Analysis
-
max time kernel
2699s -
max time network
2700s -
platform
windows10-2004_x64 -
resource
win10v2004-20240611-en -
resource tags
arch:x64arch:x86image:win10v2004-20240611-enlocale:en-usos:windows10-2004-x64system -
submitted
24-06-2024 12:47
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/u06y44vbm0x1xzv/Practice_2.1.zip/file
Resource
win10v2004-20240611-en
General
-
Target
https://www.mediafire.com/file/u06y44vbm0x1xzv/Practice_2.1.zip/file
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation MongoDBCompass.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation MongoDBCompass.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation AnyDesk.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation Update.exe Key value queried \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Control Panel\International\Geo\Nation MongoDBCompass.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start.bat cmd.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\start.bat cmd.exe -
Executes dropped EXE 19 IoCs
pid Process 6884 AnyDesk.exe 6224 AnyDesk.exe 7928 AnyDesk.exe 6176 mongodb-compass-1.43.1-win32-x64.exe 2936 Update.exe 7268 Squirrel.exe 3024 MongoDBCompass.exe 2848 MongoDBCompass.exe 7680 MongoDBCompass.exe 7172 MongoDBCompass.exe 228 Update.exe 4024 AnyDesk.exe 1344 MongoDBCompass.exe 6576 MongoDBCompass.exe 2040 MongoDBCompass.exe 8672 MongoDBCompass.exe 3280 MongoDBCompass.exe 8768 MongoDBCompass.exe 7136 MongoDBCompass.exe -
Loads dropped DLL 23 IoCs
pid Process 7928 AnyDesk.exe 6224 AnyDesk.exe 3024 MongoDBCompass.exe 3024 MongoDBCompass.exe 2848 MongoDBCompass.exe 7680 MongoDBCompass.exe 7680 MongoDBCompass.exe 7680 MongoDBCompass.exe 7680 MongoDBCompass.exe 7680 MongoDBCompass.exe 7172 MongoDBCompass.exe 6576 MongoDBCompass.exe 6576 MongoDBCompass.exe 2040 MongoDBCompass.exe 8672 MongoDBCompass.exe 3280 MongoDBCompass.exe 8672 MongoDBCompass.exe 8672 MongoDBCompass.exe 8672 MongoDBCompass.exe 8672 MongoDBCompass.exe 8768 MongoDBCompass.exe 7136 MongoDBCompass.exe 7136 MongoDBCompass.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 990 discord.com 987 discord.com -
Drops file in System32 directory 15 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_48.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_256.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_768.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1920.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_sr.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_custom_stream.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_exif.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide_alternate.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_16.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_1280.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_2560.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_32.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_96.db AnyDesk.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Explorer\iconcache_wide.db AnyDesk.exe -
Probable phishing domain 1 TTPs 1 IoCs
description flow ioc stream HTTP URL 928 https://chaturbate.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_page/v1?ray=898ce5485c87886b 3 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 AnyDesk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString AnyDesk.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 3612 timeout.exe 8160 timeout.exe -
Enumerates system info in registry 2 TTPs 10 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 36 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\2a\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb\shell\open\command reg.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Downloads" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb+srv MongoDBCompass.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133626046921967280" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb\ = "URL:MongoDB Protocol" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb\ = "URL:mongodb" MongoDBCompass.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb+srv reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\FFlags = "1092616193" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupView = "4294967295" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb\shell\open\command MongoDBCompass.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb\shell\open reg.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\1 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\mongodb MongoDBCompass.exe Set value (str) \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:FMTID = "{30C8EEF4-A832-41E2-AB32-E3C3CA28FD29}" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2447855248-390457009-3660902674-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe -
Modifies registry key 1 TTPs 16 IoCs
pid Process 12204 reg.exe 6372 reg.exe 2128 reg.exe 9676 reg.exe 8120 reg.exe 8 reg.exe 8332 reg.exe 2184 reg.exe 4964 reg.exe 9780 reg.exe 2932 reg.exe 7116 reg.exe 7220 reg.exe 7764 reg.exe 3012 reg.exe 6840 reg.exe -
NTFS ADS 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 412720.crdownload:SmartScreen msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 706472.crdownload:SmartScreen msedge.exe -
Suspicious behavior: AddClipboardFormatListener 16 IoCs
pid Process 7928 AnyDesk.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 1860 explorer.exe -
Suspicious behavior: EnumeratesProcesses 63 IoCs
pid Process 3996 msedge.exe 3996 msedge.exe 2164 msedge.exe 2164 msedge.exe 7212 identity_helper.exe 7212 identity_helper.exe 3348 msedge.exe 3348 msedge.exe 3348 msedge.exe 3348 msedge.exe 4444 msedge.exe 4444 msedge.exe 6712 msedge.exe 6712 msedge.exe 4776 msedge.exe 4776 msedge.exe 4952 msedge.exe 4952 msedge.exe 6224 AnyDesk.exe 6224 AnyDesk.exe 6224 AnyDesk.exe 6224 AnyDesk.exe 6224 AnyDesk.exe 6224 AnyDesk.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 4704 taskmgr.exe 8768 MongoDBCompass.exe 8768 MongoDBCompass.exe 8768 MongoDBCompass.exe 8768 MongoDBCompass.exe 7136 MongoDBCompass.exe 7136 MongoDBCompass.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 7936 taskmgr.exe 10000 chrome.exe 10000 chrome.exe -
Suspicious behavior: GetForegroundWindowSpam 5 IoCs
pid Process 4024 AnyDesk.exe 1860 explorer.exe 3208 explorer.exe 2164 msedge.exe 10644 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 64 IoCs
pid Process 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: 33 5632 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5632 AUDIODG.EXE Token: SeShutdownPrivilege 3024 MongoDBCompass.exe Token: SeCreatePagefilePrivilege 3024 MongoDBCompass.exe Token: SeDebugPrivilege 6224 AnyDesk.exe Token: 33 5460 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 5460 AUDIODG.EXE Token: SeCreateGlobalPrivilege 11784 dwm.exe Token: SeChangeNotifyPrivilege 11784 dwm.exe Token: 33 11784 dwm.exe Token: SeIncBasePriorityPrivilege 11784 dwm.exe Token: SeCreateGlobalPrivilege 12008 dwm.exe Token: SeChangeNotifyPrivilege 12008 dwm.exe Token: 33 12008 dwm.exe Token: SeIncBasePriorityPrivilege 12008 dwm.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe Token: SeCreatePagefilePrivilege 1860 explorer.exe Token: SeShutdownPrivilege 1860 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 7928 AnyDesk.exe 7928 AnyDesk.exe 7928 AnyDesk.exe 7928 AnyDesk.exe 7928 AnyDesk.exe 7928 AnyDesk.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 2164 msedge.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 2164 msedge.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4024 AnyDesk.exe 4024 AnyDesk.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 11900 explorer.exe 6468 StartMenuExperienceHost.exe 3108 SearchApp.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 1860 explorer.exe 9172 StartMenuExperienceHost.exe 12224 SearchApp.exe 10312 StartMenuExperienceHost.exe 10236 SearchApp.exe 6668 StartMenuExperienceHost.exe 6676 SearchApp.exe 8856 StartMenuExperienceHost.exe 1856 SearchApp.exe 7620 StartMenuExperienceHost.exe 7476 SearchApp.exe 3208 explorer.exe 3208 explorer.exe 3208 explorer.exe 2772 StartMenuExperienceHost.exe 8244 StartMenuExperienceHost.exe 10904 SearchApp.exe 7612 StartMenuExperienceHost.exe 3048 SearchApp.exe 10644 explorer.exe 10644 explorer.exe 10644 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2164 wrote to memory of 4184 2164 msedge.exe 85 PID 2164 wrote to memory of 4184 2164 msedge.exe 85 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 4588 2164 msedge.exe 86 PID 2164 wrote to memory of 3996 2164 msedge.exe 87 PID 2164 wrote to memory of 3996 2164 msedge.exe 87 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 PID 2164 wrote to memory of 392 2164 msedge.exe 88 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/file/u06y44vbm0x1xzv/Practice_2.1.zip/file1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9093a46f8,0x7ff9093a4708,0x7ff9093a47182⤵PID:4184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2084 /prefetch:22⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2424 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2856 /prefetch:82⤵PID:392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:12⤵PID:1732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:2264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5820 /prefetch:12⤵PID:4284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:4572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6164 /prefetch:12⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5924 /prefetch:12⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6528 /prefetch:12⤵PID:1044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4148 /prefetch:12⤵PID:5244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7080 /prefetch:12⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6888 /prefetch:12⤵PID:5488
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6488 /prefetch:12⤵PID:5644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7204 /prefetch:12⤵PID:5780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7100 /prefetch:12⤵PID:5788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6880 /prefetch:12⤵PID:5796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6604 /prefetch:12⤵PID:5804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6592 /prefetch:12⤵PID:5812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6804 /prefetch:12⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7728 /prefetch:12⤵PID:5888
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7884 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7904 /prefetch:12⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6732 /prefetch:12⤵PID:5748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6908 /prefetch:12⤵PID:5572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7064 /prefetch:12⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=9152 /prefetch:82⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9160 /prefetch:12⤵PID:5268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9620 /prefetch:12⤵PID:6192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9632 /prefetch:12⤵PID:6340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10044 /prefetch:12⤵PID:6416
