Analysis
-
max time kernel
417s -
max time network
422s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
03-12-2024 17:42
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.roblox.com/redeem
Resource
win11-20241007-en
General
-
Target
https://www.roblox.com/redeem
Malware Config
Signatures
-
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
AgentTesla.exepid Process 1496 AgentTesla.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
-
Drops file in Program Files directory 10 IoCs
Processes:
AgentTesla.exedescription ioc Process File created C:\Program Files (x86)\Briano\UWPHook\UWPHook.exe AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\MaterialDesignColors.dll AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\System.Management.Automation.xml AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\Microsoft.Management.Infrastructure.dll AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\SharpSteam.dll AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\System.Management.Automation.dll AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\UWPHook.exe.config AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\VDFParser.dll AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\MaterialDesignThemes.Wpf.dll AgentTesla.exe File created C:\Program Files (x86)\Briano\UWPHook\MaterialDesignThemes.Wpf.xml AgentTesla.exe -
Drops file in Windows directory 4 IoCs
Processes:
UserOOBEBroker.exedescription ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\AgentTesla.exe:Zone.Identifier msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
AgentTesla.exeFileCoAuth.exeFileCoAuth.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AgentTesla.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
Processes:
msedge.exemsedge.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Processes:
TextInputHost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000\Software\Microsoft\Internet Explorer\GPU TextInputHost.exe -
Modifies registry class 44 IoCs
Processes:
TextInputHost.exeBackgroundTransferHost.exemsedge.exeMiniSearchHost.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\CTLs TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\ = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\CRLs TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\NumberOfSubdomains = "1" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost\NumberOfSubdomains = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\CRLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\CA TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\trust\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix TextInputHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\localhost\NumberOfSubdomains = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Disallowed\Certificates TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\Root\CTLs TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost TextInputHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\localhost\ = "0" TextInputHost.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-4018527317-446799424-2810249686-1000_Classes\Local Settings\MuiCache TextInputHost.exe -
NTFS ADS 3 IoCs
Processes:
msedge.exemsedge.exemsedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\AgentTesla.exe:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859:Zone.Identifier msedge.exe File opened for modification C:\Users\Admin\Downloads\Unconfirmed 327642.crdownload:SmartScreen msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 5816 NOTEPAD.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
