Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
519s -
max time network
552s -
platform
windows11-21h2_x64 -
resource
win11-20240508-en -
resource tags
arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system -
submitted
14/06/2024, 18:50
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://web.archive.org
Resource
win11-20240508-en
General
-
Target
http://web.archive.org
Malware Config
Signatures
-
Modifies Installed Components in the registry 2 TTPs 3 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Enumerates connected drives 3 TTPs 5 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: SystemSettingsAdminFlows.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe -
Enumerates system info in registry 2 TTPs 13 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Internet Explorer\GPU TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000\Software\Microsoft\Internet Explorer\GPU TextInputHost.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry SearchHost.exe Key created \REGISTRY\USER\S-1-5-19 SearchHost.exe Key created \REGISTRY\USER\S-1-5-19\Software SearchHost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft SearchHost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography SearchHost.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\client.cbs\Total = "3047" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoftwindows.client.cbs\ = "3095" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\MuiCache SearchHost.exe Key deleted \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_CLASSES\LOCAL SETTINGS\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APPCONTAINER\STORAGE\MICROSOFTWINDOWS.CLIENT.CBS_CW5N1H2TXYEWY\INTERNET EXPLORER\DOMSTORAGE\LOCALHOST SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\Certificates TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\ = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\NumberOfSubdomains = "0" TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SplashScreen explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoftwindows.client.cbs SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost\ = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SplashScreen explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\CRLs TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "0" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\ApplicationFrame\MicrosoftWindows.Client.CBS_cw5n1h2txyewy!InputAp explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" TextInputHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1672260578-815027929-964132517-1000\{ECA86A25-C484-49A2-81D1-A5F3EBA25D63} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\windows.immersivecontrolpanel_cw5n1h2txyewy\ApplicationFrame\windows.immersivecontrolpanel_cw5n1h2txyewy!mic = f401000040010000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoftwindows.client.cbs\ = "0" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\client.cbs\Total = "2986" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\CTLs TextInputHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\MuiCache SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoftwindows.client.cbs SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "2986" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoftwindows.client.cbs\ = "3047" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\MuiCache TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key deleted \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_CLASSES\LOCAL SETTINGS\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APPCONTAINER\STORAGE\MICROSOFTWINDOWS.CLIENT.CBS_CW5N1H2TXYEWY\INTERNET EXPLORER\EDPDOMSTORAGE\LOCALHOST SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\CRLs TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "3095" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\windows.immersivecontrolpanel_cw5n1h2txyewy\SplashScreen explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1672260578-815027929-964132517-1000\{6C0646E2-8815-4969-B7C5-00F1B86A7823} explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\client.cbs\ = "0" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SplashScreen explorer.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\client.cbs\Total = "3095" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\CRLs TextInputHost.exe Key deleted \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_CLASSES\LOCAL SETTINGS\SOFTWARE\MICROSOFT\WINDOWS\CURRENTVERSION\APPCONTAINER\STORAGE\MICROSOFTWINDOWS.CLIENT.CBS_CW5N1H2TXYEWY\INTERNET EXPLORER\DOMSTORAGE\WWW.BING.COM SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1672260578-815027929-964132517-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\client.cbs SearchHost.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 2144 TextInputHost.exe 4680 TextInputHost.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 3324 msedge.exe 3324 msedge.exe 2088 msedge.exe 2088 msedge.exe 3440 msedge.exe 3440 msedge.exe 1352 identity_helper.exe 1352 identity_helper.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 4508 msedge.exe 3416 sdiagnhost.exe 4896 msedge.exe 4896 msedge.exe 2460 msedge.exe 2460 msedge.exe 464 msedge.exe 464 msedge.exe 4992 msedge.exe 4992 msedge.exe 1896 msedge.exe 1896 msedge.exe 2596 explorer.exe 2596 explorer.exe 4104 explorer.exe 4104 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 17 IoCs
