Analysis
-
max time kernel
90s -
max time network
301s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
21/03/2025, 20:20
Behavioral task
behavioral1
Sample
pisun.exe
Resource
win11-20250314-en
General
-
Target
pisun.exe
-
Size
54KB
-
MD5
45140e967970cd63521eaa76dc4db7d7
-
SHA1
aae8aa4c5fb8e1d5a830f1f095d7550a89b7634a
-
SHA256
3990ab6d73f0a92606cb4c86d39e077f014da65413a264be94d03ca8478e64b8
-
SHA512
d8c5274fc1c66700c3fb63527973cb20106070698eebdf90e6b3f9ace371e34a653e382f949683d9aab0cb33fdd00ab2b943e499a4d2d6f42a24822fa2142129
-
SSDEEP
768:U8I0g652Esltuq55JR2ET3NwJSNbxWQG35bmaePD5PvXOC2XXJdxIEpmvg:U8ZVGtZ5DTCGlWQcGD0LX3xIEpmvg
Malware Config
Signatures
-
Njrat family
-
Ramnit family
-
Disables RegEdit via registry modification 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" cccd93e334d64a7aa534c169bd937f5a.exe -
Disables Task Manager via registry modification
-
Manipulates Digital Signatures 1 TTPs 3 IoCs
Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.1!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_CA_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.2!7\Name = "szOID_ROOT_PROGRAM_AUTO_UPDATE_END_REVOCATION" certutil.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Cryptography\OID\EncodingType 0\CryptDllFindOIDInfo\1.3.6.1.4.1.311.60.3.3!7\Name = "szOID_ROOT_PROGRAM_NO_OCSP_FAILOVER_TO_CRL" certutil.exe -
Executes dropped EXE 5 IoCs
pid Process 4372 cccd93e334d64a7aa534c169bd937f5a.exe 2600 6d56596a9a3544c9875921f5de43415b.exe 6028 a532415638bb429c84a2d473154276bf.exe 1384 a532415638bb429c84a2d473154276bfSrv.exe 3708 c6fd8fd3a5814edeb5a4e5d6f81a606d.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 8024 icacls.exe -
Power Settings 1 TTPs 1 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 10128 powercfg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 cccd93e334d64a7aa534c169bd937f5a.exe File opened for modification \??\PhysicalDrive0 6d56596a9a3544c9875921f5de43415b.exe -
resource yara_rule behavioral1/files/0x001500000002b3f3-32.dat upx behavioral1/memory/6028-37-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/files/0x001900000002b3f4-39.dat upx behavioral1/memory/1384-40-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/1384-41-0x0000000000400000-0x000000000042E000-memory.dmp upx behavioral1/memory/6028-42-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-51-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-56-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-118-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-177-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-308-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-451-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-1378-0x0000000000400000-0x000000000041D000-memory.dmp upx behavioral1/memory/6028-1503-0x0000000000400000-0x000000000041D000-memory.dmp upx -
Launches sc.exe 1 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 12028 sc.exe -
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 13036 runas.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Program crash 3 IoCs
pid pid_target Process procid_target 3396 1384 WerFault.exe 87 1108 2280 WerFault.exe 171 12528 12652 WerFault.exe 507 -
System Location Discovery: System Language Discovery 1 TTPs 22 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AtBroker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language auditpol.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language calc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ARP.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language at.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language backgroundTaskHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bitsadmin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certreq.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language certutil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pisun.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a532415638bb429c84a2d473154276bfSrv.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BackgroundTransferHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bthudtask.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CameraSettingsUIHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language charmap.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 6d56596a9a3544c9875921f5de43415b.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language CertEnrollCtrl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cccd93e334d64a7aa534c169bd937f5a.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language a532415638bb429c84a2d473154276bf.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 3 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 2244 PATHPING.EXE 1844 PING.EXE 12636 RpcPing.exe -
Checks SCSI registry key(s) 3 TTPs 36 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 svchost.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 8152 ipconfig.exe 10040 NETSTAT.EXE -
Modifies registry class 22 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 = 14002e80922b16d365937a46956b92703aca08af0000 certreq.exe Set value (int) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\NodeSlot = "1" certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff certreq.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ certreq.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3920535620-1286624088-2946613906-1000\{2C4C4439-5BB1-4DA8-BCCF-DA05146B4443} svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1 certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\WOW6432Node\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings certreq.exe Key created \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 certreq.exe Set value (data) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 00000000ffffffff certreq.exe Set value (str) \REGISTRY\USER\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\SniffedFolderType = "Documents" certreq.exe Key created \Registry\User\S-1-5-21-3920535620-1286624088-2946613906-1000_Classes\NotificationData certreq.exe -
Opens file in notepad (likely ransom note) 1 IoCs
pid Process 7800 NOTEPAD.EXE -
Runs net.exe
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1844 PING.EXE -
Runs regedit.exe 2 IoCs
pid Process 10300 regedit.exe 11200 regedit.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4372 cccd93e334d64a7aa534c169bd937f5a.exe -