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7520 /prefetch:12⤵PID:6632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:6652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10076 /prefetch:12⤵PID:6800
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10592 /prefetch:12⤵PID:6808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10816 /prefetch:12⤵PID:6940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10980 /prefetch:12⤵PID:7016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10976 /prefetch:12⤵PID:7024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11308 /prefetch:12⤵PID:7160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8832 /prefetch:12⤵PID:6308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11324 /prefetch:82⤵PID:6696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=11324 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:7212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9332 /prefetch:12⤵PID:7088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2616 /prefetch:12⤵PID:6812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11304 /prefetch:12⤵PID:6680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11312 /prefetch:12⤵PID:6576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4872 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:3348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8868 /prefetch:12⤵PID:8004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7040 /prefetch:12⤵PID:4300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10828 /prefetch:12⤵PID:7196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10644 /prefetch:12⤵PID:6916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11256 /prefetch:12⤵PID:4768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1568 /prefetch:82⤵PID:4376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5776 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8936 /prefetch:12⤵PID:6984
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9152 /prefetch:12⤵PID:7712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11364 /prefetch:12⤵PID:7268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11280 /prefetch:12⤵PID:428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=61 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:4368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5776 /prefetch:12⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9060 /prefetch:12⤵PID:4560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=10380 /prefetch:82⤵PID:5272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=67 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8500 /prefetch:12⤵PID:7716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10392 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=69 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10124 /prefetch:12⤵PID:4556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=70 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10036 /prefetch:12⤵PID:432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8904 /prefetch:12⤵PID:6876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10932 /prefetch:12⤵PID:836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5608 /prefetch:12⤵PID:7492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=74 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10440 /prefetch:12⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9292 /prefetch:12⤵PID:5124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=77 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11128 /prefetch:12⤵PID:2304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=9384 /prefetch:82⤵PID:6440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=10984 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1344 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=82 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11060 /prefetch:12⤵PID:4432
-
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe"2⤵
- Executes dropped EXE
- Checks processor information in registry
PID:6884 -
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --local-service3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:6224 -
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --backend4⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4024
-
-
-
C:\Users\Admin\Downloads\AnyDesk.exe"C:\Users\Admin\Downloads\AnyDesk.exe" --local-control3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SendNotifyMessage
PID:7928
-
-
-
C:\Users\Admin\Downloads\mongodb-compass-1.43.1-win32-x64.exe"C:\Users\Admin\Downloads\mongodb-compass-1.43.1-win32-x64.exe"2⤵
- Executes dropped EXE
PID:6176 -
C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe"C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe" --install .3⤵
- Checks computer location settings
- Executes dropped EXE
PID:2936 -
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\Squirrel.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\Squirrel.exe" --updateSelf=C:\Users\Admin\AppData\Local\SquirrelTemp\Update.exe4⤵
- Executes dropped EXE
PID:7268
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --squirrel-install 1.43.14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3024 -
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exeC:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\MongoDB Compass" /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\MongoDB Compass\CrashReporter" "--annotation=_productName=MongoDB Compass" --annotation=_version=1.43.1 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=29.4.2 --initial-client-data=0x478,0x47c,0x480,0x474,0x484,0x7ff660a86d00,0x7ff660a86d0c,0x7ff660a86d185⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2848
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\MongoDB Compass" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1796,i,18012165972515564809,16182350118634453809,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:25⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7680
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\MongoDB Compass" --mojo-platform-channel-handle=2072 --field-trial-handle=1796,i,18012165972515564809,16182350118634453809,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:35⤵
- Executes dropped EXE
- Loads dropped DLL
PID:7172
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb /ve /t REG_SZ /d "URL:MongoDB Protocol" /f5⤵
- Modifies registry key
PID:7764
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb /v "URL Protocol" /t REG_SZ /d "" /f5⤵
- Modifies registry key
PID:3012
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb\DefaultIcon /ve /t REG_SZ /d C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe /f5⤵
- Modifies registry key
PID:2184
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb\shell\open\command /ve /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe\" \"--\" \"%1\"" /f5⤵
- Modifies registry class
- Modifies registry key
PID:6840
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv /ve /t REG_SZ /d "URL:MongoDB+SRV Protocol" /f5⤵
- Modifies registry key
PID:2932
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv /v "URL Protocol" /t REG_SZ /d "" /f5⤵
- Modifies registry key
PID:2128
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv\DefaultIcon /ve /t REG_SZ /d C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe /f5⤵
- Modifies registry key
PID:7116
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv\shell\open\command /ve /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe\" \"--\" \"%1\"" /f5⤵
- Modifies registry key
PID:4964
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\Update.exeC:\Users\Admin\AppData\Local\MongoDBCompass\Update.exe --createShortcut=MongoDBCompass.exe5⤵
- Executes dropped EXE
PID:228
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=83 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8540 /prefetch:12⤵PID:116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=84 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8500 /prefetch:12⤵PID:1516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=85 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3068 /prefetch:12⤵PID:4088
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=86 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6204 /prefetch:12⤵PID:2852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=87 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11348 /prefetch:12⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=88 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11068 /prefetch:12⤵PID:400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=89 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8092 /prefetch:12⤵PID:7552
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=7676 /prefetch:82⤵PID:6232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=91 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11668 /prefetch:12⤵PID:6932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=92 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10312 /prefetch:12⤵PID:7292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=93 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11348 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=94 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10036 /prefetch:12⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=95 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=11456 /prefetch:12⤵PID:4884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=96 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=12004 /prefetch:12⤵PID:6928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2796 /prefetch:22⤵PID:12084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=98 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8476 /prefetch:12⤵PID:11872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9128 /prefetch:12⤵PID:12212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2052,7815903824767316586,5236719863175358331,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=100 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6208 /prefetch:12⤵PID:8200
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4908
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4828
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6704
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5632
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Practice 2.1\start.bat" "1⤵PID:5340
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x504 0x4fc1⤵
- Suspicious use of AdjustPrivilegeToken
PID:5460
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Practice 2.1\start.bat1⤵PID:7380
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Practice 2.1\start.bat" "1⤵PID:4196
-
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak2⤵
- Delays execution with timeout.exe
PID:3612
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\Practice 2.1\start.bat" "1⤵
