea88b331b3a0e78e43fe4bd6c8fac69fab2a9
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\Directories\OneDrive.txt
Filesize25B
MD5966247eb3ee749e21597d73c4176bd52
SHA11e9e63c2872cef8f015d4b888eb9f81b00a35c79
SHA2568ddfc481b1b6ae30815ecce8a73755862f24b3bb7fdebdbf099e037d53eb082e
SHA512bd30aec68c070e86e3dec787ed26dd3d6b7d33d83e43cb2d50f9e2cff779fee4c96afbbe170443bd62874073a844beb29a69b10c72c54d7d444a8d86cfd7b5aa
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\Directories\Pictures.txt
Filesize582B
MD5598dcfb1c6ec46eda9341a5ccc9da362
SHA17a47156e86e61979bc3c151ace71ab0afa3c26af
SHA2568445290e6480e587cddf8f04bad08f01efc25c11f89a324e2dd6cf973e3bc3dc
SHA5123480590bc0ba68c38ff3e1ffbe30a4b6f7c75dee78e29f499132069e9715403b874a8ef99e0512e9f1be3a91fc24a64d1c798f7f3cf8c68fbea5fae39cb97b3c
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\Directories\Startup.txt
Filesize24B
MD568c93da4981d591704cea7b71cebfb97
SHA1fd0f8d97463cd33892cc828b4ad04e03fc014fa6
SHA256889ed51f9c16a4b989bda57957d3e132b1a9c117ee84e208207f2fa208a59483
SHA51263455c726b55f2d4de87147a75ff04f2daa35278183969ccf185d23707840dd84363bec20d4e8c56252196ce555001ca0e61b3f4887d27577081fdef9e946402
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\Directories\Videos.txt
Filesize23B
MD51fddbf1169b6c75898b86e7e24bc7c1f
SHA1d2091060cb5191ff70eb99c0088c182e80c20f8c
SHA256a67aa329b7d878de61671e18cd2f4b011d11cbac67ea779818c6dafad2d70733
SHA51220bfeafde7fec1753fef59de467bd4a3dd7fe627e8c44e95fe62b065a5768c4508e886ec5d898e911a28cf6365f455c9ab1ebe2386d17a76f53037f99061fd4d
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\Process.txt
Filesize891B
MD52c8d73b60d2714ba75807c0d181fe957
SHA16e918526ac7344a69a3ea9c6db8b68ee9ad1e80f
SHA256a0fb54396189db766112c3f12902cda3551b386109c4f71198cd45962ffcebdf
SHA51260687530eeb5fbaa23024eb639843fb135e6880548b258726b7b885029d971fd7db892ae51e26baa4c016de7eadcbc24c5d2930811178000c1ab62c479fd162f
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\Process.txt
Filesize3KB
MD55c103651e1cb70c88a4aeb520e13af58
SHA13a8f938eea7afdd1592a275e19b112263d82ad4c
SHA2561319109b175a3358614ad0670e0389fed2f38b42a3e214211ffcad05c05cae6c
SHA512e4ce3f0bbb9e328a2a9cbe30e170accb93ad5bb6f862d30959008fef22e8cb8bf654e19f4ffa8d090fbd2e88b1c91df329964e47225f04affbcbc7141c551a43
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\Process.txt
Filesize4KB
MD5782d28721f9ad979f3be6aacab072704
SHA179e488f07a5602f834b938a999da874cace66cfb
SHA2560b35793705ce6a2357456bccd235437e0cb56fa18b8de7481f8a6b0d670cc70d
SHA5128064c19cb3e283b357e1526107e8eb775d638ca553d731a535dcc8ea4144549782f1521c4ac2e259a95400a29a6357ee07aa23ea370b8ffe19a90ca56ae97741
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\Process.txt
Filesize613B
MD5194ae4e7b36af128f1cf193fd60c91f7
SHA1edc3e6139cbe7d709a6d4d35ff8f9a76bb3e5ed2