pid Process 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 4896 msedge.exe 4896 msedge.exe 464 msedge.exe 464 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3416 sdiagnhost.exe Token: 33 2560 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2560 AUDIODG.EXE Token: SeBackupPrivilege 3840 SystemSettingsAdminFlows.exe Token: SeRestorePrivilege 3840 SystemSettingsAdminFlows.exe Token: SeSystemEnvironmentPrivilege 3840 SystemSettingsAdminFlows.exe Token: SeBackupPrivilege 3840 SystemSettingsAdminFlows.exe Token: SeRestorePrivilege 3840 SystemSettingsAdminFlows.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeBackupPrivilege 3636 SystemSettingsAdminFlows.exe Token: SeRestorePrivilege 3636 SystemSettingsAdminFlows.exe Token: SeSystemEnvironmentPrivilege 3636 SystemSettingsAdminFlows.exe Token: SeBackupPrivilege 3636 SystemSettingsAdminFlows.exe Token: SeRestorePrivilege 3636 SystemSettingsAdminFlows.exe Token: SeShutdownPrivilege 2596 explorer.exe Token: SeCreatePagefilePrivilege 2596 explorer.exe Token: SeShutdownPrivilege 4104 explorer.exe Token: SeCreatePagefilePrivilege 4104 explorer.exe Token: SeShutdownPrivilege 4104 explorer.exe Token: SeCreatePagefilePrivilege 4104 explorer.exe Token: SeShutdownPrivilege 4104 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2820 msdt.exe 2088 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 2088 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 4896 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 464 msedge.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe 2596 explorer.exe -
Suspicious use of SetWindowsHookEx 22 IoCs
pid Process 2144 TextInputHost.exe 2144 TextInputHost.exe 2144 TextInputHost.exe 4444 MiniSearchHost.exe 3840 SystemSettingsAdminFlows.exe 2596 explorer.exe 416 SearchHost.exe 2436 StartMenuExperienceHost.exe 2596 explorer.exe 3636 SystemSettingsAdminFlows.exe 2596 explorer.exe 4680 TextInputHost.exe 4680 TextInputHost.exe 4680 TextInputHost.exe 4104 explorer.exe 4332 SearchHost.exe 3448 StartMenuExperienceHost.exe 4104 explorer.exe 4104 explorer.exe 2868 TextInputHost.exe 2868 TextInputHost.exe 2868 TextInputHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2088 wrote to memory of 4528 2088 msedge.exe 77 PID 2088 wrote to memory of 4528 2088 msedge.exe 77 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3196 2088 msedge.exe 78 PID 2088 wrote to memory of 3324 2088 msedge.exe 79 PID 2088 wrote to memory of 3324 2088 msedge.exe 79 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 PID 2088 wrote to memory of 3164 2088 msedge.exe 80 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://web.archive.org1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd244c3cb8,0x7ffd244c3cc8,0x7ffd244c3cd82⤵PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:3196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2376 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1976 /prefetch:82⤵PID:3164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3124 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3140 /prefetch:12⤵PID:3364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4868 /prefetch:12⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:1212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5028 /prefetch:12⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:2840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5024 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4672 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5068 /prefetch:12⤵PID:4420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1660 /prefetch:12⤵PID:1528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6036 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5780 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6084 /prefetch:12⤵PID:3456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2916 /prefetch:12⤵PID:1588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1920,5144713724608224903,1835562817924436114,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3760 /prefetch:12⤵PID:4300
-
-
C:\Windows\system32\msdt.exe-modal "524862" -skip TRUE -path "C:\Windows\diagnostics\system\networking" -af "C:\Users\Admin\AppData\Local\Temp\NDF37FF.tmp" -ep "NetworkDiagnosticsWeb"2⤵
- Suspicious use of FindShellTrayWindow
PID:2820
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2120
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1656
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:4540
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3416 -
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" trace diagnose Scenario=NetworkSnapshot Mode=NetTroubleshooter2⤵PID:2456
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004CC 0x00000000000004101⤵
- Suspicious use of AdjustPrivilegeToken
PID:2560
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2144