vlc.exeTextInputHost.exevlc.exepid Process 2780 vlc.exe 1308 TextInputHost.exe 5488 vlc.exe -
Suspicious behavior: EnumeratesProcesses 61 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exemsedge.exetaskmgr.exepid Process 3768 msedge.exe 3768 msedge.exe 3060 msedge.exe 3060 msedge.exe 3304 identity_helper.exe 3304 identity_helper.exe 2368 msedge.exe 2368 msedge.exe 1652 msedge.exe 1652 msedge.exe 436 msedge.exe 436 msedge.exe 1268 msedge.exe 1268 msedge.exe 996 msedge.exe 996 msedge.exe 2260 msedge.exe 2260 msedge.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
Processes:
OpenWith.exevlc.exevlc.exepid Process 4640 OpenWith.exe 2780 vlc.exe 5488 vlc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 32 IoCs
Processes:
msedge.exemsedge.exepid Process 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
Processes:
AUDIODG.EXEtaskmgr.exedescription pid Process Token: 33 4552 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 4552 AUDIODG.EXE Token: SeDebugPrivilege 3596 taskmgr.exe Token: SeSystemProfilePrivilege 3596 taskmgr.exe Token: SeCreateGlobalPrivilege 3596 taskmgr.exe Token: 33 3596 taskmgr.exe Token: SeIncBasePriorityPrivilege 3596 taskmgr.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exevlc.exemsedge.exepid Process 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exevlc.exemsedge.exevlc.exetaskmgr.exepid Process 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 3060 msedge.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 2780 vlc.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 996 msedge.exe 5488 vlc.exe 5488 vlc.exe 5488 vlc.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe 3596 taskmgr.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
Processes:
OpenWith.exevlc.exeAgentTesla.exeMiniSearchHost.exeTextInputHost.exevlc.exeOpenWith.exepid Process 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 4640 OpenWith.exe 2780 vlc.exe 1496 AgentTesla.exe 2520 MiniSearchHost.exe 1308 TextInputHost.exe 1308 TextInputHost.exe 1308 TextInputHost.exe 5488 vlc.exe 3096 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 3060 wrote to memory of 1640 3060 msedge.exe 77 PID 3060 wrote to memory of 1640 3060 msedge.exe 77 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 784 3060 msedge.exe 78 PID 3060 wrote to memory of 3768 3060 msedge.exe 79 PID 3060 wrote to memory of 3768 3060 msedge.exe 79 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80 PID 3060 wrote to memory of 4084 3060 msedge.exe 80
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.roblox.com/redeem1⤵
- Enumerates system info in registry
- Modifies registry class
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3060 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd6dd93cb8,0x7ffd6dd93cc8,0x7ffd6dd93cd82⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1924 /prefetch:22⤵PID:784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2812 /prefetch:82⤵PID:4084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3328 /prefetch:12⤵PID:3016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3356 /prefetch:12⤵PID:860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4156 /prefetch:12⤵PID:2112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:12⤵PID:1912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5508 /prefetch:12⤵PID:3236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5004 /prefetch:12⤵PID:4628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5436 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:3916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3396 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6140 /prefetch:12⤵PID:1564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6132 /prefetch:12⤵PID:4140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4884 /prefetch:12⤵PID:4824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3848 /prefetch:12⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5712 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5100 /prefetch:12⤵PID:2724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5244 /prefetch:12⤵PID:1300