Suspicious use of AdjustPrivilegeToken 33 IoCs
description pid Process Token: SeDebugPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 1248 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1248 AUDIODG.EXE Token: SeSystemtimePrivilege 4372 cccd93e334d64a7aa534c169bd937f5a.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: SeSystemtimePrivilege 4372 cccd93e334d64a7aa534c169bd937f5a.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: SeSystemtimePrivilege 4372 cccd93e334d64a7aa534c169bd937f5a.exe Token: SeSystemtimePrivilege 4372 cccd93e334d64a7aa534c169bd937f5a.exe Token: SeSystemtimePrivilege 4372 cccd93e334d64a7aa534c169bd937f5a.exe Token: 33 3016 pisun.exe Token: SeIncBasePriorityPrivilege 3016 pisun.exe Token: SeShutdownPrivilege 5888 svchost.exe Token: SeShutdownPrivilege 5888 svchost.exe Token: SeCreatePagefilePrivilege 5888 svchost.exe Token: SeSecurityPrivilege 5164 auditpol.exe Token: SeSystemtimePrivilege 4372 cccd93e334d64a7aa534c169bd937f5a.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 2668 certreq.exe 5144 Calculator.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3016 wrote to memory of 4372 3016 pisun.exe 80 PID 3016 wrote to memory of 4372 3016 pisun.exe 80 PID 3016 wrote to memory of 4372 3016 pisun.exe 80 PID 3016 wrote to memory of 2600 3016 pisun.exe 82 PID 3016 wrote to memory of 2600 3016 pisun.exe 82 PID 3016 wrote to memory of 2600 3016 pisun.exe 82 PID 2600 wrote to memory of 2300 2600 6d56596a9a3544c9875921f5de43415b.exe 84 PID 2600 wrote to memory of 2300 2600 6d56596a9a3544c9875921f5de43415b.exe 84 PID 2600 wrote to memory of 2300 2600 6d56596a9a3544c9875921f5de43415b.exe 84 PID 3016 wrote to memory of 6028 3016 pisun.exe 86 PID 3016 wrote to memory of 6028 3016 pisun.exe 86 PID 3016 wrote to memory of 6028 3016 pisun.exe 86 PID 6028 wrote to memory of 1384 6028 a532415638bb429c84a2d473154276bf.exe 87 PID 6028 wrote to memory of 1384 6028 a532415638bb429c84a2d473154276bf.exe 87 PID 6028 wrote to memory of 1384 6028 a532415638bb429c84a2d473154276bf.exe 87 PID 4372 wrote to memory of 1840 4372 cccd93e334d64a7aa534c169bd937f5a.exe 91 PID 4372 wrote to memory of 1840 4372 cccd93e334d64a7aa534c169bd937f5a.exe 91 PID 4372 wrote to memory of 1840 4372 cccd93e334d64a7aa534c169bd937f5a.exe 91 PID 4372 wrote to memory of 4104 4372 cccd93e334d64a7aa534c169bd937f5a.exe 93 PID 4372 wrote to memory of 4104 4372 cccd93e334d64a7aa534c169bd937f5a.exe 93 PID 4372 wrote to memory of 4104 4372 cccd93e334d64a7aa534c169bd937f5a.exe 93 PID 4372 wrote to memory of 5972 4372 cccd93e334d64a7aa534c169bd937f5a.exe 95 PID 4372 wrote to memory of 5972 4372 cccd93e334d64a7aa534c169bd937f5a.exe 95 PID 4372 wrote to memory of 5972 4372 cccd93e334d64a7aa534c169bd937f5a.exe 95 PID 4372 wrote to memory of 680 4372 cccd93e334d64a7aa534c169bd937f5a.exe 97 PID 4372 wrote to memory of 680 4372 cccd93e334d64a7aa534c169bd937f5a.exe 97 PID 4372 wrote to memory of 680 4372 cccd93e334d64a7aa534c169bd937f5a.exe 97 PID 4372 wrote to memory of 3592 4372 cccd93e334d64a7aa534c169bd937f5a.exe 99 PID 4372 wrote to memory of 3592 4372 cccd93e334d64a7aa534c169bd937f5a.exe 99 PID 4372 wrote to memory of 3592 4372 cccd93e334d64a7aa534c169bd937f5a.exe 99 PID 4372 wrote to memory of 2804 4372 cccd93e334d64a7aa534c169bd937f5a.exe 100 PID 4372 wrote to memory of 2804 4372 cccd93e334d64a7aa534c169bd937f5a.exe 100 PID 4372 wrote to memory of 2804 4372 cccd93e334d64a7aa534c169bd937f5a.exe 100 PID 4372 wrote to memory of 5164 4372 cccd93e334d64a7aa534c169bd937f5a.exe 102 PID 4372 wrote to memory of 5164 4372 cccd93e334d64a7aa534c169bd937f5a.exe 102 PID 4372 wrote to memory of 5164 4372 cccd93e334d64a7aa534c169bd937f5a.exe 102 PID 4372 wrote to memory of 4712 4372 cccd93e334d64a7aa534c169bd937f5a.exe 105 PID 4372 wrote to memory of 4712 4372 cccd93e334d64a7aa534c169bd937f5a.exe 105 PID 4372 wrote to memory of 4712 4372 cccd93e334d64a7aa534c169bd937f5a.exe 105 PID 4372 wrote to memory of 1732 4372 cccd93e334d64a7aa534c169bd937f5a.exe 106 PID 4372 wrote to memory of 1732 4372 cccd93e334d64a7aa534c169bd937f5a.exe 106 PID 4372 wrote to memory of 1732 4372 cccd93e334d64a7aa534c169bd937f5a.exe 106 PID 4372 wrote to memory of 1588 4372 cccd93e334d64a7aa534c169bd937f5a.exe 107 PID 4372 wrote to memory of 1588 4372 cccd93e334d64a7aa534c169bd937f5a.exe 107 PID 4372 wrote to memory of 1588 4372 cccd93e334d64a7aa534c169bd937f5a.exe 107 PID 3016 wrote to memory of 3708 3016 pisun.exe 109 PID 3016 wrote to memory of 3708 3016 pisun.exe 109 PID 3016 wrote to memory of 3708 3016 pisun.exe 109 PID 4372 wrote to memory of 3344 4372 cccd93e334d64a7aa534c169bd937f5a.exe 110 PID 4372 wrote to memory of 3344 4372 cccd93e334d64a7aa534c169bd937f5a.exe 110 PID 4372 wrote to memory of 3344 4372 cccd93e334d64a7aa534c169bd937f5a.exe 110 PID 4372 wrote to memory of 1704 4372 cccd93e334d64a7aa534c169bd937f5a.exe 112 PID 4372 wrote to memory of 1704 4372 cccd93e334d64a7aa534c169bd937f5a.exe 112 PID 4372 wrote to memory of 1704 4372 cccd93e334d64a7aa534c169bd937f5a.exe 112 PID 4372 wrote to memory of 4168 4372 cccd93e334d64a7aa534c169bd937f5a.exe 114 PID 4372 wrote to memory of 4168 4372 cccd93e334d64a7aa534c169bd937f5a.exe 114 PID 4372 wrote to memory of 4168 4372 cccd93e334d64a7aa534c169bd937f5a.exe 114 PID 4372 wrote to memory of 4416 4372 cccd93e334d64a7aa534c169bd937f5a.exe 116 PID 4372 wrote to memory of 4416 4372 cccd93e334d64a7aa534c169bd937f5a.exe 116 PID 4372 wrote to memory of 4416 4372 cccd93e334d64a7aa534c169bd937f5a.exe 116 PID 4372 wrote to memory of 5408 4372 cccd93e334d64a7aa534c169bd937f5a.exe 120 PID 4372 wrote to memory of 5408 4372 cccd93e334d64a7aa534c169bd937f5a.exe 120 PID 4372 wrote to memory of 5408 4372 cccd93e334d64a7aa534c169bd937f5a.exe 120 PID 4372 wrote to memory of 4732 4372 cccd93e334d64a7aa534c169bd937f5a.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 2804 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\pisun.exe"C:\Users\Admin\AppData\Local\Temp\pisun.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3016 -
C:\Users\Admin\AppData\Local\Temp\cccd93e334d64a7aa534c169bd937f5a.exe"C:\Users\Admin\AppData\Local\Temp\cccd93e334d64a7aa534c169bd937f5a.exe"2⤵
- Disables RegEdit via registry modification
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4372 -