- Drops startup file
PID:4328 -
C:\Windows\system32\timeout.exetimeout /t 5 /nobreak2⤵
- Delays execution with timeout.exe
PID:8160
-
-
C:\Windows\explorer.exeexplorer2⤵PID:432
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4496
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:7660
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5620
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7892
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4268
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7604
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4256
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2932
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7172
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1896
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6936
-
-
C:\Windows\explorer.exeexplorer2⤵PID:320
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7916
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7976
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7012
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8168
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7388
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2396
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6760
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7620
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1892
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3400
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2984
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:6628
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7060
-
-
C:\Windows\explorer.exeexplorer2⤵PID:812
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7996
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:1536
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4760
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:5408
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:2920
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4300
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:3316
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2292
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8096
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3152
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3952
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7052
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7552
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7452
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7616
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2260
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1720
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7764
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7044
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5604
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7824
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4944
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4476
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4676
-
-
C:\Windows\explorer.exeexplorer2⤵PID:320
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7220
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:7012
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7000
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4668
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:4752
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7420
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5080
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7956
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8020
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6212
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7772
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1316
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5408
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3352
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7256
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4300
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4540
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2292
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1064
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4536
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5544
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7356
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4028
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6420
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1612
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7108
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3948
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7224
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4992
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6932
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2056
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7428
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4728
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5624
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7064
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6760
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3400
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:3344
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:7704
-
-
C:\Windows\explorer.exeexplorer2⤵PID:884
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7772
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7852
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6276
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7492
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3152
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4540
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8160
-
-
C:\Windows\explorer.exeexplorer2⤵PID:244
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6552
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4960
-
-
C:\Windows\explorer.exeexplorer2⤵PID:376
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7240
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6692
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7848
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:3660
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5624
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4296
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6732
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5960
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2752
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3596
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4088
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7480
-
-
C:\Windows\explorer.exeexplorer2⤵PID:5028
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6416
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8136
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6436
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6096
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7456
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4944
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3432
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4728
-
-
C:\Windows\explorer.exeexplorer2⤵PID:800
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8032
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6840
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2724
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2536
-
-
C:\Windows\explorer.exeexplorer2⤵PID:4624
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2276
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7240
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3012
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2780
-
-
C:\Windows\explorer.exeexplorer2⤵PID:3084
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7140
-
-
C:\Windows\explorer.exeexplorer2⤵PID:7956
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6232
-
-
C:\Windows\explorer.exeexplorer2⤵PID:1744
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2620
-
-
C:\Windows\explorer.exeexplorer2⤵PID:804
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6840
-
-
C:\Windows\explorer.exeexplorer2⤵PID:2068
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8284
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8296
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8308
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8316
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:8356
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8372
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8380
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8408
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8584
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8600
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8608
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8616
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8640
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8656
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8692
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8700
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8716
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8732
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9004
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9024
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9040
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9048
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9056
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9064
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9072
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9128
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9156
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9164
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9172
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9180
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9188
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9196
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9204
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9212
-
-
C:\Windows\explorer.exeexplorer2⤵PID:8216
-
-
C:\Windows\explorer.exeexplorer2⤵PID:6376
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9220
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9228
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9768
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9856
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9868
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9880
-
-
C:\Windows\explorer.exeexplorer2⤵
- Modifies registry class
PID:9888
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9896
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9904
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9912
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9920
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9928