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1960 /prefetch:12⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5544 /prefetch:12⤵PID:716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6048 /prefetch:12⤵PID:4412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4668 /prefetch:12⤵PID:4836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2572 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6184 /prefetch:12⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6224 /prefetch:12⤵PID:804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6072 /prefetch:12⤵PID:2512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6504 /prefetch:82⤵
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:1652
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6340 /prefetch:12⤵PID:4196
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6156 /prefetch:12⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5728 /prefetch:12⤵PID:2220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3480 /prefetch:82⤵PID:3512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1728,507452664041341101,2058005545788037824,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5420 /prefetch:82⤵
- Subvert Trust Controls: Mark-of-the-Web Bypass
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
PID:436
-
-
C:\Users\Admin\Downloads\AgentTesla.exe"C:\Users\Admin\Downloads\AgentTesla.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1496
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1492
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:732
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4972
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4640 -
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Downloads\001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859"2⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:2780
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2520
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:2072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:3004
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:5112
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc1⤵PID:4000
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4432
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:996 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffd6dd93cb8,0x7ffd6dd93cc8,0x7ffd6dd93cd82⤵PID:484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2032 /prefetch:22⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2320 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2552 /prefetch:82⤵PID:1348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:12⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:12⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5056 /prefetch:12⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1956,7200167926753465276,3508149329480599417,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3912 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2260
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1016
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2876