C:\Windows\SysWOW64\agentactivationruntimestarter.exe"C:\Windows\System32\agentactivationruntimestarter.exe"3⤵PID:1840
-
-
C:\Windows\SysWOW64\appidtel.exe"C:\Windows\System32\appidtel.exe"3⤵PID:4104
-
-
C:\Windows\SysWOW64\ARP.EXE"C:\Windows\System32\ARP.EXE"3⤵
- System Location Discovery: System Language Discovery
PID:5972
-
-
C:\Windows\SysWOW64\at.exe"C:\Windows\System32\at.exe"3⤵
- System Location Discovery: System Language Discovery
PID:680
-
-
C:\Windows\SysWOW64\AtBroker.exe"C:\Windows\System32\AtBroker.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3592
-
-
C:\Windows\SysWOW64\attrib.exe"C:\Windows\System32\attrib.exe"3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:2804
-
-
C:\Windows\SysWOW64\auditpol.exe"C:\Windows\System32\auditpol.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5164
-
-
C:\Windows\SysWOW64\autochk.exe"C:\Windows\System32\autochk.exe"3⤵PID:4708
-
-
C:\Windows\SysWOW64\backgroundTaskHost.exe"C:\Windows\System32\backgroundTaskHost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4712
-
-
C:\Windows\SysWOW64\BackgroundTransferHost.exe"C:\Windows\System32\BackgroundTransferHost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1732
-
-
C:\Windows\SysWOW64\bitsadmin.exe"C:\Windows\System32\bitsadmin.exe"3⤵
- System Location Discovery: System Language Discovery
PID:1588
-
-
C:\Windows\SysWOW64\bthudtask.exe"C:\Windows\System32\bthudtask.exe"3⤵
- System Location Discovery: System Language Discovery
PID:3344
-
-
C:\Windows\SysWOW64\ByteCodeGenerator.exe"C:\Windows\System32\ByteCodeGenerator.exe"3⤵PID:1704
-
-
C:\Windows\SysWOW64\cacls.exe"C:\Windows\System32\cacls.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4168
-
-
C:\Windows\SysWOW64\calc.exe"C:\Windows\System32\calc.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4416
-
-
C:\Windows\SysWOW64\CameraSettingsUIHost.exe"C:\Windows\System32\CameraSettingsUIHost.exe"3⤵
- System Location Discovery: System Language Discovery
PID:5408
-
-
C:\Windows\SysWOW64\CertEnrollCtrl.exe"C:\Windows\System32\CertEnrollCtrl.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4732
-
-
C:\Windows\SysWOW64\certreq.exe"C:\Windows\System32\certreq.exe"3⤵
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2668
-
-
C:\Windows\SysWOW64\certutil.exe"C:\Windows\System32\certutil.exe"3⤵
- Manipulates Digital Signatures
- System Location Discovery: System Language Discovery
PID:4676
-
-
C:\Windows\SysWOW64\charmap.exe"C:\Windows\System32\charmap.exe"3⤵
- System Location Discovery: System Language Discovery
PID:4528
-
-
C:\Windows\SysWOW64\CheckNetIsolation.exe"C:\Windows\System32\CheckNetIsolation.exe"3⤵PID:6016
-
-
C:\Windows\SysWOW64\chkdsk.exe"C:\Windows\System32\chkdsk.exe"3⤵PID:1376
-
-
C:\Windows\SysWOW64\chkntfs.exe"C:\Windows\System32\chkntfs.exe"3⤵PID:1976
-
-
C:\Windows\SysWOW64\choice.exe"C:\Windows\System32\choice.exe"3⤵PID:3772
-
-
C:\Windows\SysWOW64\cipher.exe"C:\Windows\System32\cipher.exe"3⤵PID:5956
-
-
C:\Windows\SysWOW64\cleanmgr.exe"C:\Windows\System32\cleanmgr.exe"3⤵PID:3336
-
-
C:\Windows\SysWOW64\cliconfg.exe"C:\Windows\System32\cliconfg.exe"3⤵PID:3976
-
-
C:\Windows\SysWOW64\clip.exe"C:\Windows\System32\clip.exe"3⤵PID:4828
-
-
C:\Windows\SysWOW64\CloudNotifications.exe"C:\Windows\System32\CloudNotifications.exe"3⤵PID:4976
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe"3⤵PID:4152
-
-
C:\Windows\SysWOW64\cmdkey.exe"C:\Windows\System32\cmdkey.exe"3⤵PID:2352
-
-
C:\Windows\SysWOW64\cmdl32.exe"C:\Windows\System32\cmdl32.exe"3⤵PID:4308
-
-
C:\Windows\SysWOW64\cmmon32.exe"C:\Windows\System32\cmmon32.exe"3⤵PID:3780
-
-
C:\Windows\SysWOW64\cmstp.exe"C:\Windows\System32\cmstp.exe"3⤵PID:2104
-
-
C:\Windows\SysWOW64\colorcpl.exe"C:\Windows\System32\colorcpl.exe"3⤵PID:5852
-
-
C:\Windows\SysWOW64\comp.exe"C:\Windows\System32\comp.exe"3⤵PID:5788
-
-
C:\Windows\SysWOW64\compact.exe"C:\Windows\System32\compact.exe"3⤵PID:5564
-
-
C:\Windows\SysWOW64\ComputerDefaults.exe"C:\Windows\System32\ComputerDefaults.exe"3⤵PID:1644
-
-
C:\Windows\SysWOW64\control.exe"C:\Windows\System32\control.exe"3⤵PID:4704
-
-
C:\Windows\SysWOW64\convert.exe"C:\Windows\System32\convert.exe"3⤵PID:1132
-
-
C:\Windows\SysWOW64\CredentialUIBroker.exe"C:\Windows\System32\CredentialUIBroker.exe"3⤵PID:4624
-
-
C:\Windows\SysWOW64\credwiz.exe"C:\Windows\System32\credwiz.exe"3⤵PID:4356
-
-
C:\Windows\SysWOW64\cscript.exe"C:\Windows\System32\cscript.exe"3⤵PID:2508
-
-
C:\Windows\SysWOW64\ctfmon.exe"C:\Windows\System32\ctfmon.exe"3⤵PID:2280
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2280 -s 7284⤵
- Program crash
PID:1108
-
-
-
C:\Windows\SysWOW64\cttune.exe"C:\Windows\System32\cttune.exe"3⤵PID:1680
-
-
C:\Windows\SysWOW64\cttunesvr.exe"C:\Windows\System32\cttunesvr.exe"3⤵PID:4680
-
-
C:\Windows\SysWOW64\curl.exe"C:\Windows\System32\curl.exe"3⤵PID:6084
-
-
C:\Windows\SysWOW64\dccw.exe"C:\Windows\System32\dccw.exe"3⤵PID:108
-
-
C:\Windows\SysWOW64\dcomcnfg.exe"C:\Windows\System32\dcomcnfg.exe"3⤵PID:1500
-
C:\Windows\system32\mmc.exeC:\Windows\system32\mmc.exe C:\Windows\system32\comexp.msc4⤵PID:2476
-
-
-
C:\Windows\SysWOW64\ddodiag.exe"C:\Windows\System32\ddodiag.exe"3⤵PID:2276
-
-
C:\Windows\SysWOW64\DevicePairingWizard.exe"C:\Windows\System32\DevicePairingWizard.exe"3⤵PID:5348
-
-
C:\Windows\SysWOW64\dfrgui.exe"C:\Windows\System32\dfrgui.exe"3⤵PID:4864
-
-
C:\Windows\SysWOW64\dialer.exe"C:\Windows\System32\dialer.exe"3⤵PID:6228
-
-
C:\Windows\SysWOW64\diskpart.exe"C:\Windows\System32\diskpart.exe"3⤵PID:6320
-
-
C:\Windows\SysWOW64\diskperf.exe"C:\Windows\System32\diskperf.exe"3⤵PID:6592
-
-
C:\Windows\SysWOW64\diskusage.exe"C:\Windows\System32\diskusage.exe"3⤵PID:6636
-
-
C:\Windows\SysWOW64\Dism.exe"C:\Windows\System32\Dism.exe"3⤵PID:6768
-
-
C:\Windows\SysWOW64\dllhost.exe"C:\Windows\System32\dllhost.exe"3⤵PID:6852
-
-
C:\Windows\SysWOW64\dllhst3g.exe"C:\Windows\System32\dllhst3g.exe"3⤵PID:6916
-
-
C:\Windows\SysWOW64\doskey.exe"C:\Windows\System32\doskey.exe"3⤵PID:7096
-
-
C:\Windows\SysWOW64\dpapimig.exe"C:\Windows\System32\dpapimig.exe"3⤵PID:7140
-
-
C:\Windows\SysWOW64\DpiScaling.exe"C:\Windows\System32\DpiScaling.exe"3⤵PID:7160
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe" ms-settings:display4⤵PID:2276
-
-
-
C:\Windows\SysWOW64\driverquery.exe"C:\Windows\System32\driverquery.exe"3⤵PID:6644
-
-
C:\Windows\SysWOW64\dtdump.exe"C:\Windows\System32\dtdump.exe"3⤵PID:7112