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9936
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9944
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9952
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9960
-
-
C:\Windows\explorer.exeexplorer2⤵PID:9968
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10360
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10464
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10476
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10492
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10504
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10512
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10520
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10528
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10536
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10772
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10784
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10812
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10904
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10916
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10924
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10932
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10964
-
-
C:\Windows\explorer.exeexplorer2⤵PID:10996
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11008
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11032
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11052
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11116
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11260
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11268
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11288
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11308
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11336
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11360
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11524
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11540
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11548
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11572
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11592
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11608
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11636
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11644
-
-
C:\Windows\explorer.exeexplorer2⤵PID:11720
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵PID:6096
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:11784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:12008
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:12268
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:11640
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1860 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\MongoDBCompass.exe"2⤵
- Executes dropped EXE
PID:1344 -
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Modifies registry class
PID:6576 -
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exeC:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Roaming\MongoDB Compass" /prefetch:4 --no-rate-limit --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Roaming\MongoDB Compass\CrashReporter" "--annotation=_productName=MongoDB Compass" --annotation=_version=1.43.1 --annotation=plat=Win64 --annotation=prod=Electron --annotation=ver=29.4.2 --initial-client-data=0x47c,0x480,0x484,0x478,0x488,0x7ff660a86d00,0x7ff660a86d0c,0x7ff660a86d184⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2040
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\MongoDB Compass" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1792 --field-trial-handle=1796,i,12435187939013894992,8327002164986270773,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:24⤵
- Executes dropped EXE
- Loads dropped DLL
PID:8672
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\MongoDB Compass" --mojo-platform-channel-handle=2072 --field-trial-handle=1796,i,12435187939013894992,8327002164986270773,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:34⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3280
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb /ve /t REG_SZ /d "URL:MongoDB Protocol" /f4⤵
- Modifies registry class
- Modifies registry key
PID:9676
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb /v "URL Protocol" /t REG_SZ /d "" /f4⤵
- Modifies registry key
PID:8120
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb\DefaultIcon /ve /t REG_SZ /d C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe /f4⤵
- Modifies registry key
PID:9780
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb\shell\open\command /ve /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe\" \"--\" \"%1\"" /f4⤵
- Modifies registry class
- Modifies registry key
PID:7220
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv /ve /t REG_SZ /d "URL:MongoDB+SRV Protocol" /f4⤵
- Modifies registry class
- Modifies registry key
PID:12204
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv /v "URL Protocol" /t REG_SZ /d "" /f4⤵
- Modifies registry key
PID:6372
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv\DefaultIcon /ve /t REG_SZ /d C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe /f4⤵
- Modifies registry key
PID:8
-
-
C:\Windows\system32\reg.exeC:\Windows\system32\reg.exe ADD HKCU\Software\Classes\mongodb+srv\shell\open\command /ve /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe\" \"--\" \"%1\"" /f4⤵
- Modifies registry key
PID:8332
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\MongoDB Compass" --app-user-model-id=com.squirrel.MongoDBCompass.MongoDBCompass --app-path="C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=2864 --field-trial-handle=1796,i,12435187939013894992,8327002164986270773,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:14⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:8768
-
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe"C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\MongoDBCompass.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --user-data-dir="C:\Users\Admin\AppData\Roaming\MongoDB Compass" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=2472 --field-trial-handle=1796,i,12435187939013894992,8327002164986270773,262144 --enable-features=kWebSQLAccess --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand --variations-seed-version /prefetch:84⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
PID:7136
-
-
-
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Practice 2.1\start.bat2⤵PID:4556
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:11900
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:212
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {3eef301f-b596-4c0b-bd92-013beafce793} -Embedding1⤵PID:3608
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3108
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6468
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:7296
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:2980
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:9172
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:12224
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:6640
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:10312
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:10236
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:8280
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6668
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6676
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:1576
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:8856
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1856
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3208 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Suspicious behavior: EnumeratesProcesses
PID:7936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:10000 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=110.0.5481.104 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff908e5ab58,0x7ff908e5ab68,0x7ff908e5ab783⤵PID:2628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1856 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:23⤵PID:3856
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:83⤵PID:7128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1868 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:83⤵PID:6628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --first-renderer-process --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=3064 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:13⤵PID:8032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3324 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:13⤵PID:7212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --lang=en-US --device-scale-factor=1.5 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4124 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:13⤵PID:7364
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4476 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:83⤵PID:3884
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4620 --field-trial-handle=1916,i,12653057330909255845,16228107228900465190,131072 /prefetch:83⤵PID:9732
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:7620
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:4836
-
C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"C:\Program Files\Google\Chrome\Application\110.0.5481.104\elevation_service.exe"1⤵PID:5740
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:11736
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2772
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:9004
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:8244
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:10904
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:10644
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:7612
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3048
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\227b04cf-51f3-46f4-b8c9-30158a1acdad.tmp
Filesize6KB
MD5ddf2dc1931163dffa180bb4757d9a8e3
SHA12f648923999c5295558076897cddd0872607a5c7
SHA256481281200bf5b4918a20b2e168337a717591e9dced4fe606f2a014c1ef50ad13
SHA512018fbbe20158f0d8dd8251dc72c8726483b0949cc0d93df993025048218e0f13a445f58984e8ab939763bf0a9c37c53413ef472737fce9091a702b5ff4f91cd9
-
Filesize
1KB
MD53d2e9e449a65112a4c0d781d2dc0ddb5
SHA176cad3e41660513a98f5d45e09df05ddc41cb5d0
SHA256162efeaeb8a52fd0bcb7ec00004492be159867165a5df273d23abf0985874446
SHA5128f1385d0565b12bfbf4e7c2a8bbb697fda2c1f83d4de3d82856d25154d13df8cdbe0e54b061c7944a9d0e4b7d3b9ab8dd99f87a2293f8a52140e3883d8912609
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5331e6630e3a6fca262b3c51a13288f64
SHA10d5c30ac7ffc02eac8ba922e726085927fa6a273
SHA2565e5fc714fa547fdf0e4fddcab5f9c6433ab62228f6af133c7d746ae28d8de3eb
SHA5127dcbc00ad31e3a049cbb5ac58036a589eeec8296c85474926fbf94f186e4a5c9f292e0c1ebd935cbac5e46e31492a9d7e4cf57b49e6ecb39cf7c3f5a611cdb00
-
Filesize
138KB
MD58882d8389bba0901902ee0f1dbc5067f