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXjd5de1g66v206tj52m9d0dtpppx4cgpn.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:1308
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D0 0x00000000000004B81⤵
- Suspicious use of AdjustPrivilegeToken
PID:4552
-
C:\Program Files\VideoLAN\VLC\vlc.exe"C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SearchEnter.M2TS"1⤵
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5488
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\CompressMount.css1⤵
- Opens file in notepad (likely ransom note)
PID:5816
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:3096
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /01⤵
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:3596
Network
MITRE ATT&CK Enterprise v15
Defense Evasion
Modify Registry
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD5582a6adcd746179259aa2ff6f82b987a
SHA1625f0e04ddd0715fb1c82bd5245156ac7d0cf135
SHA2561db27399a207f1bb20bf8fc320d7811826e7537b24c7fdb5c8b3a8f943aceb49
SHA512a4c1d6853cd74f5ea0e49dd9f4d70a0355d57d1304f74f990efb9e854c90fca6e5d42866b8715a6637b26fd95d881faa733992a6741990b641a21faf0f2deaca
-
Filesize
152B
MD5003b92b33b2eb97e6c1a0929121829b8
SHA16f18e96c7a2e07fb5a80acb3c9916748fd48827a
SHA2568001f251d5932a62bfe17b0ba3686ce255ecf9adb95a06ecb954faa096be3e54
SHA51218005c6c07475e6dd1ec310fe511353381cf0f15d086cf20dc6ed8825c872944185c767f80306e56fec9380804933aa37a8f12c720398b4b3b42cb216b41cf77
-
Filesize
152B
MD5051a939f60dced99602add88b5b71f58
SHA1a71acd61be911ff6ff7e5a9e5965597c8c7c0765
SHA2562cff121889a0a77f49cdc4564bdd1320cf588c9dcd36012dbc3669cf73015d10
SHA512a9c72ed43b895089a9e036aba6da96213fedd2f05f0a69ae8d1fa07851ac8263e58af86c7103ce4b4f9cfe92f9c9d0a46085c066a54ce825ef53505fdb988d1f
-
Filesize
47KB
MD50d89f546ebdd5c3eaa275ff1f898174a
SHA1339ab928a1a5699b3b0c74087baa3ea08ecd59f5
SHA256939eb90252495d3af66d9ec34c799a5f1b0fc10422a150cf57fc0cd302865a3e
SHA51226edc1659325b1c5cf6e3f3cd9a38cd696f67c4a7c2d91a5839e8dcbb64c4f8e9ce3222e0f69d860d088c4be01b69da676bdc4517de141f8b551774909c30690
-
Filesize
62KB
MD5c813a1b87f1651d642cdcad5fca7a7d8
SHA10e6628997674a7dfbeb321b59a6e829d0c2f4478
SHA256df670e09f278fea1d0684afdcd0392a83d7041585ba5996f7b527974d7d98ec3
SHA512af0d024ba1faafbd6f950c67977ed126827180a47cea9758ee51a95d13436f753eb5a7aa12a9090048a70328f6e779634c612aebde89b06740ffd770751e1c5b
-
Filesize
67KB
MD5b275fa8d2d2d768231289d114f48e35f
SHA1bb96003ff86bd9dedbd2976b1916d87ac6402073
SHA2561b36ed5c122ad5b79b8cc8455e434ce481e2c0faab6a82726910e60807f178a1
SHA512d28918346e3fda06cd1e1c5c43d81805b66188a83e8ffcab7c8b19fe695c9ca5e05c7b9808599966df3c4cd81e73728189a131789c94df93c5b2500ce8ec8811
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
19KB
MD52e86a72f4e82614cd4842950d2e0a716
SHA1d7b4ee0c9af735d098bff474632fc2c0113e0b9c
SHA256c1334e604dbbffdf38e9e2f359938569afe25f7150d1c39c293469c1ee4f7b6f
SHA5127a5fd3e3e89c5f8afca33b2d02e5440934e5186b9fa6367436e8d20ad42b211579225e73e3a685e5e763fa3f907fc4632b9425e8bd6d6f07c5c986b6556d47b1
-
Filesize
25KB
MD5e29b448723134a2db688bf1a3bf70b37
SHA13c8eba27ac947808101fa09bfe83723f2ab8d6b0
SHA256349cc041df29f65fd7ffe2944a8872f66b62653bbfbd1f38ce8e6b7947f99a69
SHA5124ce801111cb1144cfd903a94fb9630354bf91a5d46bbbe46e820c98949f57d96ec243b655f2edeb252a4ec6a80167be106d71a4b56b402be264c13cc208f3e2c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize5KB
MD59037608bbfc556bd6360c318274e93fe
SHA1815820ec5c04af5ad4c8c31d666ba2d5dec6b80e
SHA2564b7cd7d2735f0c46efa1df3b08e297617a9e48a8564af61759ae45cc0d288169
SHA512a9b082d38d1e73c1c775a6c6574b629459ea0d2e38cd72159927ecc363b0d79798af448c937dff019935fe30ae851c373afba1918597c940425845e2b408da6b