-
-
C:\Windows\SysWOW64\dvdplay.exe"C:\Windows\System32\dvdplay.exe"3⤵PID:2632
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe/device:dvd4⤵PID:2944
-
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon5⤵PID:6344
-
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT6⤵PID:1492
-
-
-
-
-
C:\Windows\SysWOW64\DWWIN.EXE"C:\Windows\System32\DWWIN.EXE"3⤵PID:4552
-
-
C:\Windows\SysWOW64\dxdiag.exe"C:\Windows\System32\dxdiag.exe"3⤵PID:6172
-
-
C:\Windows\SysWOW64\EaseOfAccessDialog.exe"C:\Windows\System32\EaseOfAccessDialog.exe"3⤵PID:6732
-
-
C:\Windows\SysWOW64\edpnotify.exe"C:\Windows\System32\edpnotify.exe"3⤵PID:1656
-
-
C:\Windows\SysWOW64\efsui.exe"C:\Windows\System32\efsui.exe"3⤵PID:1384
-
-
C:\Windows\SysWOW64\EhStorAuthn.exe"C:\Windows\System32\EhStorAuthn.exe"3⤵PID:680
-
-
C:\Windows\SysWOW64\esentutl.exe"C:\Windows\System32\esentutl.exe"3⤵PID:7104
-
-
C:\Windows\SysWOW64\eudcedit.exe"C:\Windows\System32\eudcedit.exe"3⤵PID:4368
-
-
C:\Windows\SysWOW64\eventcreate.exe"C:\Windows\System32\eventcreate.exe"3⤵PID:2804
-
-
C:\Windows\SysWOW64\eventvwr.exe"C:\Windows\System32\eventvwr.exe"3⤵PID:3436
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc"4⤵PID:4920
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\eventvwr.msc" "C:\Windows\system32\eventvwr.msc"5⤵PID:6344
-
-
-
-
C:\Windows\SysWOW64\expand.exe"C:\Windows\System32\expand.exe"3⤵PID:7092
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe"3⤵PID:6812
-
-
C:\Windows\SysWOW64\extrac32.exe"C:\Windows\System32\extrac32.exe"3⤵PID:5164
-
-
C:\Windows\SysWOW64\fc.exe"C:\Windows\System32\fc.exe"3⤵PID:6524
-
-
C:\Windows\SysWOW64\find.exe"C:\Windows\System32\find.exe"3⤵PID:5136
-
-
C:\Windows\SysWOW64\findstr.exe"C:\Windows\System32\findstr.exe"3⤵PID:772
-
-
C:\Windows\SysWOW64\finger.exe"C:\Windows\System32\finger.exe"3⤵PID:4472
-
-
C:\Windows\SysWOW64\fixmapi.exe"C:\Windows\System32\fixmapi.exe"3⤵PID:3996
-
-
C:\Windows\SysWOW64\fltMC.exe"C:\Windows\System32\fltMC.exe"3⤵PID:2416
-
-
C:\Windows\SysWOW64\Fondue.exe"C:\Windows\System32\Fondue.exe"3⤵PID:1964
-
-
C:\Windows\SysWOW64\fontview.exe"C:\Windows\System32\fontview.exe"3⤵PID:5468
-
-
C:\Windows\SysWOW64\forfiles.exe"C:\Windows\System32\forfiles.exe"3⤵PID:940
-
C:\Windows\SysWOW64\cmd.exe/c echo "694831025"4⤵PID:1384
-
-
-
C:\Windows\SysWOW64\fsquirt.exe"C:\Windows\System32\fsquirt.exe"3⤵PID:6520
-
-
C:\Windows\SysWOW64\fsutil.exe"C:\Windows\System32\fsutil.exe"3⤵PID:1004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument ftp://ftp.exe/3⤵PID:4920
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2e4,0x2e8,0x2ec,0x2e0,0x350,0x7ffc0db3f208,0x7ffc0db3f214,0x7ffc0db3f2204⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=2452,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=2448 /prefetch:114⤵PID:7380
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2392,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=2388 /prefetch:24⤵PID:7400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2140,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=2504 /prefetch:134⤵PID:7408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3448,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=3516 /prefetch:14⤵PID:7688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3456,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:14⤵PID:7696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5000,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=4976 /prefetch:14⤵PID:8016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4232,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=5148 /prefetch:144⤵PID:8060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4972,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=5196 /prefetch:144⤵PID:5960
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6052,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=6060 /prefetch:144⤵PID:8424
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11405⤵PID:8612
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6048,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:144⤵PID:8440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6048,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=6120 /prefetch:144⤵PID:8472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=732,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:144⤵PID:10996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6412,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=6376 /prefetch:144⤵PID:11004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5876,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=5992 /prefetch:144⤵PID:11012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5940,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=5464 /prefetch:144⤵PID:7876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5588,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=3360 /prefetch:144⤵PID:10788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5948,i,3560671469030790333,6332005784006133590,262144 --variations-seed-version --mojo-platform-channel-handle=3208 /prefetch:104⤵PID:8396
-
-
-
C:\Windows\SysWOW64\GameBarPresenceWriter.exe"C:\Windows\System32\GameBarPresenceWriter.exe"3⤵PID:7236
-
-
C:\Windows\SysWOW64\GamePanel.exe"C:\Windows\System32\GamePanel.exe"3⤵PID:7796
-
-
C:\Windows\SysWOW64\getmac.exe"C:\Windows\System32\getmac.exe"3⤵PID:7984
-
-
C:\Windows\SysWOW64\gpresult.exe"C:\Windows\System32\gpresult.exe"3⤵PID:8068
-
-
C:\Windows\SysWOW64\gpscript.exe"C:\Windows\System32\gpscript.exe"3⤵PID:8152
-
-
C:\Windows\SysWOW64\gpupdate.exe"C:\Windows\System32\gpupdate.exe"3⤵PID:8188
-
-
C:\Windows\SysWOW64\grpconv.exe"C:\Windows\System32\grpconv.exe"3⤵PID:7628
-
-
C:\Windows\SysWOW64\hdwwiz.exe"C:\Windows\System32\hdwwiz.exe"3⤵PID:7804
-
-
C:\Windows\SysWOW64\help.exe"C:\Windows\System32\help.exe"3⤵PID:8056
-
-
C:\Windows\SysWOW64\hh.exe"C:\Windows\System32\hh.exe"3⤵PID:8176
-
-
C:\Windows\SysWOW64\HOSTNAME.EXE"C:\Windows\System32\HOSTNAME.EXE"3⤵PID:8092
-
-
C:\Windows\SysWOW64\icacls.exe"C:\Windows\System32\icacls.exe"3⤵
- Modifies file permissions
PID:8024
-
-
C:\Windows\SysWOW64\icsunattend.exe"C:\Windows\System32\icsunattend.exe"3⤵PID:7460
-
-
C:\Windows\SysWOW64\ieUnatt.exe"C:\Windows\System32\ieUnatt.exe"3⤵PID:2312
-
-
C:\Windows\SysWOW64\iexpress.exe"C:\Windows\System32\iexpress.exe"3⤵PID:7912
-
-