-
C:\Windows\System32\DataExchangeHost.exeC:\Windows\System32\DataExchangeHost.exe -Embedding1⤵PID:1972
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4896 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x110,0x114,0x118,0xec,0x11c,0x7ffd244c3cb8,0x7ffd244c3cc8,0x7ffd244c3cd82⤵PID:3092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,9977360896330767631,3515234970683397284,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2072 /prefetch:22⤵PID:4064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,9977360896330767631,3515234970683397284,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:2460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,9977360896330767631,3515234970683397284,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2724 /prefetch:82⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9977360896330767631,3515234970683397284,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,9977360896330767631,3515234970683397284,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3332 /prefetch:12⤵PID:2544
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:676
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4444
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://go.microsoft.com/fwlink/?LinkId=3357891⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:464 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x124,0x128,0x12c,0x100,0x130,0x7ffd244c3cb8,0x7ffd244c3cc8,0x7ffd244c3cd82⤵PID:4984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2140,13918718151208501441,15336589242783385717,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2148 /prefetch:22⤵PID:1200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2140,13918718151208501441,15336589242783385717,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2196 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2140,13918718151208501441,15336589242783385717,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2504 /prefetch:82⤵PID:3956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13918718151208501441,15336589242783385717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3340 /prefetch:12⤵PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2140,13918718151208501441,15336589242783385717,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3360 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=2140,13918718151208501441,15336589242783385717,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3364 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1896
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3904
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1972
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:2504
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵PID:1380
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" FeaturedResetPC1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3840
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\9260347633ce45e888331d28cb6047c4 /t 3180 /p 31761⤵PID:2156
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2596
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2436
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:416
-
C:\Windows\system32\SystemSettingsAdminFlows.exe"C:\Windows\system32\SystemSettingsAdminFlows.exe" FeaturedResetPC1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3636
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4680
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4104
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3448
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4332
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:492
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:3576
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2868
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Modifies Installed Components in the registry
- Modifies registry class
PID:4088
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4864
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:3788
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵PID:2000
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4524
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5040
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:1116
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:1644
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.0.125697933\1146722911" -parentBuildID 20230214051806 -prefsHandle 1668 -prefMapHandle 1660 -prefsLen 22074 -prefMapSize 235121 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ce57745-f845-4653-999b-40dec49ee643} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 1856 2352070da58 gpu4⤵PID:3572
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.1.1458771593\1753228976" -parentBuildID 20230214051806 -prefsHandle 2388 -prefMapHandle 2384 -prefsLen 22110 -prefMapSize 235121 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d1f0963-5413-424c-aa23-ce2757187364} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 2400 23513a85f58 socket4⤵PID:1352