-
Filesize
28KB
MD5cb556c297eb3c38c9e288130f9f91ec1
SHA1724dd50f8240139d355a198d3f06186400bb9c3b
SHA2560c8ac6d0a0e8025e12435fd93ed60e97f42978c859878f512125665c3d3459e3
SHA512e0524e383bba3b01de48103cc576a2b374b56864d69df77edcb92d774690a5171b575d9eae2354516b2e08621739f0eef66b47276e64e4c5dcfb29459acb9f7d
-
Filesize
264KB
MD5c5c900a2109bc3a08c2b4c5c07dc51b5
SHA1049687f53c7da1ff59f4a3fa07b0e3c94e5be6f9
SHA256f0d87c5494c19e12bb1ec0a5eae54803d4b43cd08b288739ce19c2f9753017bf
SHA512296cdb3c569075edfb37467ae7f04a0f680795914e127964021bf81f4e08a0ddcf05411c0561f2dbbfa4e5f58d22758b16b98ea56b3455ac266ae1d1a48216cb
-
Filesize
116KB
MD5b25f7dc043e70425cf359d82ad91f7f9
SHA1603270ca16b956e4016cbbb916979c7640cec46e
SHA25662b8709d9594c3efacdf67d39996542707d9a9d9ff2af1163f23147aade87398
SHA512eb19ae4a98d5a03abf83755fa57bf11dd84344a43a53354874eb70f5b811639eabdcb09f1594989e98e4c68be882fc6f14d21d4d826976941fc701656975fbcf
-
Filesize
6KB
MD5a63dba91f5363fc440d9aa3e949e71bc
SHA17a79bf5938bee940941c9b54b670400140ffeb1b
SHA256688c7645b337d712cfd6123d2fb2c957887e1c9eeb141060d2d0040b4b435c4e
SHA512ce22aff8180c8b344732c2a76889b3de24a08dcdd07a0ac44192e33e8f348e8786793be0ef4d3cac5ec274597f65ea83c3efba6400ebb8b077f59cc05c157983
-
Filesize
331B
MD58fcc683727821e4b38b72c0b087acb8a
SHA16e5faf2d59af351af0162b0a3ab82290de60947b
SHA256d70683bd6a26215daf05ced62f829b2fdb966590a9a91d8ce1619e9e946d57ab
SHA5129914b67f4bc1013a1e7de0c9372e2ebe900eac2c9ab941d4f0dec32e38aafc4af1586b7230006431a072ef06f32b87a621986211bff592ae3a988d3be8e73bf9
-
Filesize
1KB
MD50cf4e31b787980fbb0d33be87f0bcb7c
SHA1263cc517d91b7080dc1d8bfcf859b92007dcc5ee
SHA2565c630acba80dedc7b1ec926a979c51fde7c00ae8fba2ad04ce74d29edacdabf5
SHA512530e7ff4ddc632f12769ea532cb5f49d90793452fd4c8fd73ea57fa88ad9d7ee30ce38a1fcdb737b437f1414b916ecaef1574eafc29e7f059ac502585ab79739
-
Filesize
1KB
MD533a4b3f8db1b7343338af9ff8eb1e26d
SHA1767a8ab1520873025acb8b6694a8287bfab02b21
SHA2564d8f74fade451872968ad9b5c158842281a87970cdef447c90e3cda5a498967b
SHA5123367121afb13a23358243e3cf9dbb16ecbbe75caffc5cdabad0e2c598fde444ea2beb63cb391dd4a93d7ffc7cec156b2f4ccc4985e90db14f4449c5374e1c8ce
-
Filesize
1KB
MD5719e57302a0b84cfe1b4a9fc7fcd47f7
SHA1b0831ee83a862e809f70cf295a64ba2a965227c7
SHA256dbf24920cdf9afa1971d7596c6c53f42d7f0cff9f72ca8824f02f0e11f2656bf
SHA5122eac57c5580b95d37788c5b2722c02bca4d101634f5f25a9e6997b06de0422df19d08edf9746677d3cae256e2372849d0cdc452456a727b376b0878f485cd374
-
Filesize
6KB
MD502eb131bbe9fc7491f86eb6b2b8cb50a
SHA1193834574942cfc869af8de23031e54811aeebf2
SHA256d705418a843e3a046fc22b457aab331457acb9b538fbf036d72b7fc33d9c2f9d
SHA51273c2ba35f21ae90058e5d12ce4317594e87d94c77eec9b12dc1dc7ca17fc2a2ee81fd6320c72094321a9c46e9c5c7c2bc5deda04ae8ffd71db0552c84be6c7ba
-
Filesize
7KB
MD575122b28231ec990b61487285e6140c7
SHA10f7ab824298f1c02d306ec0f356e6c1c9d75dab4
SHA25619c36626c026f576b4667e8d9fec86db14a757a3335dcfcd334ec4f56b9e3675
SHA512f0c86abf4909e07d679d66c703877216864bc92d7618e294ce0a3cf2a5222641aef71868bcd55b30681927f020246bf6818378bfb3c1a2841b0cae007ec05c68
-
Filesize
7KB
MD51ec12bf4b89b0ac9633381676fa6ac20
SHA17f07c509e5cd13b6a5c082a712dbd4a859d9e702
SHA25651f03406eb9a749aa6484f2e5a65a84925395af96a402b823729277d0f2d908e
SHA5127eb31987850c1a08214fa5530044ba77cbe17f1907c5aff574a5d61608c1e0d4a58daf60d4a588dc8161856e95016aa6c349a9e89deca1ac1574fc50931ffeb8
-
Filesize
6KB
MD509f8fbd6b51756165db123f8c96038b3
SHA11ce44d4ef108f25e0ac60eddeb41eeb05fa1af1b
SHA256edd37f4c09a6b16a1d828f05896916c9bf24193439880a5c4ad105953ab3cb27