C:\Windows\SysWOW64\InfDefaultInstall.exe"C:\Windows\System32\InfDefaultInstall.exe"3⤵PID:8072
-
-
C:\Windows\SysWOW64\InputSwitchToastHandler.exe"C:\Windows\System32\InputSwitchToastHandler.exe"3⤵PID:828
-
-
C:\Windows\SysWOW64\instnm.exe"C:\Windows\System32\instnm.exe"3⤵PID:2552
-
-
C:\Windows\SysWOW64\ipconfig.exe"C:\Windows\System32\ipconfig.exe"3⤵
- Gathers network information
PID:8152
-
-
C:\Windows\SysWOW64\iscsicli.exe"C:\Windows\System32\iscsicli.exe"3⤵PID:3056
-
-
C:\Windows\SysWOW64\iscsicpl.exe"C:\Windows\System32\iscsicpl.exe"3⤵PID:8012
-
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL iscsicpl.dll,,04⤵PID:7988
-
-
-
C:\Windows\SysWOW64\isoburn.exe"C:\Windows\System32\isoburn.exe"3⤵PID:7868
-
-
C:\Windows\SysWOW64\ktmutil.exe"C:\Windows\System32\ktmutil.exe"3⤵PID:3056
-
-
C:\Windows\SysWOW64\label.exe"C:\Windows\System32\label.exe"3⤵PID:3528
-
-
C:\Windows\SysWOW64\LaunchTM.exe"C:\Windows\System32\LaunchTM.exe"3⤵PID:8208
-
C:\Windows\SysWOW64\Taskmgr.exe"C:\Windows\System32\Taskmgr.exe"4⤵PID:8280
-
-
-
C:\Windows\SysWOW64\LaunchWinApp.exe"C:\Windows\System32\LaunchWinApp.exe"3⤵PID:8308
-
-
C:\Windows\SysWOW64\lodctr.exe"C:\Windows\System32\lodctr.exe"3⤵PID:8336
-
-
C:\Windows\SysWOW64\logagent.exe"C:\Windows\System32\logagent.exe"3⤵PID:8384
-
-
C:\Windows\SysWOW64\logman.exe"C:\Windows\System32\logman.exe"3⤵PID:8496
-
-
C:\Windows\SysWOW64\Magnify.exe"C:\Windows\System32\Magnify.exe"3⤵PID:8676
-
-
C:\Windows\SysWOW64\makecab.exe"C:\Windows\System32\makecab.exe"3⤵PID:8800
-
-
C:\Windows\SysWOW64\mavinject.exe"C:\Windows\System32\mavinject.exe"3⤵PID:9004
-
-
C:\Windows\SysWOW64\mcbuilder.exe"C:\Windows\System32\mcbuilder.exe"3⤵PID:9192
-
-
C:\Windows\SysWOW64\mfpmp.exe"C:\Windows\System32\mfpmp.exe"3⤵PID:8640
-
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\System32\mmc.exe"3⤵PID:8932
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe"4⤵PID:2648
-
-
-
C:\Windows\SysWOW64\mmgaserver.exe"C:\Windows\System32\mmgaserver.exe"3⤵PID:8644
-
-
C:\Windows\SysWOW64\mobsync.exe"C:\Windows\System32\mobsync.exe"3⤵PID:8700
-
-
C:\Windows\SysWOW64\mountvol.exe"C:\Windows\System32\mountvol.exe"3⤵PID:9196
-
-
C:\Windows\SysWOW64\MRINFO.EXE"C:\Windows\System32\MRINFO.EXE"3⤵PID:9336
-
-
C:\Windows\SysWOW64\msdt.exe"C:\Windows\System32\msdt.exe"3⤵PID:9440
-
-
C:\Windows\SysWOW64\msfeedssync.exe"C:\Windows\System32\msfeedssync.exe"3⤵PID:9480
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe"3⤵PID:9512
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe"3⤵PID:9532
-
-
C:\Windows\SysWOW64\msinfo32.exe"C:\Windows\System32\msinfo32.exe"3⤵PID:9552
-
-
C:\Windows\SysWOW64\msra.exe"C:\Windows\System32\msra.exe"3⤵PID:9588
-
C:\Windows\system32\msra.exe"C:\Windows\system32\msra.exe"4⤵PID:9640
-
-
-
C:\Windows\SysWOW64\mstsc.exe"C:\Windows\System32\mstsc.exe"3⤵PID:9708
-
C:\Windows\system32\mstsc.exe"C:\Windows\System32\mstsc.exe"4⤵PID:9748
-
-
-
C:\Windows\SysWOW64\mtstocom.exe"C:\Windows\System32\mtstocom.exe"3⤵PID:9836
-
-
C:\Windows\SysWOW64\MuiUnattend.exe"C:\Windows\System32\MuiUnattend.exe"3⤵PID:9940
-
-
C:\Windows\SysWOW64\ndadmin.exe"C:\Windows\System32\ndadmin.exe"3⤵PID:10020
-
-
C:\Windows\SysWOW64\net.exe"C:\Windows\System32\net.exe"3⤵PID:10072
-
C:\Windows\SysWOW64\net1.exeC:\Windows\system32\net14⤵PID:10116
-
-
-
C:\Windows\SysWOW64\net1.exe"C:\Windows\System32\net1.exe"3⤵PID:10132
-
-
C:\Windows\SysWOW64\netbtugc.exe"C:\Windows\System32\netbtugc.exe"3⤵PID:10196
-
-
C:\Windows\SysWOW64\NetCfgNotifyObjectHost.exe"C:\Windows\System32\NetCfgNotifyObjectHost.exe"3⤵PID:8976
-
-
C:\Windows\SysWOW64\netiougc.exe"C:\Windows\System32\netiougc.exe"3⤵PID:7388
-
-
C:\Windows\SysWOW64\Netplwiz.exe"C:\Windows\System32\Netplwiz.exe"3⤵PID:9936
-
-
C:\Windows\SysWOW64\netsh.exe"C:\Windows\System32\netsh.exe"3⤵PID:9952
-
-
C:\Windows\SysWOW64\NETSTAT.EXE"C:\Windows\System32\NETSTAT.EXE"3⤵
- Gathers network information
PID:10040
-
-
C:\Windows\SysWOW64\newdev.exe"C:\Windows\System32\newdev.exe"3⤵PID:9368
-
-
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe"3⤵PID:9412
-
-
C:\Windows\SysWOW64\nslookup.exe"C:\Windows\System32\nslookup.exe"3⤵PID:10132
-
-
C:\Windows\SysWOW64\ntprint.exe"C:\Windows\System32\ntprint.exe"3⤵PID:10204
-
-
C:\Windows\SysWOW64\odbcad32.exe"C:\Windows\System32\odbcad32.exe"3⤵PID:10196
-
-
C:\Windows\SysWOW64\odbcconf.exe"C:\Windows\System32\odbcconf.exe"3⤵PID:4696
-
-
C:\Windows\SysWOW64\OneDriveSetup.exe"C:\Windows\System32\OneDriveSetup.exe"3⤵PID:9452
-
C:\Windows\SysWOW64\OneDriveSetup.exe"C:\Windows\SysWOW64\OneDriveSetup.exe" C:\Windows\SysWOW64\OneDriveSetup.exe /permachine /childprocess /silent /renameReplaceOneDriveExe /renameReplaceODSUExe /cusid:S-1-5-21-3920535620-1286624088-2946613906-10004⤵PID:336
-
-
C:\Windows\SysWOW64\OneDriveSetup.exeC:\Windows\SysWOW64\OneDriveSetup.exe /peruser /childprocess /renameReplaceOneDriveExe /renameReplaceODSUExe4⤵PID:1484
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\FileSyncConfig.exe"C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\FileSyncConfig.exe"5⤵PID:10640
-
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDrive.exe/updateInstalled /background5⤵PID:12556
-
-
-
-
C:\Windows\SysWOW64\openfiles.exe"C:\Windows\System32\openfiles.exe"3⤵PID:9416
-
-
C:\Windows\SysWOW64\OpenWith.exe"C:\Windows\System32\OpenWith.exe"3⤵PID:9516
-
-
C:\Windows\SysWOW64\OposHost.exe"C:\Windows\System32\OposHost.exe"3⤵PID:9524
-
-
C:\Windows\SysWOW64\PackagedCWALauncher.exe"C:\Windows\System32\PackagedCWALauncher.exe"3⤵PID:9708
-
-
C:\Windows\SysWOW64\PasswordOnWakeSettingFlyout.exe"C:\Windows\System32\PasswordOnWakeSettingFlyout.exe"3⤵PID:9816
-
-
C:\Windows\SysWOW64\PATHPING.EXE"C:\Windows\System32\PATHPING.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:2244
-
-
C:\Windows\SysWOW64\pcaui.exe"C:\Windows\System32\pcaui.exe"3⤵PID:9344
-
-
C:\Windows\SysWOW64\perfhost.exe"C:\Windows\System32\perfhost.exe"3⤵PID:10084
-
-
C:\Windows\SysWOW64\perfmon.exe"C:\Windows\System32\perfmon.exe"3⤵PID:9240
-
C:\Windows\SysWOW64\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\perfmon.msc" /324⤵PID:10192
-
-
-
C:\Windows\SysWOW64\PickerHost.exe"C:\Windows\System32\PickerHost.exe"3⤵PID:8556
-
-
C:\Windows\SysWOW64\PING.EXE"C:\Windows\System32\PING.EXE"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1844
-
-
C:\Windows\SysWOW64\PkgMgr.exe"C:\Windows\System32\PkgMgr.exe"3⤵PID:9248