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.2.1373559928\1890905639" -childID 1 -isForBrowser -prefsHandle 2848 -prefMapHandle 3044 -prefsLen 22148 -prefMapSize 235121 -jsInitHandle 960 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {58cf1f15-665c-49cd-9231-dc33fe5c359a} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 3076 235237abe58 tab4⤵PID:1476
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.3.1788758217\1725265271" -childID 2 -isForBrowser -prefsHandle 1548 -prefMapHandle 3536 -prefsLen 27614 -prefMapSize 235121 -jsInitHandle 960 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c74efb07-4b5e-49e8-af6d-75d1e9da595e} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 3164 23525cb5758 tab4⤵PID:4832
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.4.2044078146\1979442307" -childID 3 -isForBrowser -prefsHandle 5104 -prefMapHandle 4992 -prefsLen 27690 -prefMapSize 235121 -jsInitHandle 960 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {f4fd0ca2-7836-4c55-8ea7-e9642325b6e9} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 4936 23529525b58 tab4⤵PID:5432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.5.1698641899\1347423569" -childID 4 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 27690 -prefMapSize 235121 -jsInitHandle 960 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {50f66c9b-ecb1-47f8-9ac2-61cf2bbe3ebf} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 5220 23529528e58 tab4⤵PID:5440
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1644.6.1505053213\1642024838" -childID 5 -isForBrowser -prefsHandle 5444 -prefMapHandle 5448 -prefsLen 27690 -prefMapSize 235121 -jsInitHandle 960 -jsInitLen 246560 -a11yResourceId 64 -parentBuildID 20230214051806 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {74c21b69-528f-4dc3-96a8-749a0069b449} 1644 "\\.\pipe\gecko-crash-server-pipe.1644" 5432 23529526a58 tab4⤵PID:5448
-
-
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵PID:1296
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"3⤵PID:4576
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2096
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:3024
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:4572
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵PID:5788
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5972
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵PID:3584
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3352
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵PID:5556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
167B
MD5e8b67f9f170a171d59b1020f686f09ce
SHA119428a2ab0e7f64ceaf7cdc723916a9f6ebf26bd
SHA256e88065016cfd248d4d0f5199becb3d9233a4d96bcb60fa5a7c2724c2cc71ac1d
SHA5128616c3065e84f11acd8cbe57e3dc06fab843787ccccec062ec873ba7e97eeb6008cb61b2e35a71bbbdd61be800ad96af6a0dbbbcca42992ed2a5ee0681e156a8
-
C:\Users\Admin\AppData\Local\ElevatedDiagnostics\460911090\2024061419.000\NetworkDiagnostics.debugreport.xml
Filesize6KB
MD5fafdb0645d24b4a9cbf2735cc2627c45
SHA10705e8dba3a891bc5e8dab9dea1bacbb4b939e82
SHA2565228cc26decba1a39777353aea57b00a61847a750f471435d3fe093b4e068af9
SHA5128c826420c9949ef1e44fef94ffe134d60dd15e919a359b0f69d097419de8b9b6ef11c9dd6ee4ba8fc0efdee40efad0b22a9e14fafd789ae35c1bde222b4916a9
-
Filesize
47KB
MD590df783c6d95859f3a420cb6af1bafe1
SHA13fe1e63ca5efc0822fc3a4ae862557238aa22f78
SHA25606db605b5969c93747313e6409ea84bdd8b7e1731b7e6e3656329d77bcf51093
SHA512e5dcbb7d8f42eabf42966fccee11c3d3e3f965ecc7a4d9e4ecd0382a31c4e8afea931564b1c6931f6d7e6b3650dc01a4a1971e317dab6c1f03932c6b6b7d399f
-
Filesize
152B
MD5e0e359a7fe0290a2e746a23ed1f21553
SHA1a7a6a618b44819d71d6045d9abe793cc0134885c
SHA2560431bd3fd1e04c0fe285cea5279759fe8601d19f7674b51d324bd35fb7cdf5db
SHA512d8a8cdbf8dfe5694702cd529b49687ca982a9bd737990ba84e3745841e9cac75dcc1be34f01022232410a6fa50788f51451da99adafe30fe6d8c772c18ba1941
-
Filesize
152B
MD5d56e8f308a28ac4183257a7950ab5c89
SHA1044969c58cef041a073c2d132fa66ccc1ee553fe
SHA2560bc24451c65457abc1e4e340be2f8faceae6b6ec7768a21d44bcd14636543bae
SHA512fd5798559f4025ec3408f5550b8671d394b1ec83b85fdac8c005b0cc3e183272bdd07db15a156a572c9c5e5798badf235dc10aae62a052efa8dd9dfdbdca8189
-
Filesize
152B
MD58f2eb94e31cadfb6eb07e6bbe61ef7ae
SHA13f42b0d5a90408689e7f7941f8db72a67d5a2eab
SHA256d222c8e3b19cda2657629a486faf32962e016fc66561ce0d17010afdb283c9de
SHA5129f7f84149885b851e0bf7173c540e466a2b2eb9907d8b608f60360933328cc75d9d1b63640ea4ecc1e64ecc5dd7ee74d82903f96a8b4418ca56296641a8c0703
-
Filesize
152B
MD5dbf6eaa2e4c4159e4bf9731ecf7a5fed
SHA15e7a69ea9ec1bfdd6a250b65b23c495136451114
SHA256e0c90a18f02eef7813b39729d33043d1f938bb9af4d1536ac0dc5f66e336d0c2
SHA5125334119699dc524e15bb2c104efac326b5ccb814d6f8d840550482bc232867e53ab1783666ca2dc5bcfc5945c5971f5c85b962fa7a0e08b16d9b185f9cef3778
-
Filesize
44KB
MD5d1f604157b0745a40453afb93a6caa42
SHA13d5d77429b03674ebb0ba34d925ba1b09310df5e
SHA256468456974fd86b33647942820dce7284879acfab9e9e6eca008e1fdcf9006fb5
SHA5120644ce93724a57dedd8aec208e5a038e323a1b9871d5046d58a87c60479626693e6c8f25b7c7f7b60fd35aac133d2e660ecbd8f8d579ad1fc6703ae117a485a0
-
Filesize
116KB
MD584c7fb55815373db12eddb92f05c3a37
SHA1684b7958da77c9c29ff88e2dbb2f33d63797b4da
SHA2567dc5c9e16a1db33bef961ad08d531842437f769069c10e031cad2ca7f79cefeb