SHA512bdcced4fdd5a37f29ea6847d151c9df6e4766c13c908fbba0fb953290b39a008c3a59367106e538a01c696a127a97d4fb04872961bf5b6471c9f919f39012ad5
-
Filesize
7KB
MD5d29015bc8856f3e2d9660f9bb945ad5a
SHA19e93c13b0d8293f72c7e5724b5fa5b9743f8800b
SHA25664be6830710a29189d18d39e6d65f05fb0d7c3f0899e1a69d3cc444276e95426
SHA5123f1ef3d82a392db28f202c1e6f755c561238bb399e133e434d4f367910662cb0c8bd44b0b7dc3d74e7d3d9bcb63ccb33e59db33eba3a1a076472bea0c5dfc579
-
Filesize
7KB
MD5595906a9281c3963a3ccf4c1d64b2358
SHA123781fd98a68841afd9895ef97255f5d1088d861
SHA25682563c25fbdd04a14fe3ed4a65498fedcdcd22e080caddbceb9700edb8e37b70
SHA512c713e6d4e0ed44225b75e07cca189bfbc93d2694501254123c2d8f630d8e3d3529df4d640cad5087d591f188457acbd7a03882cddf079c091d0413dec7119fb1
-
Filesize
7KB
MD54b3a9923b19c2d160906281f3b3139b8
SHA128f50b51870ae1406363054e9cd82b1d06c07ec6
SHA256e6705c6501e9a66e74c6c135b2346acd1f68998fb90a9b9189e42ee9fb8c8126
SHA512ab78f775a2b529feb0199456d365ad5728305ba4aa1e588137cec70bb4cb7acc66baf2e38c6ef78b50c59ad74e4188a28e4bb859947f8893197e6c98860a3d0f
-
Filesize
6KB
MD5a07c752028327a9b9bff403615276863
SHA175bd9e9fe118f81b304b83994bfca17d89f29b2f
SHA25654c11013a4c686fb68078564c5287626fb11588695ecc56998d57ca2657a190e
SHA5124c61e0879bada663434e4516173c4f464dbfcf6657e3287413f6fc647a6c0c44d0825354a97c640e0adc1067527a95310007a6d4753db394ea45a9d8e86dab7f
-
Filesize
27KB
MD58beef55c8ce220b8ae3468a2d30fa9d1
SHA1e9f82968dad7d49ae61a3c0341d1b10f3b862aeb
SHA256c0d08b01bf01610ffc7437a5e7cb59a16cb79abe8fbed47e291cb335a144ff24
SHA512f77a1800ed65f90a3fdb38046b41782aa04e2139efa596dcab81a26b336b31b9268de2802f94bb369e6bd1933ba505db53784249ad1b116d51bafce4fcfe6a0e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize256B
MD58cdf911be00faa52da39df5f5bc9988f
SHA1c8b32aa38cb932ef19ecf0503aca8b2926d33ace
SHA256bc90381afccfe7fa8aae208481f787e137f5eb1d14c7e58b7f8beda904b08665
SHA51248a1b2892106ec4d8663c25c0a1128c71f58e7941544dc48727a2e834e5548f879de989deb8d10cea86c7ed5afb9aabcf4d929eab035329278543bb9ee5666d9
-
Filesize
347B
MD53b2a1d0774d687112efcdba72cc5cbe2
SHA19735e46a0f5cc0233ec48d60fda6b0176c8bd765
SHA256cfa6842c9ecf1069225ddbd760b09260c4f7ab50eba102412528209ca9da2d1f
SHA512708bf1503e744edca3dd30db8cf219d16d9f3940edbc8069eb13021c67eca01bac01f5fdee36516ad0857497efb3cfb412fc37c7b185ef79b91786df023513e3
-
Filesize
326B
MD5bed50361eb43b59a98516e5674345222
SHA1b9d8ba381c08b1dd30c7cc72aa13760b585e4d93
SHA256b52a705de1d42781a81ad50d2dc496d769d7c93698bd6bb5a63f7b46968b9368
SHA512a011bbadaa477007deafd06243fa32a7903ad5eae7e23b8e9d3fcc444ef670a16ec05d9ee410e667b604518249b8c3e27b81aaeec89ba435edf91bab98bfeeba
-
Filesize
2KB
MD575c9db290c6ae6eb99eb8a975531b06e
SHA1a15d1d2704f5be2db3fb45dd8021e1cfe84f9e6b
SHA2568ad4bbc36f4fe0f5a0ff8e1d3b6bc62da67ce4b9afa2a24b52082162aff60d34
SHA51273e36f928e769134fb4740c55a6f96b6951b05368f4656d10072a0fc311d2400d513f920bbc533bc47cf4bfa7b35083986b934d86e53a0d56952de11f3b42324
-
Filesize
2KB
MD5075475a2e8686d3dd8c0df28e0219fa7
SHA13c9c7e96b2c4314b7231bd5f2b3c2a08ad9164a2
SHA2564efdc3e80956ceac3f2ab8bc952c47db61776cdeac8d52e0451ceed03bc172ac
SHA5124816ae754b32fdf78da2cd3c0506c30b1a7c9e9abbc501324447f7e059505e3d923d4a7f753fb93cb096b50a8f79ba4652321ce30dfc834f9ab6c5c01544583e
-
Filesize
2KB
MD54b555fddf2ef316a6cec44cd606ddedd
SHA1cc13a3b5e3a9e3fc1e68c820e6896319889ce414
SHA256d62034fd909a35eda1b2d773d78c692efadf901d46b7d355b63a824724e997d9
SHA51296ae85c6ec75e5e4343a1bc7daecab29b25420a9d3fbfc306021cda3a386bf8f761f169ec3b42ab4d92279118e871021b20f38b6bd375cce05673f6401babd7c
-
Filesize
1KB
MD59a6eb69f3b5c72e6483e4b195c880b10
SHA148e54973f99e39b884c05e859b79a5428cd9f189
SHA256853e8e8e2c73a395c7a9f72cf86bdb7bf14c872b1adeae206402d8f25eb86ccb