SHA144776be2db510fc5dc62387327fddba714634197
SHA256753093297dd2b0455741e0f3a6054ee15361339b2647ea6038189afcdb43d5ab
SHA512fa71aad6f69ca7f13520daf708db90b2af873eb80bb5fc667dfb19a707a3a2550a9e1fa02a050fcc955b017164de1a8cc55c5b6e62be8a104deed510d0867fa3
-
Filesize
11KB
MD51a28eefcb17ca8c682723705b617bbf6
SHA108186996fe08143330fe843edd58681928bd29d1
SHA2564042355885982d06195d2a1b7ecb8d7544085d9e013011116ba52cedea7cb537
SHA51255e8387bb8770552c8193fd02e07876fa9be83f0880f25dd4cb5f0e8072a12966bd4cadfb238f03789b464e754be56198e738a2587e879aeebc289d8d27d5c37
-
Filesize
152B
MD5db9081c34e133c32d02f593df88f047a
SHA1a0da007c14fd0591091924edc44bee90456700c6
SHA256c9cd202ebb55fe8dd3e5563948bab458e947d7ba33bc0f38c6b37ce5d0bd7c3e
SHA51212f9809958b024571891fae646208a76f3823ae333716a5cec303e15c38281db042b7acf95bc6523b6328ac9c8644794d39a0e03d9db196f156a6ee1fb4f2744
-
Filesize
152B
MD53a09f853479af373691d131247040276
SHA11b6f098e04da87e9cf2d3284943ec2144f36ac04
SHA256a358de2c0eba30c70a56022c44a3775aa99ffa819cd7f42f7c45ac358b5e739f
SHA512341cf0f363621ee02525cd398ae0d462319c6a80e05fd25d9aca44234c42a3071b51991d4cf102ac9d89561a1567cbe76dfeaad786a304bec33821ca77080016
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\0dcc40a0-8aa9-401a-94d4-e918b846fb6f.tmp
Filesize20KB
MD552e890e1a9c5969751f1263d97d4f867
SHA100d1ae487224bf0eafe786b68a439d88b8deaeff
SHA256495cc2a28ab7323cd8ae0fa83ae8473d3205648e92072d3cce63a3fa1cca607b
SHA51212e8600813e602626220fa2b7ff02e3bd9479786027138a4c8463727c4a081af6dffbb8efc4338d2a687e7310baa844587cca51bc1afa36bb9b1c1cd14ef7b3a
-
Filesize
19KB
MD5bb30ea3b46964f49ba85f475efd1fb6f
SHA11bb4aae7781af8b933e1dd4dee56879a3ef92d38
SHA2567a5bfdc2463dfde6b169ca4555ce9f5a0fb21c15c3ac807967590df27dd800e6
SHA512bc52e8de4712d416aebf1d403d6ee8dcb6386a93dfc6727613af487f73de69db90913a9e9781660d8dec121d720ceec9c84b260c76f0f6f565ae80967eee7474
-
Filesize
62KB
MD542d9fcc7172456834d9e05605cfb999f
SHA1d1df0982a953011482b7cc5e97803a5fae290ba7
SHA2565029f1471e648ecdf5518199b5d7a6fdcf2dab7b9ba8367331b0836de3064575
SHA5125fc471dfd6cf0516739b40db211b4f1e0d3e27e7b53eb1e0c8d34f7ddf5d09ff520bd4c3b7baca993857fd462f184621391fed363a548bc7b50eee3b7ef6ade8
-
Filesize
31KB
MD560140bc834da90837a9a4d1530484677
SHA1d99868b0693b332681b4db7927f3f11b3ed37607
SHA25629c0ba2fb11f5bbedff938e0d0a97da59f725cd153bc0c04f052419e779f134e
SHA512448ddc49ab5128dfc0dc91ebe388d447e748848cd2f7dc15fe1fd0380a5436cc9872c32606d9d161d3648b20bff5eda0e48e8fb77c9293f3c0924ae89589eb37
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD59e3f75f0eac6a6d237054f7b98301754
SHA180a6cb454163c3c11449e3988ad04d6ad6d2b432
SHA25633a84dec02c65acb6918a1ae82afa05664ee27ad2f07760e8b008636510fd5bf
SHA5125cea53f27a4fdbd32355235c90ce3d9b39f550a1b070574cbc4ea892e9901ab0acace0f8eeb5814515ca6ff2970bc3cc0559a0c87075ac4bb3251bc8eaee6236
-
Filesize
41KB
MD559e89cfa71ea71dd68ba77139687871f
SHA1e4e29922c94ad478c0bea45ecaaa2072b5e20253
SHA256e7001f5614f56039d4b9a4671768fe9a6bbf7ca89d4c37a33293923fbb6f3242
SHA512658c926057a53f1f3198031534533dd78c96115d0239c08de7be160f9a5fa83a33265b96c49c8e6975c9ed660c3692ce60aaecb6e8afaca25b0caf4b231968fa
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
84KB
MD574e33b4b54f4d1f3da06ab47c5936a13
SHA16e5976d593b6ee3dca3c4dbbb90071b76e1cd85c
SHA256535fc48679c38decd459ad656bdd6914e539754265244d0cc7b1da6bddf3e287
SHA51279218e8ee50484af968480ff9b211815c97c3f3035414e685aa5d15d9b4152682d87b66202339f212bf3b463a074bf7a4431107b50303f28e2eb4b17843991c2
-
Filesize
1.2MB
MD53d987b84d52187cb131f644abb746f47
SHA10030db7851ed284e99745a7acd501e221784115c
SHA25680df740334a5705117953c25c58523282d78c6d06eb3da3e0fba7820fbc5a1f8
SHA512139a698ab427e75a9cf123df1d4eb3a8287ae9f15a6430e5758c49a18d022533752721e5349f2543e3ed0b641fab1bdb46b1836179537b4e6fd091ebbb2c7605
-
Filesize
204KB
MD5081c4aa5292d279891a28a6520fdc047
SHA1c3dbb6c15f3555487c7b327f4f62235ddb568b84
SHA25612cc87773068d1cd7105463287447561740be1cf4caefd563d0664da1f5f995f
SHA5129a78ec4c2709c9f1b7e12fd9105552b1b5a2b033507de0c876d9a55d31678e6b81cec20e01cf0a9e536b013cdb862816601a79ce0a2bb92cb860d267501c0b69
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
95KB
MD57fe84e75255acecb661c2ff7dc2af2ec
SHA15f6deba5a26c5cefb51b9fae7e6765edde611547
SHA25623372c4f4a6cf2a98f546d43246b84a226c2d25c51f145c9408b33ee3277554a
SHA51298e7aaba4b21263560829a2561fe4ee34456abbe4d56c43dbd498faa96c0eb1e9540a9489cd61d2c438e4db963b4b2c2f3ebf1a0ed69e0982e3b1d63c1c220c6
-
Filesize
156KB
MD569b880a74e8393518c725bd601355636
SHA1a722dce3bbc2ac74e2a14a1aff6cff4492e45ddc
SHA256ad6d177d1428b01eeefd686bb747b86953ebeef34abd28df62068eaa997dcf79
SHA5125e469e24d052074c45e18cb7e8e0fc32a108e9451a00cf4a5cf60249bb246be8c8b400a7b3396676c7f240915637f3400315a0bda1850a220dca04b6e3f44c68
-
Filesize
278B
MD55c4e2abeb0f0beefec7916468ffcfa85
SHA1cf9f988852954d4b2dad7ca7011faf798e8e5c46
SHA25699cc6f2bff49ce0b17e606656dd7184505b54fe0a67bfe528c8b8955066cdfef
SHA512e6e1e3bfaeb59a81114a5263e18b71d372de4e3ea730891c4b7c83d987d8d61dd8c39daa298463651833440a17e52afe380e8ad64d1c4dcec1c19c1ed236765e
-
Filesize
336KB
MD5b39f515ff3e6b3c78566e8522bafe3c6
SHA1f1f37b7ccd57ed77185153ae8803759194cf53e1
SHA256977e19c1ec730f6a023624469c8c6cf81b4e00aab8e35a57b91214c4f654d08e
SHA51230284b4313a3108581bd7750f79005d17d00c1e3b9d5a68511f6b6b2f2d30a2cfd59d426238d7e7c6edcab9089db47e09834987f1006a5e565932e313559f63f
-
Filesize
268B
MD54a6bcfa8a6063f726a943de30da8991d
SHA1be8f604ebab1a841813b0bf6c975f4f5a7322ab0
SHA256fa7aead0e79383fccb5f08a4adca0b53daee9d32f6e9d162cba6e1bb9b9d5b5d
SHA51208eeca0ee6ba99b7cdb3041c815fed2f233221b7c90802fafeeedb174d9855a737a04e9af072d568e5645343210b8ef4e2c6a4ae9fa2837014cd5ee2765fb4f8
-
Filesize
14KB
MD5fd2b85c59cd87106e6005545cea86707
SHA10e4f1b3dc080ee3b2864e72f65df15fc3128ef4d
SHA25695f2a15535ef2eb08620d4036cf68fdbd5ff88eb0f3bf6ffd5a44aa128cfcac3
SHA512b107d92fee627d2ef040aa03b5ed79fccc2ca554f8b7b96df1ba2e85c4ebfec58270e9663ba5c4c4761b851bc10ea4af342d026c6618af85298d9c8640971ea9
-
Filesize
21KB
MD5d111172cd1951b3910371bdca18d0520
SHA1d54c2a18b2bb21a1d54de9ad20c7e847b36a261e
SHA25693c35191e651b11111d6cb8e59ab5cd441d23061db306688891b70f7ba4f6592
SHA512c7edf9b8631ef905169a079e35846429e247e0d8c824f9e8a7964c86fb717d05df7b61c1709ac0a2fa4eb14b75425cfb638850677f5a8418dd65df94331ac2cf
-
Filesize
54KB
MD5580ffa979a3d0153cc6d750f15502eb9
SHA13fb7d42cd64dc949bac70751e1f9c99f14e7cd40
SHA2562896b474e766fdef802b5146963c8def0cf6bc94e177692820c1d5ab7b485a65
SHA51270c267fb85c0127d138557739618e8958a81fb70b098afb78ca564cb67aef51fec58a93778115e82e9361e44ccf12c6f5a3e184e5af030c921e8711c4b89cfd5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD5387e980bdcd38e40ce0bf6ff3e0debc4
SHA1e48b0b18e459c99b93becfd3255e5cfe07e6dcb1
SHA2565f566f2ce4e159b38bda8634bb79a01c2c15acf824a4a614f5fd751336469621
SHA512fe94af5e871fe2f73eda439124063b51b838f03d865ae2aeb754d4d0b45a4cd72f2d9254f3c49a0cfcc9b2ea4d2acc1e51430f58edd566fd286e0f79b2ebe5f4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5e96bfe1d0ed1a0dad13556a67d550686
SHA1d925abc4d370fae360a509da78ed5817fc9d935a
SHA25639528509a69c36bd921095821df841b88d78dcda6fb6fd29b1652045d775da58
SHA512bb42cab429c5464fee883b2d4c25b6641a2eecf93bf92d6ea4a22a795f816621e5f6d49d9149e4589880911639e248e97be7e1e2d908b33a8e39af24332935c1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD5f8d42f10c8022f44a8de2301608a00cd
SHA1399de1c5503f67ac37d7d09cd97b6ffc21698b2d
SHA256d058380e0acdf044ea9ddeff2541814ec842040f37c8b91f1d1b1e12d8f85bea
SHA512db9bc4ee5d9b3ed50eae76a78a52ba758361b0f3dbdcdb8c78da98e70bcb71dde4ce70fc5c17609a37a938757f85b871d11206085cb250829c5d4bee61314236
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD567a6e785d86ce601ab501a1bb2eed5d8
SHA1dde6616b88a6cc77330a315d6b474064051ad2f4
SHA25668944973961589185e25d6f12bfa688fb65c5cd0bcbceadd94fe92b03eb61661
SHA51263e1d680762846dd7a50dafcc3d3cc32b0792d8b033211f974db3cfde479e0e4d6c06c9538129ddd33ef1116ecbb70cdb3420660584fd083cd89dbe05e8d5c5d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5bfdc864379aa798358e4e858d31d8e3c
SHA1540717d603fc38d70a2d645c5cbeab2285e14343
SHA256568ddecc87e6d5bb4856d37a72ff105afc5d1b60412d306c44bf300000d1b941
SHA5120cf8c734beb3fe9c37e4685ec3a6c01f3420dea9962597f5b24dd991bbff2ed721c927f0bd70c3c4eb00f83b242c89132839f9ab08c83b91052c442cb25a4892
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD52d2535994fe7e5a8d244d3d3103392c8
SHA1c5bf3bc7ffca13b803f1aaaf23a0dde20aaf6076
SHA256cbcdc9aae92752896d093681e52ed194519e8e2e90d10ea4ea900353e840d9af
SHA5125c319d21e9e93355b12ced6a88585bf9e5b23c202dba724114cfaab9a96891df4fefe34da8b89d941137981f877b344340285ace1acbaa0a082a5c2ed4ac948e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize9KB
MD548b7a96a50dbb16acee888a3a8e58320
SHA19a7949933326c6e1a1777e8cacebcfeb86af3251
SHA2565705eff3093591c399c408ef4028e96df5a7b860b5bebbc720c796c4edc8ce81
SHA5124f91e19764a816947a1d24a79ce5ed7d20fe6d6cf601c6f93b8d40df596cfe0785947f901124970b8f26f298fe48304635dbd5ab03d525632d9f9bb493824c7c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youporn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
12KB
MD57e60878dad10c70ce116690574244c2a
SHA15201b1a13b2ca03625c8d31ba8edec8034f1d20b
SHA2568151bc9d04684dba87c8fa30c0a0e765c9533101424cf3ea7e3df58801560635
SHA512ed47d2d57647379f811964cfa66bce7740157ed7b83d6710888448cf198338920f205bf7ff1e1da17dac34fcc8e1cd925d4a301f2173ab8a049b37eaaeb72700
-
Filesize
14KB
MD5897bf365e36649dffcc0d30d675b5473
SHA198fafeea77e01738091cdded5c3639869495336e
SHA2567db1a819a21e381db740d66d4b8ee325a0157b6eba7b928938a29ed752f0c342
SHA512e0d9e357b7e9443a5ed4eef44ff08e1e5e1259c7626962cff06b184c6725959f54a9fcd26fd0a97c445fbb00cf39afdeaf7f6963393d0d804507cc73f26b0135
-
Filesize
17KB
MD522251ebd413310f4cde73d906f518396
SHA13786ad2ae1c94e6163e94b0ce921891efa5bc828
SHA256bdbd517d7046fc61ec483be065e5fe0ca497441cde1151acc6de66a8f621d822
SHA51296674b68c35fee5fa7e63b8624102e9d7b6eac32a9daff97c3d093c52abfd01170ec775c921a654fb16fd617beda8b475ef7191c56ec6439c36d41c933e5f170
-
Filesize
13KB
MD54691071b93157b2c8d15e08762b0df25
SHA1b8e32641647dffcc785158a9c5adf42b118e9813
SHA25647a1af056858e996ff383eb8cf0d044720f67404369d5877e9a6d37b4c5e6d5e
SHA512fcb055788ab9a365651211ac4a1bfdf8eab198f7ee1ca4779450954cd68b47aa487019f3c55f2462e975bd3a34a4f13b0bd694b0baeda8d0c264f7441e1afa58
-
Filesize
22KB
MD534f49ff1fc8c9396b959e6d1d9904e88
SHA13a507097c9370aebf481817f4cc4c42f587be3c5
SHA2565f0a6cbab649f44f6180d000a1706b316218004277ad11d7cfdb1d99c33227d2
SHA5123600d3f0862595db6dde22023d5d77a0c1d33884c92e1d687cfc9a9fffb025c810866d77dadefcd0a0949ed69383967c317cb3b32920cdd063b2af38a7e4ab4f
-
Filesize
17KB
MD55f2df744634251af1843bea192944b4c
SHA145913359e8831da5a828e7083a1d137f0c7d7098
SHA25662d1053aa26b971515e83301a32fc835085b34f861fe5341ab228b4d273ec46f
SHA512314195e8d52757d2e7ac4db9a300ee0340dc3e5753aeefc7ca0119a005e1e012527883a0a61ee08ce608d8d9c35c7661d13641f768495091dfe35a5499a584bb
-
Filesize
22KB
MD5e8162606cfe8b9754971ec2bc3e77f90
SHA1dee6c891661e0132d59315978818af66f4abe47e
SHA2562e87a87bc9a87b3bbc568d1fc0196a7afb1d2834eab6f3557fddb892fc2121d1
SHA5127fbc961fbb5bae2070235ccc55fd9c8fe54952fa230386966b6a060efe7ce276a66fed3405c9f194bad8087ad0631ad28c4467f4c189a35606427aebf156c706