SHA512f057a786f1e4035cf5d78b8657a395bc130ef7adeab72f8d35a8ef2d2404f3d0fe97c8cfadc0897b1fa3a3447530aeaabc25ab788699614bb34e6f9f28fe386c
-
Filesize
6B
MD5a9851aa4c3c8af2d1bd8834201b2ba51
SHA1fa95986f7ebfac4aab3b261d3ed0a21b142e91fc
SHA256e708be5e34097c8b4b6ecb50ead7705843d0dc4b0779b95ef57073d80f36c191
SHA51241a1b4d650ff55b164f3db02c8440f044c4ec31d8ddbbbf56195d4e27473c6b1379dfad3581e16429650e2364791f5c19aae723efc11986bb986ef262538b818
-
Filesize
5KB
MD5e14b0f8b4bd1ff94490a7f3f5c6ae34d
SHA179849a728086b5f81cb643d9194937645d652ea2
SHA25657eb3742bf77f7ec1cac4983aa1124df2e91cbb2973a40285512825d07d85fde
SHA512a5ee06589b96796af145fd70d678f545b7605feb5305dd972413c003059b23251503868e43a064efa37ed5bcad64319f1d51d6bb6881ba83c0814b205bbc86fe
-
Filesize
5KB
MD5ad6de4bf0bb6e9aa44401808b06fbca7
SHA126344bed510930eb641bdb705e0442190a79d18a
SHA256f00365f1946be3271db520ee8acfff913d876d9548dc96080ba92a705b6b1230
SHA512b38824fa5208b539afb1e1ad9821b8ea74930ecf2aa483a95f6fb4eb21981479f356add7813ccea5bcf04770d672cf2eb493904a0f8ee43eae29f12e7c4aa24e
-
Filesize
5KB
MD522cbc67ca2e7a0b4e685c317be1f4963
SHA10626fb775b2112c5eed41dd620072e61d68ebfb4
SHA256bfba28dc2c31ee6fd9bcb3be375490fa8f847934e3a8d6a4d79855560f243463
SHA512f5e4147de09879273ef290ba308d48792e7d6ef71ad53e0b7ebe27a82e793e22d2e9c59448c5b021b4db22e75f7d4db63e88730e51c654c706c90ec1e3871c91
-
Filesize
6KB
MD5968b550427b477e1b35a19849606e8ca
SHA165da9295c6f11002bed4e0f722ddb66c5dd7741f
SHA256911518dceaa141c0a8c5077ec24c43d0605821ab7a0f915d1983300e2ea3144f
SHA5125b9e2025557474628cf3e8554b30925353fd2fae5d85678100238b3e64856a51b19f00412c02253642a28c4c38848fa9557f69f659becf1b88d667bbffa2a552
-
Filesize
5KB
MD594b6db1f5c666e13401e04ac0275bbc6
SHA1a90c156e0f797f470fb95e33ce2a457a971bc88d
SHA25611ac8ba102424e591c0db5f93d1fc45c8a3ddc844cc3419b083da2ce75cb020d
SHA5122381ee6fa11283e6930794105655508684a0257f04604ff251a4c85c0059e81652d96a5f387061bbbe14e6d092c022bad0996c1da9acedb426adc11bc60af3e0
-
Filesize
5KB
MD54a0ba75812aaa11aba4cdd535d3bc64e
SHA182b529c0fe190dd32ed31607b1bbcaf7528d5e25
SHA256c143dc4953a200737380d7e248ae3b7e57f9e5bf9f4b3fd54af63870d21c5aec
SHA512549ef2f90b2c7f1651c4845fbb8ed00f799cd7e52e0be1ef33aa7b95055e795b607a874a0f23864ea192bf35edbf3cde890a89309b0175fd6a4c9ddeb2be008b
-
Filesize
3KB
MD5f877044230d7077fe7c1f87e2db778b2
SHA1a133e17ae85b593aca2c4a6995091f3622980e89
SHA25642ad6bd7131df11346dc424c5a1d984554d9c3bc5c139356c34700dadc58b813
SHA51205fd6a0d258bf659ea3e33aec1f8e15feb7066e43e10e756da0d48f4d2e81a2423d241d6a478a64580b0b174d788fdf971096302581cd4d59ed9dd204dea76d3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize184B
MD57e08e4566d9ab2e1588357f30ab5d38d
SHA118b1d19bc23bf83a041afd5107425d66ef648a0f
SHA256894cb99f02625c1da4d915795fe306f5783e569cfeecbe5885471ad163715b2d
SHA512975be39c8862576a61f9b81bf1f46389958865ce39a9195eb8e0e5c88d2bd40a9eada34488a240d0b24860281d6a5403189463af3ab35f0207e1ea9f85f0fe9a
-
Filesize
347B
MD5c12235e019bddc3cb9dbc24f97efc6bb
SHA10e814182a0340d035a9bf090905b390795449333
SHA25682a134a52b91128a9d9db09be4660f050871f38b8562196f5f73546900d99f4a
SHA51256b83ac029159911ac12de9b20c1bd5c82382acd1c2b2801e80b51dec5df7423f9df0813fe9e61d236be24f5185f105ed922f0d1d77735d05997a3f9fde66272
-
Filesize
323B
MD5ab974d1819951b2cf4aab55c320de5c6
SHA1a4b5a292731632867b81f516d4fa54637beb7d3a
SHA256e31f962be0700e427deed4e8ec2f9d588a97bc012a9de97dd4e5e23123d7c4c8
SHA512f9efefdc46d0caa6b2b5b28d1c9fc249bf711b60e739fe14cce8e0d2107304b934dc096aa0526b9d23c22a493cfada4aec148599d3b8f553b71fc626a04a0ca6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cab9f9c2-7dfd-43cb-a83c-e9193df8e597.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
44KB
MD54cceb6f6015f2ca0363f16c6de088c0a
SHA1bad00628ef633d345381db38be383df496129165
SHA2560bc9844c1dd2191ec195ae213d8c19730ac2750e38681433ec77ac3d377af0b2
SHA512b6fffac2fe21786fa9608d18e34ee5d565a08c20ec02f2564a470c8a67dcf9ef30ff5e291e2a8e02b6a0ede876b1f35f1ca354a6f08d131da3ef049e65b4892f
-
Filesize
264KB
MD5dcff15b0bdb5ec5d2f66d197a5b4877a
SHA11e9c558aef0e0649b62d80fe292e575fd58808ec
SHA256b362b74ce28020b109bac850207cdeeaa7af3c7520b9ab1d78b2630bede10616
SHA512de90cabc93591f0fff9354c139b5bccc431555b9a4df73d0a33b842b38558ac75c62183ba7c88da6fc8e2a7902e72290e1eaef3717eea3b5bc5ad36c06f79ca3
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
8KB
MD575b388f2eeb1a7899d21e5b99d52ad4f
SHA1a8a61ce4c5e07163c2f8ba55be3b63ac421674d3
SHA2569d5eca9ea95275a35a642a32513e814ecc774978adb51c37441f362da90cd779
SHA51217e1848e94d419a8a61c321c184f2f0e10ef02e354077773d189b9ad7204750263d807b6d750f5696bad6d4eafd014bc54ad333de8e68728815c8bd7ca8f9932
-
Filesize
8KB
MD5052dab8a0f20b36222c9f321efcb878e
SHA1376184a5d0d8095ce4830c48785465abc3907624
SHA256bd84803ad719fc61768f9b87662aa66142a220e37191c056332d7593298c6a21
SHA512a1e8dd76735fba0b07f0209734d8759b39e41b8d5ea58adccfd9a292e23f233429451790cbc1bc35fd84cdf18a094efb4102a57aa487a980797120d5835f2acd
-
Filesize
8KB
MD5201474a3d5ab741f26fb7fd0b09add22
SHA1e3a8fddcfb125deb13287bc023c75090029f1bd8
SHA2564c669fc3163468a43b7bfb8bcfdac89516458a36ed6575b9422d7151b4b81d5b