SHA5123b8d9d692b31bf25230379a7313489ff17e24c1e6ea4f9c76c2c734d9a8ff73dc19626a8d3e80d9685bf004274a1257cfb52ac8ff376a726b8c0f8663a85eba3
-
Filesize
1KB
MD5beb3a21879ce257319f884e259efd50d
SHA1362c594b465013791ae0f061df7f2d4e7bd27af6
SHA256469a891986037d5b689fdb5a9503751076affde2eaf93b405b5be5448350e266
SHA5121947879e395c53131e834e5a4421ec032d7d12cc72ab8d0fab56bd0161669263411497c301709a6b4aedb24ba13548886e70223f2460071b79f5999dbe7005c9
-
Filesize
1KB
MD58fac6369d39d687c4fb7ca70ede10347
SHA1030de083ec990c120da44b059ea84e5672b4960a
SHA25618c7d017a1f6dd1da34c3e5404c41a0a417387c938f1e32dcecc0d1f7306ea9e
SHA512650470c041cc99b7404adb04eb3f88580ff7fb718c8f35a730153d00b313bb9f1ddba130ae9c2500f7eab439610735d326a8dc015c065120695dbce329df8568
-
Filesize
128KB
MD55f9ae48f2754008151cffc7585f0bd4a
SHA15850a1b2c1ef489524f56aea92f5381b0ce6c638
SHA256880d55df735eea2df3f42807f4eb68fd9a67d29dcce3e17261a3d3df396204e6
SHA5124cb538764fe09ea16a54f2ff4c37942b5069fe8b96cbab9ff57d40b05dd712e320e1778c41b58448c5bfafd34cb946ef73e491af4624849aac404c1d3b869d3d
-
Filesize
112KB
MD5a52093efd663d263aeabb6726710b080
SHA13c66c5b4c442c6958ee2a6593ae013a17ba863ac
SHA2565a90c81864446bbbee94fdd8456b64cb72deb308f78e60ee9ffc47e8269b5f50
SHA5122fd8f7e69c0cc8b64e0e116d0edc4b8e0aa70aebbad08eff0160b95c13e2e63a90f421c4040ad42e30f63b85439bc7a627d768d4447e1b2e9402d23669cca79f
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\ee1f1f5e-6f8e-49e8-9a76-2a2995c3e06d.tmp
Filesize5KB
MD5f84ba0c0c2f490e2868c54bab237009e
SHA1113bf26773f41b7a04334981685379d3973fb59d
SHA256b49008c2320c812781b4da40e3112d352183890430885817e4ae9c0b2b732b85
SHA5126797ea43f975d0ea4085ac0f90dbe3c7eaa55ee00d9652ff890e645846a26eb6ee990f4618c4db188657032861de1a5fd0d6c78ccf3c08e06909ce01734b5a7f
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
11KB
MD5bde2a6cbca09d4827314eae26f7a37ef
SHA1c652a45bed8802b7c0743857b8445e8db4da7890
SHA256fb722e4952db362e101a8f96ce1d5658802d786b8a928731f479b7bcb39ff8ba
SHA5124ac850c0f293b6613b29125eff1dcf433dccefdbbeb14fae99c5e2c48c650b040175570345679808f996a5b51c9d2ff64212f6955fefc3168bf1608c58ea2871
-
Filesize
11KB
MD5143ed7464bce78b348a08b79660e81da
SHA102676de7224a1e9439cb41a0150e36c56811f877
SHA2564b29aa9b4adc82bdbfe54ff072f2d7adea8b64fbc93a5974fdc4835a8104b867
SHA5126b25f5d8cb568b6fdce3212ee01616f33199a14f245244de56011200a600211e66eb7faf5364d96a894adf37ce10a22473c1151b60aa4812216fc372aa273dec
-
Filesize
10KB
MD5d0faea6798bff1adb1e648bf14761188
SHA1527018a7ad8ee6b076b4dd0a583197c849a8bc79
SHA25662b898d958ca42c92e29c4fac15c94d6912d68e9a05f69a8635e61284fe1cd6d
SHA512791d7b4f61262e73c348f2a2b569a26a420c6a90cc2bcca1d40d7d71fabdcaf6f3192c6da7fdeb6b2b8e16e4ace6054b98d0486ed855986fadfbd0b9a62aaffd
-
Filesize
11KB
MD547510a21c7f6c4e826b2ad903f46b2d8
SHA13b82dfdf1585291c318714f5131640f0a556e528
SHA256e42ebfd16ce4468ec47028556d364dbcb09920f93f54c1ad6a06da1d6d43d1c0
SHA512c9e3682c34d687e55ab45408e2f817a3f71a383b9e477f158ac5f654f907970e6358447dfdaea8189d2dd93d1a607c4dc427305510ca50b26205ae2ae458a162
-
Filesize
11KB
MD59f1975013930d5d953aa63e7f9efdafa
SHA105dd3098f42d6a5d564430071b159e28cb327ff6
SHA2569d7d9c1fcf1a22e3a0405587dde324987757adbfb7f9d085ffebcc619774f468
SHA51244bd690aff427a6ed2b9d7c5406daa248e0f3366913d9499883d7779e4872182bcb591eaa8acc2387edbde9ba0f99d8fae3dee273e47b3b1397867079c6ac191
-
Filesize
264KB
MD5b21faa1553a354d12d1f7eb4f51ba176
SHA16f8b0ced42ab8921035ef4302d422b35cd868be8
SHA2565d294e5ca4dc320cbc6e8e74ce6e95d914b65f989e5fce27000790a1e1c52632
SHA51200af75e46631c6651bf382a12a9bfa69073d48e25ed1173c58e48b920edb6eec0137505ea5c5f3b10aeb4246461bb7440ecedf00c85f889fc539f416f60bc628