-
Filesize
5KB
MD5cdefd2454f4f786737d9711cf1b6cdf6
SHA1510e3702d5310132758973d1a44101152a66c047
SHA2563defd03525b6381319194233f4a58b0209b74b5a39a037e83d936ba93704f682
SHA512a62f752b8fe10ba40e53fd68a0903be8fc706f92bb8582ab0963af5508c975b251b753dd1247003af9d72ef8df9061955286598a34c167aee0b100c44c352504
-
Filesize
22KB
MD5ad4acf7e2e25a081e9a4ab9db2b37218
SHA12d493e34cfe232c3d79a056ba81d77a441b24e06
SHA256109d7de3eca65dfc25c084a4a4a85c33051a77062dbfd6440dcc46534dbb9bb0
SHA512ff38099a39b6774053483ce7b2a51c01cf7402a2bba7b86c42064ba47cfe9a3c885402e4b478015d046ea24f95b241a014afad020407f128e0fe2639763de40f
-
Filesize
22KB
MD54f34df3fcf2a5c6233c3e5906784e9e4
SHA1614c7b2b9531f5006432fcda577912a4a1cbeba0
SHA256380c2f7457f9e7321dfd44311f11db7e14523b2ca00e5d6c313b25bdc132628b
SHA512100f39ba636407c2863b60ed13b3642b62374f1e8975664454d403260472d25c2b7b8797c402281a362f689b8e1374c5761d6332531149a5d15ba2abbd1a03d4
-
Filesize
22KB
MD5c0fad4fc89c671fbc838bc637cfe7aaf
SHA1560a9f742c2b60b274d65f8da85f1684261dccf1
SHA256333137b8eebad64f00cdd58bacc9174d8cb006ff456f3ea0b21033b09730e692
SHA512d064c694ef0462f288b83747df4916cdc0ea6fc2e8ace9eeb42348c779df40f290d57e3dff0aadc41bee34b077a200a9e01c2d458c0bad327a41b6706bdaa04f
-
Filesize
23KB
MD5581acbdfd203f8fbef79c2cea95969c0
SHA1a68c506cf6a204a88cc8e378d04bd621f5699f02
SHA2569513b4e34685c15b1ebce0a7c0c1b53757b86c47224255b2171e0e114a12631f
SHA512896806daf8f3421f93061516d18dd5cd7953700878878ec7991a8619ea156d4107dbba75dd420228107c5da8437d81fdfdafa812271a6c88303141ba1c806dcc
-
Filesize
16KB
MD5aafd8645f9a2d8ad186437064a875be0
SHA1b477fa686f3046a7893c6218416c2795fa47e813
SHA25660f0053700149a93a298a951e5c7b1636979405b39eac0441d4a687666913e85
SHA512c58445bb697da1c4d890d40fd9cf1a5deac7f5f9112d52f635116c6204e382a36f05431358259d46d706050bcac3ef6487e8c27db1dc0788a34ea92291987a64
-
Filesize
18KB
MD5e47277e7c02aec52ff09ba25e1821f4a
SHA17028c725e5be1e3aacfaa654ca457288f1b3d973
SHA256e5371700e5700202185c361c88bbaa4dee2797746170f74a604277ccdfffce57
SHA512cc29a76bd00cd235bff676aea099e29378d0bf3197dd567031d073c41aee2407ff03bb8ebd478bc5b104fe79ea9bf5ae5c8624eb0cb8957e7d4e7d84c1464a8c
-
Filesize
22KB
MD590ce3f49b0679ec9efa3321bfa83e007
SHA1b5229debb80c990ee9cab19344438e13cc28a9f1
SHA2569f62340229c82251b7a8995b2cc2d92ac546f8f73f1d17953bbb4983c47d9ecc
SHA512ce17d88bc13ab4bc6d6bcb96dfeca94c4d9bad80ca9ba974ee5c3e3a2aa8a19990cb421255235428f66d857669cda5dcade31c4c39e042eef09872841ab6463c
-
Filesize
19KB
MD51a6e6b0010efdd0204f86a7e51632b92
SHA1cd0a22b968ab1c0b19881a178774947122fd42b1
SHA2561de673851d0f562daa89d488d548869cb8b17c6bb379b87c162d62a6d4ba6c1a
SHA51249c272ba5d1457a0284a0153fc5bc51c41e5e9f2e8a683e7baecbd9eea0971dcc2913a2768828a663e8764b100205e47c23a6d39ec78d948dc0689ca5c737886
-
Filesize
22KB
MD5d27deeb8000325950307fa940d1b039f
SHA1cd38f7ab29a140c6eab294fd084b46ee739f71ce
SHA256cf7959d08d478c315a761569ea12851632ced3fa1ae1df36fe0b4e511cf97e58
SHA512173b28642058f5be9acf62f2bf299064af4be17fe75227a0eca78f00f2f8e9d18bd97216693b371e89d0508c205dbf7177d67fb5588a7bb283c9197b00eeb57a
-
Filesize
22KB
MD547eeecea3f45a69eba99f12bbf2e592a
SHA16b90e6f33afaef1e999f6bc85e856408e7272b95
SHA256e0ef032ef0c327018eed618f8840b5aff9f25eff96abd887d12dd7e867619511
SHA5125ba95e53257dce69c62b752c1fcd242a9c1976aab128e6b5c51cee25c55875d21c48e54b985ac9375043b935a01006e57f4132d814a444502dca79602605423f
-
Filesize
23KB
MD544f1e416875bf5d2785ec01130df7772
SHA1ae86b15483b225fc1aa5602f0aee229fabc94a55
SHA25601625fa3f89ac743f63a4d3d4c4d9607239cdeeed234e7e257101c610e5b4384
SHA5122716acbf505740fedcf12583f20bfb47bb5fe5de2be1930dc7710cfdb4149bb02c6385757606396622bff1a291e6c24fa81cf39a60134650ac583d5d61a28b6b
-
Filesize
18KB
MD559fa1819f806b1ce02af1f071cd3095a
SHA19aec5803f5f0fef76d8e7f6ada8ac65102560c17
SHA256990e600cd50b2f3b6deb7def4d292c38f6dacb4e269519b46e6efbf61bee0e6b
SHA512ab56cf262154a33c6169e19aa3379e8b1e106324b4b2f660d1b12b738788dd9a773eb92c18514af7c824c3e39f83a8076f931a995b40149727b4011703081bb4
-
Filesize
21KB
MD565c8986b95ce9e293770803ccb177f28
SHA1cc9e5f0d0970fd53904d51193c6d4325d12038a6
SHA2569e608c6ccc4d77c66dc6bc2a2c38298fb06097cc996b200e21ce9785468aa5e2
SHA5123cb3e846f37fa93c5a56c38afe6758463b12871e09cd4ddaeb33706f47c277239767a4f20cb5fc4373fe726caa410837aa435895df873b416cdcc96927ae1045
-
Filesize
22KB
MD5faf56ec7db57376c241db3acefbb4b1b
SHA17f236bc76844f4865f5eab03be0b43905a5a713d
SHA256645df6d8213b85a9ee9c9c7bcbfa9164b1e134ff0a5ec6fadf16fd71307524dd
SHA51291d8240cf29c8f961c6c7610f69d339a53cbad79bf3535c83df8f6fcee61487e819f7a89260ed028487fbb62b15fc5c9e1f789da329a68d1fa93f9019f0ffbdb
-
Filesize
17KB
MD56d378c7afaffa2c00802a9070b243d4b
SHA16881384c1a75392540a3b4ec304c7814c783b89d
SHA2561e7f6279c256c4073ab83f8c9d685ec6c88ae85e75ad0a8e4158351c4f4648af
SHA5122519cc1ee56c2b6f1fe3449b7a227bf81b5b66882fbc64b50cfaea4a0343720b9782e5dc63eafe518bd9851a3f5c9ccd2dbc60264e5160bca2819d4b7fbb8f25
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\ae689a2144e9e24bc49282f4757ca91c0bf7f5f1\index.txt
Filesize79B
MD5a83ee39b3699dd6994e5079bc3b11a0a
SHA1132a0adaacacad133419f6b1249a1aee4a26ed74
SHA256399573ba409c954e5a2aa568fafd6603c5d86ee2a4f8c652a2f8d40dd7734ec3
SHA512c3798361374f8fab264e47c5834127c5968d9775bac0dc8ff9efbb8983a049864c01e4c616f4c8aef9b3b46be12908fcd236fd442872b9872726798335bf080d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\ae689a2144e9e24bc49282f4757ca91c0bf7f5f1\index.txt~RFe5a9953.TMP
Filesize86B
MD57ec97fb16470c98558978ef04ab7f62a
SHA1b961008262a5075ef6bfed1ce39e7dbc26aa1254
SHA256f0f2526c0f9f418c7b1e05fb4d3b8bc2ac724caa765593ea0b389f5dda78eb7a
SHA512ba443a6158075ba199d665df895c32e8ebc6089cea512c8c408eda048031a735dad9e3c70908f682e5b894ac6d27b15f91ce0a9f382e3334ecd78561486b0fab
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\fe0c0e7c29d3a61ffa60c89554575bdc50002b23\2fee8ae5-eaeb-41b7-8ed9-0a04322bf248\index-dir\the-real-index
Filesize120B
MD5dcad43af69b82ea5d114558a7190583a
SHA1c7429524155a5f760b826c000c4a677048f9b275
SHA2561925f9e0f8f35312221ed1b4b96593de31e8a5a5a1ef779ca36bb1646d635012
SHA5129a1071c2da1f6d7436e05949966c46479e0c142601d537249fdf23cbb0dbbd50ac90342388ef54ca587cadbefb8ab0e70184f23d00211a030c94e2a62a341d1f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\fe0c0e7c29d3a61ffa60c89554575bdc50002b23\2fee8ae5-eaeb-41b7-8ed9-0a04322bf248\index-dir\the-real-index~RFe62312c.TMP
Filesize48B
MD59d5dd21a6dff0872c3902264c3bd6b3b
SHA1cfd69708ce45a9f8327fbdeec6044caf8a0caf87
SHA256a41380bb1d59604a5d574d2632eecec75b3d50ea7073fb6a9c53c9ff8695ba90
SHA512b6a3a0468e4280a79d2750a22c62caa8782756473081b5b62abf75f5d0e40ea704bd094e988dcf91b3575ed7ce54a6325e69728c1b527677bf664d909de91cc1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\fe0c0e7c29d3a61ffa60c89554575bdc50002b23\index.txt
Filesize93B
MD5466d721a1bad8f40d62663b411b54e84
SHA14a9b11b2fa8bf1992ff2d5ab3909863051d4f7aa
SHA2566712919af612f418e9be22508195161028b8fe29b977766d447a0e69eac04898
SHA51256c1a7e53eb21bfa78f285572651135aa155070920297c2c813a5ad2836e4d732c17507964e598553acc29c19d2782b1ea06b631539b108f063aa26a5f006ae3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\fe0c0e7c29d3a61ffa60c89554575bdc50002b23\index.txt
Filesize91B
MD5b5530bf9be459c9dd729da205c722a2a
SHA182c2ab0d4d16407a368f592be0fea98dc6e4e14a
SHA2568f5f896084fc8ea13291480d41e9fcb028e37938f12385f791240dd4534eb38b
SHA512c33dcf3702a8b6404b22aa3d799a7e1e80f20b93421d0c51fcef2c645d50f53e2517abf8ce9192d86ff580fc9b21240b218bc57624bb8e01f4f845cec83a5bef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\Database\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\2cc80dabc69f58b6_0
Filesize9KB
MD544209c8fecbe72abe43ae9ccf4f8f84b
SHA16ba23189ee35e7c20211515e9b1521f6bbe3a294
SHA2562e03a3860a125e9ba082e69506e798405a70582c9e8db16455ea5acbfa9fd15c
SHA512050c04efb383d8b62051a109db060ac4b0e2b605529415f2e7f0fc6ea4f49e6c6a119f874e54c612b6bcd5703cbedbbdd212fb9b538b23b0fd1bd88f29b23fc0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\4cb013792b196a35_0
Filesize2KB
MD52fba6c2ddea938d954437d4762cbb14e
SHA179f5a5c386a0b0cf0ae57753c304e586c44e9cc9
SHA25657e9bd1eded87db3f4ff479ed446c72e251de891a78d3fe86cc660f9c0e5878c
SHA51244e89d76c73eb4e7a3e31cd7ff0eb7f419cc07fa60c18fd49c7dfa18c2ee10a20dded1bdeb6d7f6bcc65b78ed65efd5e712d012997bb72faf7eafc1d06cc3b58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\67a473248953641b_0
Filesize4KB
MD52c21d860919d5a8bc5040b901b93ec7d
SHA1c82b5a5bbce1eeef5c5d9532dfac38e43328eacb
SHA2561b929aff627f92a24f734a7f68aa7ef75a11c1cd6bb5d5deb6d18b7f320aaa9f
SHA51286232732c46dffc3b56ae4a952ae5000e44e01976a410be4187a4dd6a7262512707bbb8082295fd31de576f7c05aab6b806d36c77a37b2183716225d74b82693
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\b6c28cea6ed9dfc1_0
Filesize4KB
MD50f9330880118cba1cecaac3d18bc1f8a
SHA129afe65bd5d5ba2d418077424b243a99e5b7a0bf
SHA256c1b55d9f57b0965a11db2c190aa9eeb943876a6ce6686bf65ecb4a590054b79a
SHA5123b9a2c6b8995e734d1cdd3a0e50b163e20ca2ccdfdb27e37e90d2dd30cd63760bc97a35fc275b209e733c451416c891cbb71467ddc14f0fa7d079751d5c9487b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\ba23d8ecda68de77_0
Filesize7KB
MD5456d8cac586850e8e5634c2c0cafff2f
SHA1ce8e65a723bf22d40068f7f23415760ee919f6cf
SHA256d9b27d54b5bc9cc9b8b515386adb064173efb5f203659e108793b57c222afd75
SHA5126c645970ae447f11fcb68d3f1babac4a4a675c81097facc3f40076f7b9a2fcccf6950632058ee1d1fb35d713d72fe8de980f5c932865cfd4d15dfe22776d5674
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
Filesize4KB
MD5bbdc16ed8288215099f89b042a9f1cbc
SHA14be761fc5f36d4a7827a0f72a10f6da05d57c7cf
SHA25644edecd3116db852aa892fc14d55f557d2deccea73229732d0da3559b362663a
SHA512dd31def97c96c7aa2fa0f40670bb78eba07cf6ce76b11459f507ff4ce9b42034eec1ccdad860d8a096cd411afae17911e52f57b3bc4c543bcf7fe086c61a987f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize216B
MD5854c3f882bee850570408c70c1b10e89
SHA17a0727fe729d72482cf9e38941f3e7750ce568fd
SHA256bd0dd6c39511eeb719b387043d0469de9060cda05c26a2b70a0207134d3a10ed
SHA512d490bcdb67417e72dee2cc178ce8c2f95ee5f7c5040ed0de4889cf64c7b5fc754851515692eb7c6fe1fce947e675ae5c6bb88bf0f4a44cd841b74c826d609324
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe61eb1b.TMP
Filesize48B
MD57bf292a7dd52216bdea4fe773a0c4a61
SHA10f91b302912cb917ff5f2f8f57e4ffe9ce73f047
SHA256c578160f6d542ca63a9b70b8865e1de8e7024606c6c1bb787b9673a3cacde040
SHA5123da90f50ad289a71bf17fbe8ac1a7adeaf77e4976bae7d0eaeb563a59b83e954996a6c3a61755ea274cd43af07572e91789917dfc9ec87ef61ca3620bd48cd29
-
Filesize
6KB
MD52401e034040b1ccef09789db645617b5
SHA122bce73eb4a545a6a0401b0e0996038c41c3ac0f
SHA256bda8bd2c88fd2a6084be6df71b2baf9e892cc35f7bd9e03f4bcb9355aeb3d095
SHA51200e15c9284757c83c0feea382708e013ea5f8780f59fbf34c9a4ff506338850b53a5e5f6ddd755c851cbc3da3d0fd4ffffb22185f03c2e85a814c8facc64658e
-
Filesize
4KB
MD5c1093fd68d6345146fcd8e0482c96e0e
SHA1ef05401d8269ac818f3dd25d44a56c55e5d25383
SHA256d8593f6f5ede7d4b5830ce350cdd3ae9a9cebbae982d5fa963ff994846028152
SHA5129f056c14896e197ecdaf77c50db2973e9ec9d6bb4c0e8b09783a51c20a2a33dd15aef8beabd006cda50a34dcd8cef8a2d100284aed42f9ceb1e008896980b477
-
Filesize
5KB
MD57ef967b7d131825cc24b5a96a27e85d9