SHA5127faad3e42546d227874f9dcd2a5ccf508172d0b3e3745930ae4ed067fc4aec76fb15cf775231a3d9a4e01e7503cc0182df260f5b77ee7487739d7393ac5de7d5
-
Filesize
8KB
MD5393cbd2e8b9284bbfb53f5c133072b6d
SHA19f7e249fa1fb1348aa7f971ebf999775c4c1cee4
SHA256a06313f17a1f2108a88dfd260a89f3372cfbafa1d84a4804d9312255bdd29ca7
SHA51262356bf3a0e1e3f2f5c8db842029292c3d41ab4e76a3357f9dcbd3c45ccd5526c982860d6f892a68524efb381cf62ada1bf60a5b04a4e6c9f327cdd928e29ba7
-
Filesize
8KB
MD5b3e61c75c3a8f35c93b1d3b5db1f00e6
SHA17b641f5c267a265d2bbc3c548a999e077ff95356
SHA2566a0cb8235fd1cd6899d12f3aa834c18215d8aa2c14c4b668f469d4e30905312b
SHA512f9d6947f74156a48f8bc43d17c408ce9a69fcf1facc3f27c2c646ecf58400c7617f70e535056609c25d0c4a8e82377080d09fd5e2c90081cc7c7142602741ac0
-
Filesize
264KB
MD5fc30b16899fda70c281b7efc8948070d
SHA11e93b67b057e364c0dc26e56511669cef7779fb5
SHA2561adef365160a53c91ee9a7b53e30477ada0fd7a1109caa8478b741df5d9d72d9
SHA512f0ba3833769f177963fd912bc9e061e70d8805d0ca43bba020a2e237de9b0f256a35a983daea3d7e3c88ca5302f4166649131ec6974f6bfedb1a71cee31d57f7
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\mg2c1myw.default-release\activity-stream.discovery_stream.json.tmp
Filesize23KB
MD54b0b4486abaeb0c300ce47c435effb7a
SHA11583818dd1218b1ed5cfaa96f3bd4f417fed72dc
SHA256b80d9714fff528bea500c971ecf936563f30ee2f70be81cc49a10be83fa77be8
SHA51254976e2bd830fb1ee6cb8fe7b44063bede11fd3eea3bf249582df93fc48cb363029d23e5a8aea7831f0d6e949ea946cad099496e60e23061dedbe28d7f3c0a61
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HIC2GE08\microsoftwindows.client[1].xml
Filesize97B
MD5ad48ccad3025292f643b3f2adf8621aa
SHA151a81f8e786bffa2ae2da719a722f03fa13ddbb2
SHA256eed30d547029da9a8f1c4a22d0d0b47c293ddb16fca9341b559c73fcd3baa8f5
SHA512747fd0c01fc75109be280a3b823bfac8bcfdd4313eafe4c93936bb632d4f024ddd0fee3f3b57f92160bc9a05200eec51a79552ae4ea5653f992784e330bb0285
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HIC2GE08\microsoftwindows.client[1].xml
Filesize97B
MD5f56fda8f51acf3c4f5dd2cf9493dcbdf
SHA1410171b4b6ae5bb2307b483507c1b6a9a90aa346
SHA25615c3fee811b1431b49239ac07dc87095ac972da6504337142756fb3512ebba82
SHA5120dbd4d5e4956c980b7fefc4d4c29fb5c75b598f3963000cf7b515f1cfc96c2f64d2671be4b748fdff680c954b08786ea297375bf8d86b17bff352d6de6fff39b
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\HIC2GE08\microsoftwindows.client[1].xml
Filesize97B
MD5ba3fd5644849d065909606fb0ffa21aa
SHA1e8dade5680769c84ec6a2acfb551cc95e16e0593
SHA25629bfe2f1c87f723e7bc75742698f87424e1d341fe9c44bc36a94e1a6f494ca2e
SHA512bc4e077d45e63ce058088cb295a1fd404a3714146b43fb1424e5ceac2d2278062281dabbc1a256461ddddf408f1db030c2b44ee13e81f8e41c4223e69a48b6b7
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.ht08y0mnc4ibhi0illbrey3kb.tmp
Filesize1KB
MD54085b7b25606706f1a1ad9a88211a9b7
SHA131019f39a5e0bf2b1aa9fe5dda31856b30e963cc
SHA256b64efcb638291c1e1c132ed5636afbb198031cee44384f3ecf67d82b73accecc
SHA5129537559523839e3e708feabe8c04f40236add7d200ec36bad00c10a69337a15001103c17093dcc0d8cadb4713d911f39a6411624c1db4cbf1ea1af272a716168
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.n9wfuk5rlhqe5qf51pkiegqyg.tmp
Filesize2KB
MD5530f1945913c81b38450c5a468428ee6
SHA10c6d47f5376342002ffdbc9a26ebec22c48dca37
SHA2564112d529734d33abda74478c199f6ddc5098767e69214a00d80f23d2ea7291ff
SHA5123906427ffb8f2dfea76ba9bb8cac6bd7dece3ebee7e94ea92da5bbdb55d8859c41260a2bda4e84fab7e1fb857ad12a2e286694ea64d00d0aa6cab200fbbf64f0
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.sbvdgi9a6fhuapgz88r6zanpe.tmp
Filesize9KB
MD524ebdb1228a1818eee374bc8794869b7
SHA179fc3adb42a5d7ee12ff6729ef5f7a81e563cd2d
SHA25692a7d7d3b0bfac458ddcef07afcdad3646653ba7f4ad048fdd7a5ec673235923
SHA51263764d99a0118fac409327d5bf70f2aa9b31caf5277c4bc1e595016a50c524cd6c3d67924321b0fcad12cd968de1a62bd292151e35fd907034efd0f40b743d6a
-
Filesize
3KB
MD5a9e92c50084c7d056e4a6b76677aa295
SHA15307c3d356a57f1f074abdc0743ba9d33c5062c3
SHA256fcec1b1431322148abc8157c8cfcaaa7da3d8df971e91a3ed26790813b877638
SHA51270e78f42d4bc51c4b30d61c88ff5593da42c58d3cceb5c1082619a9ca0af460e600e496c41a0a6163e06eef853bcd51df19278c6e3409b7edbec50574ecb9e9e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
7KB
MD5b9aa419fa5cb055f0a9cd9ed1d638bc2
SHA1b8fb89c7a5ef1452dc45b71d184ddadb267fb974
SHA256189dbcf675225855548c147b1d389497dc3a36006ebca58bb863759c78b9d040
SHA5126a42202c9b01741998a8305c554a673552d3d4507a69d9355dec24c725c8db5d3a10cb70bbc52a7c9d2ef59a522be2eb649b0346e9e6fb8cafc85a797ae81af0
-
Filesize
6KB
MD585b5dca401ed41008ab201e3650886ea
SHA1ca6ec27c4b5216acaee8331a2fbedc68cfb3b987
SHA256dfb79b21eda5e25e59bf38010ca2dfd5bd55e8d7f9b7302cf22f3b6db3b09857
SHA512071f858c67fd41da3c466e14f660273c0bfeebff02bd5ae94927244b35e56612bba5d9150eec2114eb81145657a393c916a9687a3303d0bde06f933af6d9d02d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\mg2c1myw.default-release\sessionstore.jsonlz4
Filesize866B
MD50ef05be5979aa3423f842dbbb3147f19
SHA17704abf6f14b03be33a4771fcc1a047cdb7ab241
SHA2565a6322c525c7f63d2d64d40061ad0707549c648a3b7550a780b0c9f305ed3d5c
SHA51269bbaebb3414fc6c75a0801f7d85b0ced9b8731879f088b31196ca39ac97ea209b288cd0d7e00aea028430b7dec1de69efd406df147f4802f106f4028106ec03
-
Filesize
665KB
MD56b37e421fdbcadba87b634697e5998b6