-
-
C:\Windows\SysWOW64\poqexec.exe"C:\Windows\System32\poqexec.exe"3⤵PID:10060
-
-
C:\Windows\SysWOW64\powercfg.exe"C:\Windows\System32\powercfg.exe"3⤵
- Power Settings
PID:10128
-
-
C:\Windows\SysWOW64\PresentationHost.exe"C:\Windows\System32\PresentationHost.exe"3⤵PID:10208
-
-
C:\Windows\SysWOW64\prevhost.exe"C:\Windows\System32\prevhost.exe"3⤵PID:9324
-
-
C:\Windows\SysWOW64\print.exe"C:\Windows\System32\print.exe"3⤵PID:10232
-
-
C:\Windows\SysWOW64\printui.exe"C:\Windows\System32\printui.exe"3⤵PID:9056
-
-
C:\Windows\SysWOW64\proquota.exe"C:\Windows\System32\proquota.exe"3⤵PID:2572
-
-
C:\Windows\SysWOW64\provlaunch.exe"C:\Windows\System32\provlaunch.exe"3⤵PID:7364
-
-
C:\Windows\SysWOW64\psr.exe"C:\Windows\System32\psr.exe"3⤵PID:4100
-
C:\Windows\system32\psr.exe"C:\Windows\system32\psr.exe"4⤵PID:9244
-
-
-
C:\Windows\SysWOW64\quickassist.exe"C:\Windows\System32\quickassist.exe"3⤵PID:10232
-
-
C:\Windows\SysWOW64\rasautou.exe"C:\Windows\System32\rasautou.exe"3⤵PID:8900
-
-
C:\Windows\SysWOW64\rasdial.exe"C:\Windows\System32\rasdial.exe"3⤵PID:240
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\System32\raserver.exe"3⤵PID:6812
-
-
C:\Windows\SysWOW64\rasphone.exe"C:\Windows\System32\rasphone.exe"3⤵PID:10856
-
-
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\System32\RdpSa.exe"3⤵PID:10708
-
-
C:\Windows\SysWOW64\RdpSaProxy.exe"C:\Windows\System32\RdpSaProxy.exe"3⤵PID:13060
-
C:\Windows\SysWOW64\RdpSa.exe"C:\Windows\system32\RdpSa.exe"4⤵PID:12772
-
-
-
C:\Windows\SysWOW64\RdpSaUacHelper.exe"C:\Windows\System32\RdpSaUacHelper.exe"3⤵PID:12492
-
-
C:\Windows\SysWOW64\rdrleakdiag.exe"C:\Windows\System32\rdrleakdiag.exe"3⤵PID:12728
-
-
C:\Windows\SysWOW64\ReAgentc.exe"C:\Windows\System32\ReAgentc.exe"3⤵PID:12808
-
-
C:\Windows\SysWOW64\recover.exe"C:\Windows\System32\recover.exe"3⤵PID:12912
-
-
C:\Windows\SysWOW64\reg.exe"C:\Windows\System32\reg.exe"3⤵PID:11156
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- Runs regedit.exe
PID:11200
-
-
C:\Windows\SysWOW64\regedt32.exe"C:\Windows\System32\regedt32.exe"3⤵PID:10012
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\regedit.exe"4⤵
- Runs regedit.exe
PID:10300
-
-
-
C:\Windows\SysWOW64\regini.exe"C:\Windows\System32\regini.exe"3⤵PID:12160
-
-
C:\Windows\SysWOW64\Register-CimProvider.exe"C:\Windows\System32\Register-CimProvider.exe"3⤵PID:10604
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\System32\regsvr32.exe"3⤵PID:11312
-
-
C:\Windows\SysWOW64\rekeywiz.exe"C:\Windows\System32\rekeywiz.exe"3⤵PID:11440
-
-
C:\Windows\SysWOW64\relog.exe"C:\Windows\System32\relog.exe"3⤵PID:11544
-
-
C:\Windows\SysWOW64\replace.exe"C:\Windows\System32\replace.exe"3⤵PID:11580
-
-
C:\Windows\SysWOW64\resmon.exe"C:\Windows\System32\resmon.exe"3⤵PID:11672
-
C:\Windows\SysWOW64\perfmon.exe"C:\Windows\System32\perfmon.exe" /res4⤵PID:11808
-
C:\Windows\system32\perfmon.exe"C:\Windows\Sysnative\perfmon.exe" /res5⤵PID:12236
-
-
-
-
C:\Windows\SysWOW64\RMActivate.exe"C:\Windows\System32\RMActivate.exe"3⤵PID:11788
-
-
C:\Windows\SysWOW64\RMActivate_isv.exe"C:\Windows\System32\RMActivate_isv.exe"3⤵PID:11680
-
-
C:\Windows\SysWOW64\RMActivate_ssp.exe"C:\Windows\System32\RMActivate_ssp.exe"3⤵PID:12072
-
-
C:\Windows\SysWOW64\RMActivate_ssp_isv.exe"C:\Windows\System32\RMActivate_ssp_isv.exe"3⤵PID:12264
-
-
C:\Windows\SysWOW64\RmClient.exe"C:\Windows\System32\RmClient.exe"3⤵PID:11096
-
-
C:\Windows\SysWOW64\Robocopy.exe"C:\Windows\System32\Robocopy.exe"3⤵PID:13260
-
-
C:\Windows\SysWOW64\ROUTE.EXE"C:\Windows\System32\ROUTE.EXE"3⤵PID:12644
-
-
C:\Windows\SysWOW64\RpcPing.exe"C:\Windows\System32\RpcPing.exe"3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:12636
-
-
C:\Windows\SysWOW64\rrinstaller.exe"C:\Windows\System32\rrinstaller.exe"3⤵PID:13076
-
-
C:\Windows\SysWOW64\runas.exe"C:\Windows\System32\runas.exe"3⤵
- Access Token Manipulation: Create Process with Token
PID:13036
-
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\System32\rundll32.exe"3⤵PID:8584
-
-
C:\Windows\SysWOW64\RunLegacyCPLElevated.exe"C:\Windows\System32\RunLegacyCPLElevated.exe"3⤵PID:11144
-
-
C:\Windows\SysWOW64\runonce.exe"C:\Windows\System32\runonce.exe"3⤵PID:13228
-
-
C:\Windows\SysWOW64\sc.exe"C:\Windows\System32\sc.exe"3⤵
- Launches sc.exe
PID:12028
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe"3⤵PID:12272
-
-
C:\Windows\SysWOW64\sdbinst.exe"C:\Windows\System32\sdbinst.exe"3⤵PID:10396
-
-
C:\Windows\SysWOW64\sdchange.exe"C:\Windows\System32\sdchange.exe"3⤵PID:10948
-
-
C:\Windows\SysWOW64\sdiagnhost.exe"C:\Windows\System32\sdiagnhost.exe"3⤵PID:1560
-
-
C:\Windows\SysWOW64\SearchFilterHost.exe"C:\Windows\System32\SearchFilterHost.exe"3⤵PID:13064
-
-
C:\Windows\SysWOW64\SearchIndexer.exe"C:\Windows\System32\SearchIndexer.exe"3⤵PID:6332
-
-
C:\Windows\SysWOW64\SearchProtocolHost.exe"C:\Windows\System32\SearchProtocolHost.exe"3⤵PID:4500
-
-
-
C:\Users\Admin\AppData\Local\Temp\6d56596a9a3544c9875921f5de43415b.exe"C:\Users\Admin\AppData\Local\Temp\6d56596a9a3544c9875921f5de43415b.exe"2⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c REG ADD hkcu\Software\Microsoft\Windows\CurrentVersion\policies\system /v DisableTaskMgr /t reg_dword /d 1 /f3⤵
- System Location Discovery: System Language Discovery
PID:2300
-
-
-
C:\Users\Admin\AppData\Local\Temp\a532415638bb429c84a2d473154276bf.exe"C:\Users\Admin\AppData\Local\Temp\a532415638bb429c84a2d473154276bf.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:6028 -
C:\Users\Admin\AppData\Local\Temp\a532415638bb429c84a2d473154276bfSrv.exeC:\Users\Admin\AppData\Local\Temp\a532415638bb429c84a2d473154276bfSrv.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1384 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1384 -s 3204⤵
- Program crash
PID:3396
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\c6fd8fd3a5814edeb5a4e5d6f81a606d.exe"C:\Users\Admin\AppData\Local\Temp\c6fd8fd3a5814edeb5a4e5d6f81a606d.exe"2⤵
- Executes dropped EXE
PID:3708
-
-
C:\Users\Admin\AppData\Local\Temp\aa7b2a45dcee43da910a210e4c7e11e7.exe"C:\Users\Admin\AppData\Local\Temp\aa7b2a45dcee43da910a210e4c7e11e7.exe"2⤵PID:5288
-
-
C:\Users\Admin\AppData\Local\Temp\8d8f3d5ed2834e8c811fdadd209fdfa1.exe"C:\Users\Admin\AppData\Local\Temp\8d8f3d5ed2834e8c811fdadd209fdfa1.exe"2⤵PID:13252
-
-