-
Filesize
706B
MD5e7301906ebe42cd9013f1e92f7b60d00
SHA18c03ac49d19abc7b569e331140a0d7977f374a96
SHA256cb8d8439cc93ae661e3ab7ea256948baca0996a02e10a297a32e05960d4af775
SHA512b365ad407c5988ab63fe039ee2a6e700fa0e3055ba08d811abd4f303f381a5a4c62d4dd2e937bdac0826048653bd3a207cf0e8d84d85fe76e37754b3ac6927f9
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\0a1fd84f-ccbb-484a-83a0-e9c08ca01d72.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.avpm4fc64sa0yd116ijm5wgjb.tmp
Filesize2KB
MD5530f1945913c81b38450c5a468428ee6
SHA10c6d47f5376342002ffdbc9a26ebec22c48dca37
SHA2564112d529734d33abda74478c199f6ddc5098767e69214a00d80f23d2ea7291ff
SHA5123906427ffb8f2dfea76ba9bb8cac6bd7dece3ebee7e94ea92da5bbdb55d8859c41260a2bda4e84fab7e1fb857ad12a2e286694ea64d00d0aa6cab200fbbf64f0
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.dbpa60ype3wqqwl5j2bwfo_ed.tmp
Filesize9KB
MD524ebdb1228a1818eee374bc8794869b7
SHA179fc3adb42a5d7ee12ff6729ef5f7a81e563cd2d
SHA25692a7d7d3b0bfac458ddcef07afcdad3646653ba7f4ad048fdd7a5ec673235923
SHA51263764d99a0118fac409327d5bf70f2aa9b31caf5277c4bc1e595016a50c524cd6c3d67924321b0fcad12cd968de1a62bd292151e35fd907034efd0f40b743d6a
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Temp\APPX.glim2ztlpmsk3c525p8vsqqj.tmp
Filesize1KB
MD54085b7b25606706f1a1ad9a88211a9b7
SHA131019f39a5e0bf2b1aa9fe5dda31856b30e963cc
SHA256b64efcb638291c1e1c132ed5636afbb198031cee44384f3ecf67d82b73accecc
SHA5129537559523839e3e708feabe8c04f40236add7d200ec36bad00c10a69337a15001103c17093dcc0d8cadb4713d911f39a6411624c1db4cbf1ea1af272a716168
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD52dfa537d7e7d11c7781652cf2ed49a6f
SHA1f6b77ccf66633ed19c707364e90b7b9be2e517c3
SHA25609efc6acacca137ee3d416e4f8f25820fde2508012a5d1be643044f05e1d294b
SHA512ddeb30d036d0e096393b90b9db04901525a68c08e0de7faebb921461f4b60c56f34fe5e1677f5328f64456a0e1de8b84b2c180ddea97daa29992140099d8672d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD5b7443e89f0cb29d51ee6a257750e54d2
SHA184127eebf275e781d5276af6fc4d09c5a6bfb7b9
SHA2568226877d6ab2e4834aea6bc71bd9865b28d0bd1ec2e8b4c23b8acf0301c56f26
SHA512446cfe25d82f3bbf7badd324cae691ad62e13bd7469e415f47b9141bddf30679219c672937f4f6768796c2936c3b9c557fabbda1fb51c5edbb7c1964bffa17be
-
Filesize
304B
MD5781602441469750c3219c8c38b515ed4
SHA1e885acd1cbd0b897ebcedbb145bef1c330f80595
SHA25681970dbe581373d14fbd451ac4b3f96e5f69b79645f1ee1ca715cff3af0bf20d
SHA5122b0a1717d96edb47bdf0ffeb250a5ec11f7d0638d3e0a62fbe48c064379b473ca88ffbececb32a72129d06c040b107834f1004ccda5f0f35b8c3588034786461
-
Filesize
8.7MB
MD5799c965e0a5a132ec2263d5fea0b0e1c
SHA1a15c5a706122fabdef1989c893c72c6530fedcb4
SHA256001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859
SHA5126c481a855ee6f81dd388c8a4623e519bfbb9f496dada93672360f0a7476fb2b32fd261324156fd4729cef3cbe13f0a8b5862fe47b6db1860d0d67a77283b5ad8
-
C:\Users\Admin\Downloads\001eb377f0452060012124cb214f658754c7488ccb82e23ec56b2f45a636c859:Zone.Identifier
Filesize26B
MD5fbccf14d504b7b2dbcb5a5bda75bd93b
SHA1d59fc84cdd5217c6cf74785703655f78da6b582b
SHA256eacd09517ce90d34ba562171d15ac40d302f0e691b439f91be1b6406e25f5913
SHA512aa1d2b1ea3c9de3ccadb319d4e3e3276a2f27dd1a5244fe72de2b6f94083dddc762480482c5c2e53f803cd9e3973ddefc68966f974e124307b5043e654443b98
-
Filesize
2.8MB
MD5cce284cab135d9c0a2a64a7caec09107
SHA1e4b8f4b6cab18b9748f83e9fffd275ef5276199e
SHA25618aab0e981eee9e4ef8e15d4b003b14b3a1b0bfb7233fade8ee4b6a22a5abbb9
SHA512c45d021295871447ce60250ff9cbeba2b2a16a23371530da077d6235cfe5005f10fa228071542df3621462d913ad2f58236dc0c0cb390779eef86a10bba8429f
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e