SHA1f1f67e3a2a0437aef1540baab7e3a760bd491764
SHA2561aa66499be1dbf0b56d47f87dbf981f2e4ee9e76083b75d3f9a93aa5f5959955
SHA5126589ae0dcede24e0d3314d8e9f73072fd8dc370b096b837356abfccb2428c3eb31cbc984cfc17c0473ebb230c0aa09829535b5b8415ee1790ca266e0069ca98d
-
Filesize
851KB
MD5bc99eb8d86a46770a8ed80e40d1776af
SHA1864c81fc9769745330ca71eb1071f691a104d56c
SHA256e47166c3498b6a302bb0768a4936c17c57f791fa00ff3ef9ad0ebfb769f6c09e
SHA51226dd7a5fdd23e09149ce85a9c0b01c58d3a840e1eefd9acdd4befdad91c20199fc39538ee3d853c164b10eac8166eea88467169a63ccaba37ec445d26de93621
-
Filesize
449KB
MD5d1304e3489247049b84cfb3a98ad902c
SHA1010cb18328536ea72142f355810c8449b86204f8
SHA256dbe073a8f6898e03212e68868af64a606cf5cfc84904d9b674b7d0c8d4b9c048
SHA512be887b0f1555eb8f60df79e493b1b946bb456f28e05fc38321072901d968ca5814276f89200ae213cee243e88da3c1ecbbd20e8760e8bfb5f717e13bcd0ba704
-
Filesize
758KB
MD5822e3063c3243427a8aa47fb56d1bc78
SHA11370fd645e55d6ebbd923471a3408cf36e615bd5
SHA256f3410378873f2a55aedeefadc015177db1e0516ba1de4e8ac75ac69df3b2dd4a
SHA512a448087a3ec919dd1f359234576e340d95e11c1b39e673fce9bbf33eb62cd8e5cdfa76691aaf849d311cf0d850cdbead5676884f737c1d9fd1e61ebdba30a6ed
-
Filesize
511KB
MD561e927e00b293b83b6e6ff04a6f6fd8c
SHA1ea4c42af04ee645dc01fcfc8bb49084c40c167cb
SHA256ccc85b7bc79233e8336b807d80d39b52d1d8d85ed0f99cafe0464b7a48ebf220
SHA5122d61e9d5baa4132042de172fee212acf4b3493946860690bba84db6c679de8fdc455ca5cce94f4d74fc2ad7c0144702cbe45d696a62e6138393a8b71398c1102
-
Filesize
944KB
MD51ac802379a93a490c96a3398b8617f44
SHA1aafaa9890d1c115ebe4a32abadea05e34a49de94
SHA2567d9ba5a038050b7ed12b75506cb8027d408dfaa96e0f9dca1ea4b99efdea7a53
SHA5126be0d150f45e4ffbe5bfa77bb93c1aa17defbe410185d0185bd644dd2c7a03566ef6f08a0a7afcda25107a7276386b2f74c52b446c91479ea4cc4b47f6b35416
-
Filesize
696KB
MD5dc2e05376d840328d1e03574ca83956e
SHA1f961b0db153b5f74759fffeb9d280ebc9fefaa10
SHA25643c350df9626e7d5cd7c3d73f932729516334ca6b442683fd8e682796f0355a2
SHA512bc5c4d39ad6e6b510da83c0c157a7e01403d9973714a7e7fbf5ea83bbecd30cab493932f538bdac3b16bfa56fd071222ed2363557d6cbaff10aa09fb0868a4ba
-
Filesize
1.4MB
MD5aefeda10c0c526461cb10094e03b4635
SHA11bcee3f55abbdcf6d0b3dd9817d8db6a2c5d2dd5
SHA256d1b6da72e13c96e4bd52b96bece26d7d5b3d5ab78efe4528786a193e1bc02d99
SHA512a1acb9524b038006f25abfe278aad879a5373d9e96f2cd45fbdbb78806e8c5339b5b6638bd0f1cc502b55843c75d142c1bd4dc7d93f8100a44c9309201499bd8
-
Filesize
2KB
MD50bfe41aea5d06cfed89ca14d586763b9
SHA15e79233c827ca4d5adc1f0bfb969f4d9e67ab1f1
SHA25634af9ba77421dd13cc015c1d61eab939545a754daf2c276083e0fb84e3c35712
SHA512358083511855c7b788ba47e235503c51b08a915fb06f1eef253699469336947f601f785f37bde64f875943527b73a0bed5dde5d4ed9b100c288ba7a4a8f1729c
-
Filesize
634KB
MD52e81a49ff4c43c7be03d984cc63c1c92
SHA100148662a4322f388d22b3b2438ab2483b93dcda
SHA256d76d2f2f8962b2dd301b4455b21323a433afbbe3b75550fd939e796955d24aef
SHA512531e2f982679d418931f88c2d6121d2653b29ff4f988211d251f3595e9b672f68027ec4ede116b3eeedb96128bd11f7e0caf054ab6df59a1936839e85d44913a
-
Filesize
789KB
MD5da70ea13f5bd8ddcf0ce7ff4f175402d
SHA185e913ed3ecc61419add7ee7dbe325c95ee50e93
SHA2569ca82ab369424488627af48b187286a05c49181f1b66ef708e0b807d82cfc7f1
SHA512efa031c81c63dcfb0c0f598e68dd0ebfbe01944f8165f90ebb4eb123f4dfb8c8932cdd97813e97b97b6d36e23b9d73267e27ad3fbaa80e04f3df94e2dd442e46
-
Filesize
1006KB
MD5a400fdfc69f69826a10a3573246e0051
SHA1d2e4744dda0d44f918cba77690df7416d9ec0e2d
SHA2562c64d1cb3542c68da17e05afe227cfc4f7a6e0e2e5f232a9f7350dc177f84fe4
SHA512b61e9fcd051fe9e3dc770a999ac0a2e3349ecdaa0eef2d04655aae4771457996f6326d6ec2cece4dcd6967fa3c15f3ad68dcbc764d3cc4ed3b0a738193c29af7
-
Filesize
975KB
MD5a6bc02139d594b2818d5e02e15157da6
SHA196a90dec9243b90657aa56d398805cadfa7aff0f
SHA2566c36f60944cb17ff9b754651ca03fbc706c031f40bbfb1c54c1b13d25f09d7d6
SHA5128207fa9793b922e218d1409c88e509a61f6b71dfee9ecefbe2a5c9297764202839cf0c34bffc8b38abe8c45ba2494753a9a5f3d03abaedda9b9d23ac967ed37d
-
Filesize
727KB
MD5d13f3dff86963c49e1472da3282cfce6
SHA1a7323c6be3b37bc25a2869a88b38949f3352bd00
SHA256f5da3bcbea16d1ce68160d94fc7ef0047dc04e6e437c82aa123c38ef921f4a36
SHA51241404e711238a9e8accd856cd5560ee0a4b17934db57e2e45ffc37397147f596b7426840fd91d2f21edb7e325c199699248382c41b91347ec9722d7ded07e0b4
-
Filesize
820KB
MD538645f5979089ccbd7a8bb8dd3144ec4
SHA10bc68ea20865ab0a68747e8d437e3c7a4fb0f65c
SHA2563634e4fac2d8e8ec10795318ba1c81083179351352215331379e477ff7bf3181
SHA512a26f90e6a567e7c6d4cfe3088f79d1bc0e2b10eee44b91b25c586cc256fda3241cfb131310596cc124f43dba1bcba2bd7e166787e7ab31939ecd3129ceb6bf9b
-
Filesize
418KB
MD5566c32c961927acfa435c22dfe766491
SHA1cf0f482cfd5332c83ce023a3bb95d0f826b20118
SHA256691944c1e8d9b0a8b3f65e07a286153b7219544f84d58190e1922787541e7d0b
SHA5123f5a94199c13315814e3e71e6af7e59f841164dd7b189e38c34edb31cf5e252c12909a4ee41a4796ce6568f37bd18fecfa322b5bc81b47041775ea680eb76a0f
-
Filesize
572KB
MD57fb0d9e8baa1fb464c6bb6ae6d7be637
SHA144b73dec06def98889687e786097df4eaa0897ea
SHA256130493785bb34c522904214a3af511e4079f8b5dd0c4a3c38199bc378b87ebb6
SHA512487541902886cb34eba7596d01c93f24ce21c7b0fb78ab4925768880b1589fce27548911c259ffa953c1f3aa9126a3f2c0ed6f15dc7a702200993c67957aba00
-
Filesize
882KB