C:\Users\Admin\AppData\Local\Temp\f51dfd80efdd46b9866ab95b6cb3b4dd.exe"C:\Users\Admin\AppData\Local\Temp\f51dfd80efdd46b9866ab95b6cb3b4dd.exe"2⤵PID:10388
-
-
C:\Users\Admin\AppData\Local\Temp\9a9f8896eb9a4407a0d3b919327009a1.exe"C:\Users\Admin\AppData\Local\Temp\9a9f8896eb9a4407a0d3b919327009a1.exe"2⤵PID:12652
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 12652 -s 5163⤵
- Program crash
PID:12528
-
-
-
C:\Users\Admin\AppData\Local\Temp\c0cbe0240f2245d68d954fcbd340d821.exe"C:\Users\Admin\AppData\Local\Temp\c0cbe0240f2245d68d954fcbd340d821.exe"2⤵PID:13060
-
C:\Users\Admin\AppData\Local\Temp\sys3.exeC:\Users\Admin\AppData\Local\Temp\\sys3.exe3⤵PID:13104
-
-
-
C:\Users\Admin\AppData\Local\Temp\5a3d08a30e1b43a89e9a5befb974e102.exe"C:\Users\Admin\AppData\Local\Temp\5a3d08a30e1b43a89e9a5befb974e102.exe"2⤵PID:8584
-
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\BD80.tmp\BD81.bat C:\Users\Admin\AppData\Local\Temp\5a3d08a30e1b43a89e9a5befb974e102.exe"3⤵PID:8100
-
-
-
C:\Windows\SysWOW64\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Local\Temp\aa8e0dd736d645cd83eb5cedff070f74.txt2⤵
- Opens file in notepad (likely ransom note)
PID:7800
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004E0 0x000000000000047C1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 1384 -ip 13841⤵PID:1784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k AarSvcGroup -p -s AarSvc1⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:5888
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Calculator.exe"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.2012.21.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5144
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:5392
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3100
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵PID:4044
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2572
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 2280 -ip 22801⤵PID:3340
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:2280
-
C:\Windows\system32\dashost.exedashost.exe {8a6904ac-55a0-4451-9ad4c638d5a998b1}2⤵PID:6128
-
-
C:\Windows\system32\dashost.exedashost.exe {1e1cec9e-6c49-4369-909a05d5947ba922}2⤵PID:6372
-
-
C:\Windows\system32\dashost.exedashost.exe {c48c3c23-3d23-4e2b-a3ea7fcb4caec167}2⤵PID:6716
-
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵PID:4704
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵PID:6264
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:6400
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:6500
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:6540
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k McpManagementServiceGroup1⤵PID:6996
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2336
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DisplayEnhancementService1⤵PID:6620
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:7640
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:9360
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\OneDriveStandaloneUpdater.exe1⤵PID:11344
-
C:\Windows\system32\WerFault.exe"C:\Windows\system32\WerFault.exe" -k -lc WATCHDOG WATCHDOG-21320701-0340.dmp1⤵PID:12148
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 436 -p 12652 -ip 126521⤵PID:12824
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa38ce055 /state1:0x41c64e6d1⤵PID:12812
Network
MITRE ATT&CK Enterprise v15
Persistence
Event Triggered Execution
1Accessibility Features
1Power Settings
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Access Token Manipulation
1Create Process with Token
1Event Triggered Execution
1Accessibility Features
1Defense Evasion
Access Token Manipulation
1Create Process with Token
1File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57bf36e11c3ec7e89e5a4e661569dcbc4
SHA1d976935bef7de93954eb0514693b76acf9334571
SHA256a9f611535840197a4bc874ef45cba73fe9e45843559959cfc82d775c07f07666
SHA512f9c29a4e8065d4d86cfc43b00a1057ffe526a88241cecc7e04f56d64acdb488d6b2b17a3e52ec4170564bf430c8eda3b1861ce237676daf9bc61d82a62ba8c07
-
Filesize
5KB
MD5f46380dc27b0ec9c9dbba2b9479f26ad
SHA11718281eb146e28ceb995eb0508b636f53a14824
SHA256f77768b18837ff0cb5034fb93aa5c3d6ff9f9833de3efcc0e2636fb7f73efbe2
SHA5129767894f037464dd4dce3e3aab1b77fd1021ef1fbbdebde8476c05595bcf5ea75b761926c8f539f827b2b25321aef243f4a4248d8c3d1404c095fbe2ad4fddc6
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize471B
MD5d50237ea4e39f2a378261390cdb37a49
SHA1dbef59c875396261dbb21a52db70de233a7bd12d
SHA25677a10e827a44c0ed0454ef098294d73fb2656fd3b139a0e3a85eb28952f8e408
SHA51263a157478c1ab50f3aae00d0025b213f083efa447a6f5e51a8042acd3eebbd3d1d4e77a06fa343dd9d5a4ab0fe43dccb71174cf550147dfa59ddff370abc4a30
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD5f78331019d27a72d78ead4d1b1e132e0
SHA1ef8ff3874a00aa6e9a528979f6664f7e3a45c4d4
SHA256ddc8a69aae515c53ccd66131e18bae264851fc756fb43747028edf206568866b
SHA512d3afeb8c8a5136bd46991e7a73c857baac5d68afe4975f3f9d94ea7bdb8aa54bbbe4f822a982e6eba95f59eea64b5c7733db81c22ae266350eb630c6f13fc624
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8A7891822FCFF127E4EADADE9757112B
Filesize246B
MD514690661ba54a3c6e1d1ebf2974bac52
SHA1d59f3b65dcc2535a40cdd499cf331071fac51cd4
SHA2566d49bb2d991b5f48aa93b7b50e151959577cce65e0bac3032e52cd85050d9a51
SHA5123f5e2d04bd78c7ceef2f04171c240a4bdbb046272b31bca67829de0066eddbced2fc70c99b9093eb21cc2f46992c3f661072a8ebc0bc481dbadb78ec58e08faf
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187
Filesize412B
MD52e65676f1d1d832940ff1ebdaa9d8654
SHA145d5939761f97f6613444bcc3c306f3c4033684a
SHA256430e835462317f4b7ba8046d3d2cb075b685fe0273877d00ff6f2b5d3ac53538
SHA512641687fdf5a3730887d0fc472688a63c5cdee263fc66ba48a6cee595db4f7a7f6e1c20128a2c5650991f1043cec186c0d632e9af94a4f7d305350acbba32170a
-
Filesize
280B
MD5509e630f2aea0919b6158790ecedff06
SHA1ba9a6adff6f624a938f6ac99ece90fdeadcb47e7
SHA256067308f8a68703d3069336cb4231478addc400f1b5cbb95a5948e87d9dc4f78b
SHA5121cb2680d3b8ddef287547c26f32be407feae3346a8664288de38fe6157fb4aeceb72f780fd21522417298e1639b721b96846d381da34a5eb1f3695e8e6ef7264
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000001.dbtmp
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD59741866d794e4bd0be9ab26728ac148a
SHA1938e6448973653bb7186508fbbfa47de5e5c7f1f
SHA256f0f0726cb4d899e0fd7be692df17ff7763224043c3a04ef3a9805e45085de357