SHA16e23ccde60dfbeb19bf1cfba50782e21a0aa47b1
SHA256012d64346ac8c85f2190003f640cedce1c25597211f13e987900fe3ef032b809
SHA512e75955eaa8745facc9f320b2dad700a46e251ef3e79cfe7de0d7e612776f86003416c679ce92b82b56a4084f8f9def8feca1c9919a1edd1e43b885e82865852c
-
Filesize
10KB
MD5649ee01a23ec95bb0f79da18b54ccd56
SHA1c92b49f7672f968ab2512f5115fce288d0c64e9c
SHA256bc145b6d0328991ed7130745a1833e508f1b14379e289430717e7efe25a7f9f4
SHA512f3d822ff358534c45ef8dd0727b5935d5489b5e478eb701a659c4f19f5a68df3be15ba52d61a8dfd52c6cd1bd477078d87b2e7bb1bd6c8429739dbc71fbcb40b
-
Filesize
8KB
MD575b6be554fba6431ff7ae2c79a968249
SHA17f14b22bb392cf31880dc3104ae9c54b0ff27de8
SHA256bbc6ea869c4a22f1a50fc76f30beb3d9a31654f72e7bc8ac58c26310a1b3ec7a
SHA5121b08c5ea58741f7c53b3c679decf3bf3b96d839b4439ac711b455abab2971b50ed41531d8de5b521f3b1da5d2d8c2146ce0dec610a7ad1fa914e74f59543ca32
-
Filesize
9KB
MD5d30bde27520b7d26cecf223b1eb595aa
SHA10e324fdeb45ef09ed9d679ff78c53c1079b5fac6
SHA2567ed11b8c67b9067daf31d41a97c542d5daba7e5afa4b77f0654918d64cbe1492
SHA512627b52791ff956047d9d8fcb0489a956cc2c00dabe1a9afccaf1d28dd927fcb71591a75aee1b9ec7498a5c9d105ade752fd1247889e6b0ceacdbed19c89f1fcb
-
Filesize
9KB
MD566802319ef4810fb882d9c329afa0422
SHA1d8f5f16eed4c17331daa983f4e99a0d5c6f3b990
SHA25612cd8e9e1a916da1081efb845e0c44325e1898cc66536194fb9d5df4d092752a
SHA512f8563cd99ba31f3b050a949ec7945e82aaa995bf0523308cac326fa1b9609eaa170a17d429d187541afbdf213c6667221965ead079d4ce71f5952e7a1e2519f7
-
Filesize
9KB
MD55592d0b5ed787873d48c6fcb9de99c11
SHA140a0b476bfaa06eda65f86098f42f737d0fc0aaa
SHA256b4af072d8dc94eee351070465f7c2f6f2d189b56682d5fa6855b36e7198b3525
SHA512df055aa2e3e2b287404376aaf50a1b5204a4aa49db378787199ee8ec4086c1fcfee2904d045c18982612d6db380704f57e92d06f2f7321f2288afaa2d750818a
-
Filesize
6KB
MD553bf5dc963cab42bfdc9dd9df8da65e7
SHA16f661e4db7c0809f531c3c6da0a5cfff09d722eb
SHA25629ebdc38929f42250bfd857372b0862bdd23b8fc69d824649dc2041b94fc29f4
SHA5120b7a0d4636c479ccb1a54977115e3da1bb3af1edb258a8197042f0ea7c4817dff6fa28828c3b3b575135130a688d127be61fbb296ca866eed3b3ba9864a48ea6
-
Filesize
4KB
MD57244926f92d82e404f18033f7d31a7ca
SHA11f7f4a486397460b56c17b2bdbde1bd4e03479e5
SHA25683448b1f59b130aa16c8265dc862b976a86f7402f3de5994a8fda02b1dcf6825
SHA512b7d1ee87387a3378577484dd7152641aa99746bcb639f665f9c44b12e63f5ceedcbf2f6fe59c261ae1936cf36846018f2eeeb20d1fd8f317c0c9017a013f1c83
-
Filesize
9KB
MD53f85ab7558ef3d7ccd17ea1c5b2e4b12
SHA16c8c33a906fa65b1c7782fbcc9f3e4320a2304f4
SHA25640b682ce7ef39daecde35e2f095cd97cd57dec724a159d0c43d76f1715731592
SHA512d24c92a2860b5a85b2f00e2a6e073b1f4a72f676e49ec064e2f0edb207467533cf9ae056aee0363d9d71c86bfa58fbcace71b8114e158defc4683f25e0da9b27
-
Filesize
6KB
MD5dbb118f2eeb605239bf5d66d4434e382
SHA154a0aff23e34893ece0f2454f37c4e168f1f57de
SHA25614d75bac5cd3b9ec64c76f9010073f9b76b55d35c6500c3339d9407f4e0831c4
SHA512fbaffbc20a25f605c71dfc42f33c4c7f3cc2b98b6e60d14e30b81e83cd2b52519a6777dca75be33bb84b1f7ecc7747449c3a36636bcb9b129b5da76796bb434c
-
Filesize
9KB
MD5d37a304a3fe95bb7ad5cf7e34f5abff3
SHA1bec88e5f9325c33b91d6bed991177d14b16134e7
SHA2561f3a1a8f03638ab820bf52ec4fc9f64d5016f534cd74bf6c116b3abf9ff4b776
SHA51207b91bd1a4999d7caf1dead898a06d559fd6ca302ae6e7f7d794f44317d58d41f6c499f550b7ae18c5e4af117bb793aa323c85333e25d4da325faff2f5509ff5
-
Filesize
3KB
MD57ebe037981462e64b74ee29c32dcd190
SHA1c0e501649d560f76f0d5629a1890f7ba8a9c2219
SHA256efb17011ebd6c16704d8b75c7321bb947477f1e3467db6578c7b42985c4b535a
SHA512df018ac35e6f5097a736ba451f782a640fc58f861655848c0d94f88b74367f901f41aa425ce820bb5ec62568cd288cb87b2fa51d8c4fcd41df301e2907a11737
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
17KB
MD5fc97b88a7ce0b008366cd0260b0321dc
SHA14eae02aecb04fa15f0bb62036151fa016e64f7a9
SHA2566388415a307a208b0a43b817ccd9e5fcdda9b6939ecd20ef4c0eda1aa3a0e49e
SHA512889a0db0eb5ad4de4279b620783964bfda8edc6b137059d1ec1da9282716fe930f8c4ebfadea7cd5247a997f8d4d2990f7b972a17106de491365e3c2d2138175
-
Filesize
17KB
MD5517bfad588ec7851568b098f07f91b91
SHA18c1568e6549e0d544e9e6f4bf8aa0d33141171ac
SHA2560a592ef27e1181262cd2edbe7ba33463105425d0517f52884a162144c63edb1f
SHA512981e768c6900964635571a0ad2f12b10687ed215d7ad608f61a58ac294f59224e1f74c58e2c3779fe79a2f146cbe6d2f61560ec054b3de84c1dcf11636be932f
-
Filesize
17KB
MD5f0d08439cd47e39ffcf4db8e4ec35688
SHA12475257b6eb81c4e2b3c50097f485c7d5db6cf5d
SHA256661793d32c8907806879a1ec589738d80015e9d41faa5eba109e7d2534c6fe3a
SHA512616a1a805d914e49b140980e588cdcfdd645f4a3630ecf52ca3c73706bef6cbc0fa6c35d9f24444b73db1b97a3294e35e47014ba7aaf2f0171ee85d3b59ba655
-
Filesize
16KB
MD5916657b1904462de4fd9ddda8acf9d97
SHA1ee32edf403ae7732a39154d925f20b96f28f24ab
SHA2566220d4d16f2dc838ae215035cb67b832fda74852f0b4e52195a2a29cde0f9977
SHA512a4c1d241ecd7b64edec45f27963e35ea809f9f75d8ba9c0a7b5558f890fb7ee0305a8a827697fed58ff993804b3ece3e5e5a80b6b24ed3a38cd195f26c031a73
-
Filesize
17KB
MD512049b568cac546da29a0f9c2cc285e7
SHA1cd75613a427d4a2e7376d0fc8d7e11634c0e4c52
SHA256f7e47480758f0242e5e8f081136900b8239d5952b0821332f8a90e55d4896aff
SHA512acc3fc464610d2048f3668132d585b83b9cdc7413c3eae7287f38a10e63baa148a91b169346a562e51a460da93ee8a0ae9dfcca9f50640f5af5a6edbf8e8ee23
-
Filesize
12KB
MD53bce8d74192c6a29994f115020c50102
SHA11c3f71dabafcc0fbf02e3338c71a4d949a977f09
SHA2568331966373a54411df66b5e11f82a8d7ffbed039e18ef31e06b04841ed98b600
SHA512f88f718e3530c2f0a5b7557e6fa3b8854eaf205efef6df3d8c564586202dc8edfa16d5997f7067d2bdc0a6d4f31d270f784c0195e856230fe07bc168bf01af7d
-
Filesize
12KB
MD53a101a6609a53c72ff6ed2e72946723d
SHA1786d7ef6234de273c0697c2b7bb1bef8f9f69208
SHA2562eeaf5c620f0b071bfa0ab138dcb92efdd00fbfa4a9988d626365f5e2ee7bda9
SHA512342ae34c014253532f19e0e62e1a4aaad71402c49ed7eca7e86c19d0aba5cd49e7a99d1167bffee7a9bb60489f2fee4cafcd8d445f4ddd738940a1301649c1a2
-
Filesize
12KB
MD567ee2b0afb0daddb51ac322acb8bde05
SHA1480cb25507baa3b1da71dc07da05109b8384ea78
SHA2560c9917d5b30f8bd424e27acc1b73f44ee022a7777e7f5842711d889703ee4e4c
SHA51247b0148f1ad40b730b48f41c067f0f0856f15c94fc6fd81d3a499e745747e78e95f0966b8b7dc4272c829bd02c4a53a8441ece72db3b397e461ce7fc8b0a1159
-
Filesize
12KB
MD587eb1e7fbac53d4ff76e25c21e81902e
SHA1c983c56ce163ea1a21f1ac5783fadbb16d53b938
SHA2565303c935d1587306aae45143d9cb85ee248486cc1aa4ed08b2429d6cb8085ae3
SHA512df40e51349e5e58c617d05d7b8d08c012789fa5ab4ccb30bf8d21bda8040de8323de856390974aac82bae4c9afcdaede16be5dd44401e17fd3f871f6ff3d02e8
-
Filesize
12KB
MD534cb727136368a48f43002d6fe6c85d6
SHA10e20a3c176f971aad3e276bbd79681e5736a6af1
SHA256311d033c2872bad861be8faffa2440b2249f131afa54b593062dc230c41a4819
SHA512f1bdebf749e101a04c5a26477f1768a145e90a753c33e5b2312773bcb75c3235d1b9d27fd84ed46fb8c7a666edc439465062a1030ae9ef197a1f61213098e055
-
Filesize
12KB
MD5974b35c6ef7f33a71e5b0d4d8ca66e5c
SHA1531b5f70c2f3443628626c80b541995a4ae3574a
SHA25663f233b60f26dd05c48d4cab848596d8b7e9f1db0c2f7049f7404d7367eb930a
SHA512473bfd63d8b6c6a76912dc4e696c9afdd69d3de10864bcda080d64a5ec41772111e7117864e86ce814349577df38429e0d558f9f7cf6fec1af00f8a3daae0266
-
Filesize
11KB
MD5a84daebc0971a47b0627bf9d8ff2bb61
SHA10bce6c1f79c13fee18359b1f26dd1cd1b01d6603
SHA256215c68b1a07daf7da2d00b87fb470715c716ec9cf8c87fba9f4b55496bbe1b63
SHA512a6636bc5b5dc55f3cd92a35e68c5c10d92de1542c8a7ab895e295dc9af3f3c94124525bad5b4a051c183e7984839db14db3e69a1998c6d13fd88fa9926d27359
-
Filesize
1024KB
MD568fdfc3e409440feeaa8a679dff3433b
SHA148278f69f5853bc375a1ba6ab07c31958d5e0d42
SHA25650bc779a02d69b2bf17507df5d2f0a79e88b8edca7a569b6f8443dbf3dc4b4b8
SHA512dc25c507c468960972bbf1ce90cc55023a4213835da1cb63fcca6b476da8646ea4b53a2c6f80df9215df71523524911b2de16d379bb578ed22bb0f3ebd02f885
-
Filesize
7KB
MD5e3bf01d4a9916286be1d4f74cf8f5ac0
SHA14e2c7d325873d63e502ec168864c48850280f5d7
SHA25683f9824b886600c89b60aab6d7a3cd7bceebfb9313e35a118e478371d996517a
SHA512df4b0f93887dffcd69c596941d3ec06761634d64ac82a5aff41f297a0b0f4e8781616ce62cf69ba2c9db54ab3868532ab4bfcbe67df9ee7d789aff0c047dd14d
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\resources\app.asar.unpacked\node_modules\win-export-certificate-and-key\node_modules\node-addon-api\LICENSE.md
Filesize1KB
MD50492ef29a9d558a3e9660e7accc9ca6a
SHA10aef1ff2a58152dc83baaa6d5e97e54525c4ff21
SHA2564fcf69bbecb999ec8fa0ece62bc8934b7cdd45061ac1a8b1939a09be64cd4352
SHA5122ff6743661d190a0c7dabf3508d57c0d86c7ecd7b8200577e4ebfd937d3782a15d49f327b81428afabc706d378c45f20eca067c084a3376d770d4dfce0f3e29f
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\resources\app.asar.unpacked\node_modules\win-export-certificate-and-key\node_modules\node-addon-api\common.gypi
Filesize762B
MD598f8c21891914449f85fdbebde5ee6f2
SHA140f91d126351b0fc9fd4f03b33cca72d952defc3
SHA256f15742e3019096b85ef3e8985e2fe66c4dda722908577e113a1b0264893ecca8
SHA512e2254b498e89d972733b3f390010843e924c68aeab96f6c00cd6b3fb6c447e69adf3a9b9caf66adc9dbc9bb57dfd92873d931a3d2e9fc37d8f934ca5b258bbe0
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\resources\app.asar.unpacked\node_modules\win-export-certificate-and-key\node_modules\node-addon-api\node_api.gyp
Filesize132B
MD5fcec1557ac47891385ae1f67e6da343a
SHA1e361d3a3be19e802820f2fe59bfdf7c9ef72fc74
SHA2563cd2c44fb0974f016376b676d46bbebbca7c89d4383b09ece30e4cb4122a1499
SHA51243715845f701abdc09fe59d33e3f61e19278abbacb122edaf1b26de55bd80b3354b76d5616905c8038eb6158c3399162b40a73742b7e4c733b3ac187e9db0aa3
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\resources\app.asar.unpacked\node_modules\win-export-certificate-and-key\node_modules\node-addon-api\package-support.json
Filesize467B
MD533e3fb94807bcd5102535f476c6a46a8
SHA1dedc07e9973f104e29d2eee9ad3468b0f40dd620
SHA256b1cb7da23cca1681c7392a3c889eb0cc4916c53d2d7692d4b654ae751f3442f3
SHA512bbc762c8886ec78fd889b46abfd9f9aca7f5d2cadbf9676f6a010026d4056caa076516380b3c0737c61962e8bb5b0555095dd0386c99d9da773c200cfa130755
-
C:\Users\Admin\AppData\Local\MongoDBCompass\app-1.43.1\resources\app.asar.unpacked\node_modules\win-export-certificate-and-key\node_modules\node-addon-api\tools\README.md
Filesize3KB
MD534143c24d232ac62205ec0b7601cb109
SHA13decbdeed6f0c742925a5be9b78f5251a4c0b569
SHA25665e9ea918538f453166b10a1d609cf44cec3d2d01f23fecb5265fb3a4bf303d5
SHA51207dad1d9c5c618afc5fe2b8183ea40db0cd736e0600ba8bde4f38db726d85e277c460140ef312c91a748a208ffa72283be01a224f976f3421f144a2977ea4b2f
-
Filesize
1.8MB
MD510baea7b6eaf492d22fa7b1d5c460df2
SHA157b64e53b18558d308567a233f8af89c2ed6b41d
SHA25698a6832b1e0d0059e7ac38fd3058a341bdc93b7e9d3be8ab45878843f8d324aa
SHA512a216b1ca9ac2e475989570cab867a2caac4702c51eb60617f12b1cc388558d5de15534e314a0b0ab0249c5746721e65b3aeadb9e687a3882c22be592a92f6ef1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\O5QZ4CXC\microsoft.windows[1].xml
Filesize97B
MD513adab817a00dd5cb1ecab03fedf923a
SHA135584141dde82d0f47961fc0e05bb9b2304c2907
SHA2563197cc7a09d98fa82c61045b9cc86148816ca520e2945aced26c7a842ca6c62a
SHA51234247d55710fff2b32d225f3a88adff450ef3430ad746a0dfe24944f78de068d9ae22f0979f9b8eb939488637b5085104839402fb3dede34dace9395ce598f5b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\150\Microsoft_Office_SETLANG_EXE_15
Filesize36KB
MD50e2a09c8b94747fa78ec836b5711c0c0
SHA192495421ad887f27f53784c470884802797025ad