MD5cd03ca6e1d127cb1acdce9559cccea0b
SHA18057f9101026c0878fed4bff2c3adb14353d6d6b
SHA256fe1b57d16da06bf5cbe5476192b79d5b146399a9a64c0f9df1a16494e6add56e
SHA512d9b5b1d2252cf1c528fde080ddccb4164b5e9584c81ca462894fb6e0756a2bc32d4bddf85295d2416c4600e6cf7cc129ed8f84fa00e414f4bccb0a1dcc9a1bc0
-
Filesize
913KB
MD5da23569a75bcbb4652d25485d7dbe54a
SHA104f82407b8554570d19e324f6c7861507a568079
SHA2561d0dbc5605e9543e06915a7f832d556e9f8462f6566546086bf58123632fcaf0
SHA512d328cf5bab34fff18dd823290567e391c6497a4ea6318a3fc19614f961e03bc9770beda88758f383107f8824a8683f714c0ed4a388085cb808d2d7243c89c0e1
-
Filesize
542KB
MD517d40616e59f89768d6659bd28378a86
SHA1e36a23e24a0c9f315533979d605e24c1492c4cf6
SHA256f3151cab08af328d8d73a0733695ae1a3274d373592097b8216318e0a0ac5b0d
SHA512b38b76902ec39138b6cbf31a6365a3dc3a2cc023646d0dbc31230995581e678ae4470b47f8f575668691df2feb20f799e1078f7f1843d5bcdf5688ce0b55e5f7
-
Filesize
387KB
MD519a5e75d8490bfff2563fe6d6e5fc834
SHA1a19403c3150bab41289d5b768166b590fc6ebbe5
SHA2565f73f4bb66512541228810de584c20a6dd66c18a1d065e84ae9bbe4512cea2f2
SHA512c634faee45255180783c83e552d0b58b43b47a18ebb321fb8344f70b3cca02ae951155449dfa4817cb7a101ae47fec2078f931a2acf547e86999ebb7490c5425
-
Filesize
356KB
MD5bc26329e79fbfb8f876ce4f53ea0347b
SHA1e0097e8478452c414d9ff2eda2179cf5664daddd
SHA256f6b19838f73f90a5c747a6868cba710313c728d16f9441390605d55e5c8acb39
SHA5121fe72f40faa45b54577b696f080562eb26d7390041d80ab2801e845cd748fadb27112b72a6605c208ba5f5a4d547fa67a0552343696d79fe7e5dab2777457b72
-
Filesize
603KB
MD52c8567cbda71835db8c2a86084235278
SHA14901b3cf22594e4b0fec1fdf284b94efb174b539
SHA256aa94ca4baa7506bb289a5cd200285c7bcd65d0ee815c55218607ccd56c5ebf95
SHA51293141f8dfc61caf9277777eff21931c59037985f767bffec86c7b0cb65013880c3a52814532ae620742e633cd0528c3fe905142a1f2a1d36d1de3b8c39958fbd
-
Filesize
480KB
MD5a91793ceabc947f176a4450c1c557aa6
SHA1522153b9b134981b3723e534a6595f3a143d5672
SHA256538723f6a491c009c25294b041259c1f43c2e06fa8151a13e66094fee9c711f5
SHA512a97babe876f3d8011dac4e26f93d17df7c4b27ada72468b04ffb6c64ef15bf3d6cf441ad282a058e94111f48204c17192d52443d7f7ae1db2edc2c2ba1aedaac
-
Filesize
2KB
MD58654f791dab1b48f9bc4d4352aa401da
SHA1df76f7fa8d9a376fa8b2ffea1f35193dbbd0e70e
SHA256292cd6b3b0e92437ef8cca11d4caa0838b3da4cc4d987c203fde7da151d86309
SHA512509e1aa83e34cfa76939656e4ed8b61f225762c436e8481e4a796bc48cc5143f8986842836f314b5912999dd8f2f6c4b9e4b17397804a3975d2aad98a6919bc0
-
Filesize
1000B
MD598b6013211a95fed6adab1df4fbfe0a9
SHA142ad66c83f037f8b31682e742c6f88c6c2cae159
SHA2566f0237c8b8903961576f805822476bce216dd2940d14dd962a646c319975d235
SHA512800fb8521e05e33d44ed8a0763e0fb7aaafe310561a2685ddace49f6bf45576e7c0a73e08f9542174d9cc212db8198cfc1fa0f8a2f43dff97d52a5954e227e54
-
Filesize
2KB
MD5f5a1b293d5aab8124c8ec66d95b8e985
SHA15a29b84a360d7f14f68f756d66332af977589ae1
SHA25685050476d2436bacefa98ad5274ce0a684341c8bb67ca049446d97d2c1acd1eb
SHA512db7f293885a19afacc3466c0242622c3cbecb97b505dadad7b86937874b117a1014fdf20dbf3ea49e84565da78028e3b50879864dde884cb09aa4202955ffd2f
-
Filesize
923B
MD54bbbd3af1a1ce460765053703ab7e88e
SHA1d6cc5addfc69619898121bbc99f9d7523fafb1cb
SHA256c3340ea869b0b0d9f9607bd01f544689cd1783ae9041d157fa11780163639c36
SHA512510f87cbdaa691cc2558fd812838e861a1ad36278fa6537d6b94b0726fdd16a35c1c155b52c1055aba08f31514f6d064edc88cf40ca4cfd125618badff09133a
-
Filesize
25KB
MD5d0cfc204ca3968b891f7ce0dccfb2eda
SHA156dad1716554d8dc573d0ea391f808e7857b2206
SHA256e3940266b4368c04333db89804246cb89bf2073626f22b8de72bea27c522282a
SHA5124d2225b599ad8af8ba8516f12cfddca5ec0ce69c5c80b133a6a323e9aaf5e0312efbcfa54d2e4462a5095f9a7c42b9d5b39f3204e0be72c3b1992cf33b22087c
-
Filesize
53KB
MD5c912faa190464ce7dec867464c35a8dc
SHA1d1c6482dad37720db6bdc594c4757914d1b1dd70
SHA2563891846307aa9e83bca66b13198455af72af45bf721a2fbd41840d47e2a91201
SHA5125c34352d36459fd8fcda5b459a2e48601a033af31d802a90ed82c443a5a346b9480880d30c64db7ad0e4a8c35b98c98f69eceedad72f2a70d9c6cca74dce826a
-
Filesize
2KB
MD50c75ae5e75c3e181d13768909c8240ba
SHA1288403fc4bedaacebccf4f74d3073f082ef70eb9
SHA256de5c231c645d3ae1e13694284997721509f5de64ee5c96c966cdfda9e294db3f
SHA5128fc944515f41a837c61a6c4e5181ca273607a89e48fbf86cf8eb8db837aed095aa04fc3043029c3b5cb3710d59abfd86f086ac198200f634bfb1a5dd0823406b
-
Filesize
5KB
MD591f545459be2ff513b8d98c7831b8e54
SHA1499e4aa76fc21540796c75ba5a6a47980ff1bc21
SHA2561ccd68e58ead16d22a6385bb6bce0e2377ed573387bdafac3f72b62264d238ff
SHA512469571a337120885ee57e0c73a3954d0280fa813e11709ee792285c046f6ddaf9be5583e475e627ea5f34e8e6fb723a4681289312f0e51dc8e9894492407b911
-
Filesize
488KB
MD5ec287e627bf07521b8b443e5d7836c92
SHA102595dde2bd98326d8608ee3ddabc481ddc39c3d
SHA25635fa9f66ed386ee70cb28ec6e03a3b4848e3ae11c8375ba3b17b26d35bd5f694
SHA5128465ae3ca6a4355888eecedda59d83806faf2682431f571185c31fb8a745f2ef4b26479f07aaf2693cd83f2d0526a1897a11c90a1f484a72f1e5965b72de9903
-
Filesize
17KB
MD544b3399345bc836153df1024fa0a81e1
SHA1ce979bfdc914c284a9a15c4d0f9f18db4d984cdd
SHA256502abf2efedb7f76147a95dc0755723a070cdc3b2381f1860313fd5f01c4fb4d
SHA512a49ba1a579eedca2356f8a4df94b1c273e483ceace93c617cddee77f66e90682836c77cea58047320b2c2f1d0e23ee7efa3d8af71e8ee864faef7e68f233bec4