SHA256dd53866727138c48a1b5e7fc2127e65a947347f0e0d2b2aee3e015303cdecdcf
SHA512a32c85f02ab590e2e627d0da765fccf048a2ffd52158d5317e5635d47c6d9f6e7f6d67943f40721faef34cb07d8325524ea5bc095aabb594a7c5be552effd726
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\Process.txt
Filesize2KB
MD5d03c4da6a6449fd0d1b34928265c8cac
SHA122e1564e3851f0805861e99fa35ef1e90b3d45a2
SHA256710bf7a59c03fce3c34d52f2d31ed2c751970f3709634e16f1b2d239068504f1
SHA512124977f11f2791abbfc1038316141cc2797633ca450b6c82526c804264307f6e7cb7b47b4220c8187d7f08005dff511cbab04cf87694ba8eabc6837698a5a6b6
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\Process.txt
Filesize4KB
MD5763418c1ddb0f158beaa731bf924c1b7
SHA1bcc8e0b4d03f2e4b6811fe59aeef2ff197958850
SHA25615cab4238fbd64fa8c6db4c273dd74f410f6d0a31b77f7294c69d9caa2cd2edb
SHA5120c0e03a78dfbaa4817eaad23b8886a1e273f796c06a54bfb0ffbdbf416410b2b193d883345bc297bf6710eacc3c1902d6f8ca03d9154a1082613838b1d9d2117
-
C:\Users\Admin\AppData\Local\c1802342081e87599e32efec843d3e00\Admin@TYEBXLJN_en-US\System\ProductKey.txt
Filesize29B
MD571eb5479298c7afc6d126fa04d2a9bde
SHA1a9b3d5505cf9f84bb6c2be2acece53cb40075113
SHA256f6cadfd4e4c25ff3b8cffe54a2af24a757a349abbf4e1142ec4c9789347fe8b3
SHA5127c6687e21d31ec1d6d2eff04b07b465f875fd80df26677f1506b14158444cf55044eb6674880bd5bd44f04ff73023b26cb19b8837427a1d6655c96df52f140bd
-
Filesize
1B
MD5cfcd208495d565ef66e7dff9f98764da
SHA1b6589fc6ab0dc82cf12099d1c2d40ab994e8410c
SHA2565feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9
SHA51231bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5a1ce736ad89229417351575fdb2c270e
SHA11695cfee188ea17d01a3782c2d99c1dbb1e2c02d
SHA25690bb636cbfff840e0e678250bd499e74d5c81084b95cb0b7c85603a90fd4f45c
SHA512807cbf0b1977f908dbc3c1b5bd314704ad8bff97f23bd32d705abaf2344f3e1f89100346546fcfbe300f78a4155185785a0781317e88a9df9ddf1f8243078929
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5437c3cd46df3d50ceb4d27855b4c6074
SHA1c700e0067d42001ae824c83d01e7090f56d72fba
SHA2562a5adc8fdcc03edf961779c10944e3afbc0779531a101f3c0ffc904914d7052a
SHA5127912239e6939bdf97ed2202f00c6a4c9308bc1c3cc12c859aa17b3413a4da7c5ce84ce7636536b9b777cd80dd259872e6d891458321bd3a434ea16fe7a618fd4
-
Filesize
8B
MD5cf759e4c5f14fe3eec41b87ed756cea8
SHA1c27c796bb3c2fac929359563676f4ba1ffada1f5
SHA256c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761
SHA512c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b
-
Filesize
9.3MB
MD5e5f4821da50868c15781dc665d0a563a
SHA19c6428e092b51a59a3404559003cb6c86351da7d
SHA256972a6784c9e0a1592adbcfe7c500f1b87322b91e79030ac689451fe30cae5e06
SHA512e315c6f399619b61d79fd4dd4e3d1a4a61e714f8883fb483fea4b2cbe10f2651c2a0946de75136fb287cfef93e7f33777711a8752adb90c874bb8d0f221ec6c0
-
Filesize
26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98