SHA2560c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36
SHA51261530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\150\Microsoft_Windows_Explorer
Filesize36KB
MD5ab0262f72142aab53d5402e6d0cb5d24
SHA1eaf95bb31ae1d4c0010f50e789bdc8b8e3116116
SHA25620a108577209b2499cfdba77645477dd0d9771a77d42a53c6315156761efcfbb
SHA512bf9580f3e5d1102cf758503e18a2cf98c799c4a252eedf9344f7c5626da3a1cf141353f01601a3b549234cc3f2978ad31f928068395b56f9f0885c07dbe81da1
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133637078022350049.txt.~tmp
Filesize77KB
MD5999ca12af5e689b63c8f574afccff607
SHA1a90f5b06192bbf2e920624e2a3abea1785efc2ad
SHA2569227dd5ea0f88d64e3b3dd8c766d87fb8367b85d09c479edd1a082e9cd6498e2
SHA512e787dabf2b03400b0d827edc6531e9ed0a1c8f3d91af0b52811e531fc876703e568f68bc99189c6a86bf51cc15dac53e21967b410102c42db1f8cea61ccf4a6b
-
Filesize
424B
MD5ecbe43db9c2170b2652b0ee8b0ccc95a
SHA16a029e881a4351d96f815c8a7c59d189c70f356b
SHA256d16ea151b0cb65c69572278a089f0951c6b2617d2d10ff1e7d7894aa6abe4527
SHA51287c13e1fda00184925642a8ea823e62f35f1997991da0d935d21bc6fc0a64a394c0c2d60f940b796ff796d6145fbf55f03601527fba5ce227c8ebf555cfb9477
-
Filesize
1KB
MD5145628fad6fc84bdf0591f17f50504e8
SHA1f57e80985dd688f22ac153478fef7064089b5551
SHA25694e2209338a71ccef605b313a48e7d74627e60982bbc0de8d6ffc12c72211f1c
SHA512b2be2e5bafcc2f825c3ca15503af68d9c3345f517ee2e65b0ad3e46b1f80ee6f95db31d4d676e6d37ffafb0d0b4e6005c92d28a44902c3a70a22c3c924b33406
-
Filesize
1KB
MD53b576bfdf7933ae77148e02a34c73a69
SHA1b0349d72cdca7a8b6527b45054502fcbc6bc604c
SHA256823d9661de14ec0047522bbc62249c69c3a8ae5da6d0d18b4580cf256f02d15a
SHA512c5e3eda795eb89c849df5e82e9a4ed59d518f58e60e168b31b375d9125411a6589d9c86468ceb21260fc7ed29e9feebf3d05f94f0755e3e54e331b239cd8da90
-
Filesize
6KB
MD5405fc02af404b2d2be360f8dddd2fd42
SHA1cdf7afd026343af788c16f5eaf98187242d87bc6
SHA25671d31aec4111bdfe225a30c5a08e50ab710d2f1ae0bc23f3082408c703d24598
SHA51274a4c7d29385c64aa5703c8b6893d3c2a7c93efba68e9a454ed3a1b139ec64e933d68a69f17bd44f2b95946d48bb92c0434157d57f547900a7764df2e822bcab
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize14KB
MD5a1971c222cb8084e9342b12a2a1b1049
SHA161216fe32b981877aeea9c7b4eec86a1195efa67
SHA2562496b7464afe7f71f83a3a52ceb9b6a7286f79ca8b2c006bf85501df6e91e8db
SHA5124b00676dbfa4ba5209fd5841c2f6b15afbd6926175eaef23135f3eaf3ef85d11fc99cf8c4b5b9fbce6941fb83cb4dcdbf802e04b6a864cf16e2d639e2f910e62
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize16KB
MD5cd6154c59a3faa3edfe579d9a1a085a9
SHA1b220ead08e56a9df2ffaa26d47014ad4afdf4923
SHA256db52d95c78d38e73b8a9f98524c4cebafd31a319b26595ca6cf820c795fabe62
SHA512deba72a226ea4fc9b733c93b90a7dc07cfa88ed3ae3d36977052a9ffaaa4116fe8599082a545dfd837a795c5dba6ebe4313c5c6e84437d583145422bdf2a0b77
-
Filesize
44KB
MD553d7c50c787a5db27785563b54bfc13f
SHA1ee49c1c9db2427d3c174ef469deff7a467a21059
SHA25617a5be1fad76d30d5499314e2a348f3cb21d63908ade08a4b1f73b9d05ae85d8
SHA512696845ebba0706d9aa1aefa9e9a86bbd1d7270412f70b5a7f287a904949b915b64f7b17d75e846b846552481504c80e359b3c451586689e40174125a49220c16
-
Filesize
103KB
MD5f002abc3682d7484f54efdd13457c6a8
SHA125505128c667b8d3370415ed8c891ef7c829e157
SHA256c9fe1e02c7dc057fd69cfb252674a8a771571402bf6961478066a72fdf4e9380
SHA5128f5ab0e24e6e49297cd5832673cfd464867e5caf3773a8889c4f248445e502b000440a2c3a90e7a84713109843c09dee8128dcdac51f81e335004e311b3bf657
-
Filesize
1KB
MD57e43d3b4f2e861ddca041619f9f590f8
SHA19c4fb94f0609596ad2afb54468821024281df2cf
SHA2568c2b26a8badec36f5bb5ef362cec49cc3023aaecb53c2b6b1c6a8e985eb73e50
SHA5125e55808b86199a495fc09f95ed73f31d45bc9052e9581d782d4fc0ff74855a52a2315c4fd838fcbbca36f7a7c9bbb2fb72100d849345a79c275f44f4e02c8629
-
Filesize
1KB
MD581a71737485cb721f29a9e63ed32e57b
SHA194056bb5b9e0388c6be63943f83535e00783e127
SHA25684f1cafbbaa5fca7c1169b51beb8ec14a9571ffa109e4d6d8ba65d287025a5e4
SHA512cd98378d220f40a76898859c0216d000b2e4e82a8bb434446f1494d2d0180048e575a766a491bb4d3762b14db6b9af10a2750a252261f56a2a4bb77b1a3131f0
-
Filesize
24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
379B
MD53d8a90df20e0fa58e89937dd129b617c
SHA1f63207bdffb5b6e313ae18b9d13b0a190bd25ff2
SHA2560ee4569b026b4d64e2837c434f3b07f0b31f955a10e020fcc4650dfd306a0571
SHA512a3cb89f2866d9cd0c4d58824df1aa17678bc0edbc5005c877c0d94beddbeab93c5b4c67347ba975a438b72c45c5604e8d958261bf3ce19a851f12f5429a4a11d
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
135B
MD58c987b7aab3c3cb638468a15bcb4c351
SHA10f24a3279fa793c9445593a7a8700e52b6fa9ea8
SHA2565b443a34e4a6d5f90e2d62e13bd2246ce4f21796beb56e2738b768d7bceba375
SHA5129729047250265abee0e92b5783a6548d64614695fcceab3bc242f30366b1a5b46525ac4628342a6caefb988b06ab366c851a883498cb1c2bd9cfcc60366f20bb
-
Filesize
135B
MD590edf32e0d12a07a9b1e80341985d36a
SHA104fca5a4fbf373ff8509840f471a88304402fa45
SHA256240d8cb8b03c65ddf2e1e59c8e4af8fb9fe34e06f5cccbcb50ec212a1ee3bcc7
SHA5124afefd789200be3ef4791303c5a186dcd5095b6c76cbdfe816b1b22a77c903735990a40568b3825506ccc45d4587720cb6dcb78e1365b994d532c158034ffdad
-
Filesize
483KB
MD591697bad13e9387a13c4d24b335801b0
SHA1038529241ea5e3955aeb1db71b5e856abb26c208
SHA2565a427dfc9b4ed276d969f555018ce583194d82a34839f1534040d1511818ddc0
SHA512f10b3af98fc5eb7bf0d39b92d3385d0151020e4b437ca14513e7fea100c32c1745050c7c08c8027d7097b67d1dbeb462c0b6235ea7ee8167ca5d7d059ab0ae05
-
Filesize
455KB
MD54516fbdfb05fd61332801074c1b23a77
SHA167009b92f6909de2f637ce96ce469f8c353c3752
SHA2567048b793a1d3bd10917f98e3a50339a332b12978b684225425cab5ed67862c58
SHA5129815334dd6a2e96e31d7c46a88497e28a855ef9039621698870a62f710ba4e02472036be8bb0e8020599d34e64815da96286553178961fcf823b059abeaf8a1c
-
Filesize
412KB
MD511c0d4b8390ddb4b3081abcbdb400711
SHA1644bbab50068caef28eaab576f1629a9d6cc5f82
SHA256e48455a7aa4e0b6d9e616c8b357bb4115124e54fa083af1c76f99c0f5e33305d
SHA5129493ed7532ef6acee9585c2c78e9f1a93e19b5f3fc9a1ec6cdbf56ec9da0ab2e1b54a43b0b8c29f7bb321b45a1d39d4fb21c6e0f788627da720339bf8a1d7e5d
-
Filesize
384KB
MD509446f06dd8d56b43d8562ae8a53dfe2
SHA1fa117ce44d2157de76a7995811b8f36a804eb073
SHA25629165c1f031f96d7022012acbecd403b4a115a1d7bc1711d3e9f815318154304
SHA512169e20b3c6148e664fcb51fcef0647cbbdc1158baf62d0361d6498069381992b2ed4e6852751a0920e7c3c7ff0ee8b6de4dc2b59173ec28439ab9eedbc630bf9
-
Filesize
284KB
MD5ef45d08b128c7fa8de8f524762881083
SHA108c536769c9df53d556103402958e11127ae6ef9
SHA256a3289e5515ba94cc02c78c3c8b1bcc4ff20b2ec7c128109930c28dbe45669f86
SHA5122a93e991ae19e937951a932a3230858199f8d09a25cce4af5dd41450bc6316560d4ea7253d0ee85294a4c91d6958afa88da803fc2bc8376c734f0358dd59afe5
-
Filesize
469KB
MD57ef82ace3af01183b4b10e67c7f764eb
SHA112eafc40a5e43afdea1d4f632a26b012ec720756
SHA256ea2afffab46ec3a5b7dcd3564864e7a8908bf2f17bdd744d0febce74c041f740
SHA5122522573aace2f67432b5e7e3ae040488ae36fa7e0fff20d47ce696ab474ccdada5f9c7609ab5a726594a6b4bc7150f547ca9e0d1b22e42eb6e9b2cf433927704
-
Filesize
270KB
MD5d6f70c8fe7510230256b7a7c9563992e
SHA1535d9e96278927c73f646a501e366bbb9b056ce1
SHA256e4d7837ba3fdcb0b458196560183189dbbf4c90de77ef98dc0750411eb42a694
SHA512aa97e51d2a0edbc3a036e8227ecf69e02223a4a0cecc39adba122317c60fa3be5558955695ab73a3253aa6ba249afd74e15531c0e76f3b8ca5fd750abf95fad2
-
Filesize
170KB
MD5a882d08d936ac9a1285791f1d8c6623c
SHA1bd6ea9ba668ca2be4a5e020c6592f0dca7b5bf7b
SHA256e289f69af44f5c899f1e32c87c4d66564f1adc7d064c1b3aaf9618493a2a439c
SHA51294f5d7538bae19dea09f65ebe59ee740060d2ccac56aa299c2ac509a55f610d52e90232ee968c25dbc3fd4ed1c482ce6567e65f24e8e8443ea08864e800666ba
-
Filesize
256KB
MD5986e4006b609c8e40b07822f6be422a4
SHA1bc116887349da0091abae8e11014042c4cccdbf3
SHA2560c8d6b6c0f82ac1cdf5c1a98d028539d994b45c81911b25d90db543dea5c2252
SHA5120da5b655dcd02f33f7b04531b98fe84305a753df39ac371f7886b4019610f696a3f78ed0358bcfe151705ccf889c4f49226d3c3d6db453575f54814559512404
-
Filesize
440KB
MD529e00a062fba27845f60391ab34b5258
SHA1ac738beb400290f057395aa0668e43465063a793
SHA2561dfa8b790b45408856e3d42b55189dbc767283578c815392e1c655ba1828e278
SHA512847b0d8bbaf8c6600e059195d0206cc11e60b77fb58395a2d28065ef5313d10d1b12cbdce0dc8aef860e9889904ac9447e055baa6e9423b9dc123000db6e8373
-
Filesize
327KB
MD53f5a2bdf4295fdc5d2493017b268b60d
SHA13cb6272d6866614d911d1bc15003139efc5a99fa
SHA256057a82661fae34938657f10a3030462ac5ff63e59d9c2026318fb48b8b5ce69a
SHA512aa5b99f014ebb86419f8987bf2a548c4e45806905bea00ce55210b9805199b0102fe2384bcf884d80ca70df8de623883656a4005a72fefe911a90b505f4493e2
-
Filesize
241KB
MD52accfa6f6c6fd8af07cd26185506409a
SHA164df96330002e028d86b6c8523cbf3f6e620f6a9
SHA256fc1fa1749f6a6f34cd59a0ee773261099ba5b40347054c3897d267e879580417
SHA5124ce1b9c150f59ce40e1366fe108f712c6b4ffa7393a4fc09687e00773d3458c05d199fda8e36aeb8f2279cd76438d0520215c1b406027893ce7ab7f5b77cdbc9
-
Filesize
341KB
MD5ff58e5c91d85334ba9e01524d7b0f39e
SHA1d9112e89f43e84e821be7323e0beaf2135113cb1
SHA25600d41a1f21ec95738c3f55b6a0ad9941aead67a9bbfbee0b330c059ea9c6f3e8
SHA51229d283170a7daddf2b9d1874943359d67cecf0293f209f2e78acdbc5fc5da89bb270e1af4ace1568c680bb7c04248feaafc1ef89cd42d5f3467b9a57f4cbf9a6
-
Filesize
227KB
MD5df0e85d42744abab913e2d15c749d751
SHA1eb5124c4ce32f6b2bda787edbce1a70bf1185286
SHA2567c71640dd678690706457c22cbb898a92465500d4a450e86a74b3999287817d5
SHA51233555b2d4f7db72b6b7dd9371e899c7923381a9fd888b0dedb1b46f6371d6db742252af58bf75407227dab98aedbf6015c2b9d02a5d0f6bea9bcd949112fb843
-
Filesize
213KB
MD5fb7173d05883da1fa295a941dbb363d3
SHA149a91cd878ace1b2ae9c813e84fe57138b3a3af3
SHA256161c1ea1b190a1369bb0d56023d919d1e23df3c093e06da82f5f42cf00929efc
SHA51244f5af32b2c4823187a1ed6ee6350d19549adcb5cca1d36948f18b44f2d9da0996802ddefe3a158a684a0613d8619269f34be690e73d9736697574f46f76b71a
-
Filesize
355KB
MD5b693f784f1171ef5e369e77e3cb1836f
SHA1e44e2fd90e0869958f949e449841a67080417168
SHA256675de4d90a0402da82d02fe430146bce7210bf8c8c35a62956e2d2d0db37b0d3
SHA512b09db9d1a098ceca90554a080e8d3ab84beb487fafd31fd888a46b384c569e5852123cb08cdf3061f0d612b80ed45294f15e4913c4a7014217d1e2e08f20114a
-
Filesize
199KB
MD5d6ce18b1187e6b2e1fddf7a710eaf67a
SHA1dfb78186a58e13a6690bfb9b606f19ecae6c5ad6
SHA256a183f2e0e3f2c75f15fde3944dac6228b81f0a74eea0647137942f0228df8916
SHA512a1a17bd09bbcf7fb7285a5abdb43470d7cfebfe105c3d60112bc2cbffa504f56eb1db50406de2e928144f981bff0c05305909157831f03ec3575fd5bb9eef95d
-
Filesize
369KB
MD54f83f54814b4b6bf86d22b7e992a348a
SHA1252bb6923eccb34dcde718649243b8763d7c50e1
SHA2562a957f1076e66ff952e50383e880298933396ca579c77eaf1018e661cef19654
SHA512843dc3c093c477177597d535bfb4775391cbd98ca630d7e6371a397be1ea96b15d773eadc3e9641071f63c57137cc027a10636c3bdbdef373c90571e741ed7ab
-
Filesize
5.1MB
MD5aee6801792d67607f228be8cec8291f9
SHA1bf6ba727ff14ca2fddf619f292d56db9d9088066
SHA2561cdafbe519f60aaadb4a92e266fff709129f86f0c9ee595c45499c66092e0499
SHA51209d9fc8702ab6fa4fc9323c37bc970b8a7dd180293b0dbf337de726476b0b9515a4f383fa294ba084eccf0698d1e3cb5a39d0ff9ea3ba40c8a56acafce3add4f
-
Filesize
320KB
MD5dba65c08aaedde2a0dc7d399d0448b06
SHA1c7ca3f8630cf4cad769a927a3c43d83b012bbf8c
SHA2565ca5ae1864f21c640c807225157ac04d390c7e917433d4809ca9f478dc6b0074
SHA51227b9d241f83c926426d39e12402d694908b8be88cdb56f68f9267153cfa754f8bf75f4840c90370b65cdf1c54024116fe974c0c1f7b4a115290718992e878318