SHA5122a70775db48f411cfa8c90d48aa12b085a2b1c0760207f06a53ce21ce6c12324e28387fc0c8934919d70f985e6912727391b9365569a004fa6fe6a9b98d455d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe59c673.TMP
Filesize3KB
MD516b3ed0160f68cd61dbb96eefddbfd6d
SHA19da2d87d05d485b578740b4275f4904cbe5db126
SHA256f92d85d3cf4d07fd8f3b1d055314d205df8369e5fcae07e2313aa96713a80747
SHA5120516bbdb59a52e44c95d46351957438621c2c692198dec6412691e0a52342ff3817eb0d7a9dc5abbac3ef3c6a1e1f834bad829bbc6c59e0d5d709d188bb2577a
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\21d39018-9cdf-49e6-8261-c3d58d19622d.tmp
Filesize1KB
MD5179f5f46d1e932c87068552213e6cf31
SHA1fd6c96a027e28b983ad6a0a310eb3325ac56d03b
SHA256a414759504f678efb0d448de086ad2f53432d6e9bedd8d681a98d38a1c2103e7
SHA51288d50ee48fd33dcb2a4898d4e07c9e4e7190e25ab71c58c54419e1878e4bafeec7249074d8e4bd01c4a5949af3837c07d71302076ca70619b898fbbaa5a373e3
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD53a6799c4e45c59daf0e5c10e320a1673
SHA14d7556b44e9e657d7bd7614e2dfbda5b2b2cef10
SHA25690ac1760f4f1009ef925776d30689cb7000d98d068e4e661d9a9d62ec76b5615
SHA5121cff243be399a343b62d132d149b04de3a8871339088907fb23afc98a0157057f271efb1e4c28d4ec52eaa307e0c0282dabd59502f72d67c855129c3c5a599d9
-
Filesize
16KB
MD5a25f7a2d164f90be0db0a5797952b2f0
SHA19313993aa6f991f7807eda0cf8fe92c16f652058
SHA25659fa7231b5dcb489d7ba4d1b1109e73c427d325dd41992ce133fad4ba9ab9f55
SHA51292cb0b5e512f368d00f73848829cfe960128d6a8974d7495a11cdf500a620ef3aae34af7abda59320ea54e5551f4d355930e16ef6375a8e80df9161abca14ccb
-
Filesize
37KB
MD557c966eecaa87f3d3c255aefbc7c08b5
SHA120de84c4e818817af4959d10bd1707903cdc9270
SHA256e4c2bfc2f2a92c8853b9d780a2317bfe935ab240bd5ca0084407b974e7e28430
SHA512b84ea40c7372955058b54131158ac0816e9ac3e319698391ce7ea19462174f0e2e30c069a7e26c3329f7f93800e3f86ccdbca8c369068cabbbe491894498110a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\7b3d8453-9a68-43c0-a152-567f9ecefa74\index-dir\the-real-index
Filesize72B
MD5adc7abecf2dbde35ae415f4e6f3cc4ac
SHA17bf24c55e497570da6684e468ece5cb121f769f4
SHA25691dee88ea5e77879ecbea9b7d4fbc81ed717cf5a9b3ef68afb6a22f48d517305
SHA512f60c6a11df5a64a98a9f3700e82000bda6d96a1726c7278660b0c41cbb7186ed3f30853e16ef8781e85e767815ec6d827b24395a33c69a5e91935ddccce9faad
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9b15c52b-06bb-4033-b874-cbecbf92a6fc\index-dir\the-real-index
Filesize72B
MD59927c0d965742501a58a4ee637074a7a
SHA12ac9a634a3dec362709aa7bc1f548e1355993536
SHA256624b15f9f079936af9d95ea6f955e50693a5b149e8e270b067bcd9602b039493
SHA5128a7ede98901590cd64dfd3042bb5eca9f2cc9581bd303093286020901277a46fd24372679c520c3dd927a9eaa5bb8b6f634f12fb9e5887abd3c7c938131b2bfe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\9b15c52b-06bb-4033-b874-cbecbf92a6fc\index-dir\the-real-index~RFe59ca99.TMP
Filesize72B
MD5acd0ea316169d586f7e0d434e79fe117
SHA13ffbf324c248b57e7334e9c65ac796470bb41ca0
SHA256c1341048ff3f37b32582bf4306a651fba9490a8e0bb18f90db87e3bba45815e4
SHA512f3bbbd8c0148d1bd1f0ee8063c370570e33b6102944b98591d6930ea9bae83c7e9fbf5aeff2202abea818830130566249269d6af757fc7b9fd1730d1ff745c75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f0fc5b3b-1c80-48cb-a8d2-b43051a74a70\index-dir\the-real-index
Filesize2KB
MD55f21945dc75f7e085e5da85bc7935939
SHA17fa4932d2264c04dbd9722d3b34b660db83371a7
SHA2567c4494258a07aeaea5ad08d8f68092b176fabfd917067e2e0758abb175fed7e7
SHA512afa1ad919b4e306089152241fa5fa4f4e5af22f7d31c8d8adfab3b7a006294e538b61546b5d4fa99c4b98c9d664a95c060c7d3b8ff3b6cdd19757fc0d5a35865
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\f0fc5b3b-1c80-48cb-a8d2-b43051a74a70\index-dir\the-real-index~RFe59bc70.TMP
Filesize2KB
MD58a1460f945f64c89c3722629555d756e
SHA1ac1a31e1ebb144c7b29d76a4be2e7b864cb4be23
SHA25691d5e505d07ba34c8d5467ecb1a6332d12c1535a50f433b1717b364418ac8fe8
SHA512a7764a6d8c3c010921e0d0480df968bfd16fe457507681d2993d113393c274ddb8daa855624e1551deb9c6e345d03355f6087439ff6b41054a424105f449aef3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize255B
MD5f5faad8d690bc9abfa1a4de2c52775c5
SHA1d4d9a61c42466b7c975b08036752a5c177dbd135
SHA256510c2e1690c1b64d055be2fb1871719e57526cbccfdf8f03f5de7b659d88153e
SHA5120f9a2248f2d176f320ea7f6f35213e9e07327fd750993cf4f363f66ba0ad791f56acb5871320c465f1f2c0ee43b968d3fc9b24099d6fd882caed7a662e9c4480
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD59eb1241ae3d53589a894609ce184df0f
SHA14a93d1f71cfe824e479ca23aba82b93d5e1490b5
SHA2563ca4980887837867ccee49797836f0d43a11beb52c43794f390ee9258eb573eb
SHA512b5866f4cc802821532cac3325dd0b6ab99050add89a3fe17485a8eb5d5a20f8130121393c7cd2d09e916cab9bc5b02b0eac9e0083eb5fec39b6a35de26378eea
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe59b953.TMP
Filesize72B
MD517bfc6b238c9eb1a6f6361ebf7354ff9
SHA132ef53d2c901606cbaa8c7a8fa7ded068a6b44f4
SHA2568c00ee1c8ab7a252637b5b8435a7d102393ef106d61379f8b115ba444ad91aff
SHA5121384c73f46d9de531c99cc30c24877d42b631db2abd5c9da8231df6c0b3b5d5b25e479745394ff7905b8145bd7292117ba7bd82929fb7503d17504093dedf62f
-
Filesize
22KB
MD5e2c7ea255291b13d3b1fe303411fae49
SHA1ca3081b728b5924423fb5f7da33dfd23846f041e
SHA2567e248e59f41513c66f9832c38e6322999572482745cf1fa5e6acbc9a0cc81ffb
SHA512d46044288627aa3ff1d9b85e6b59c3c20b4c5757e048e876591c7a699ba913de9565bc1909446f470fbb915d686dd30ee1a3bd336a5f196fcac60ceafb37a0eb
-
Filesize
435B
MD58d9ec28fcf6dbcef51cfce6c8c81def1
SHA1300fe5db8364013ba05e8248f925fe1cf01e3b90
SHA2568fdc6fb8f5bd76cffb2e664f7b8c8d5b74fa35f69d6279eb631b08d1bce94fed
SHA512f8817fe21d1cbc6b6c23f185f7f4233b28ac575b82b7271687821b1049149935ed30a579f88daf7bf5fac87e61e8023a9bd11851bc7403e019d86b55248ac14d
-
Filesize
50KB
MD5710bcebb972f534d39ebeae23ee368a5
SHA10c70cb6fa7022e8636cc7405036e278094e83330
SHA256a988b2e31c6bfbd69d617cf04d487c6418fdbe6c6f5206219c14596ec2af5cb6
SHA5129767a439d772c527295ddeeec76e608c03d50d205900a48c0c4f0e30e8b4bde1ecd7f9089175312fe4544eb23ce9675b4e526b56d605163958b54a0303af47af
-
Filesize
41KB
MD5373ee99fc833a952b78c7422fca95c20
SHA156f359caf67bf541e6200b82951b20c773f81694
SHA2568a864ba3af8f821df5b10d72d469d45ab5acfc51ee8df8ecb40441b3471c195f
SHA5121d878f5223e39e803f4515f0a8ac3159352177e460942c3f4bb1c91c46afe9c7bea2089015613700239ce6cce1e54851623f61edc429ed121d53186393e9a829
-
Filesize
40KB
MD5c7844ab80e51cddb10131ed5edfd51c1
SHA1e7b878443deaff846701c6f8ceff583cf921cb74
SHA2567f7d02e1078e5ed7e7c104ae0e5d0fa9f589db453ff6d48027b6157050c6a3af
SHA51248b67cce12569a94be881731e7edf35fb13ef7c526337852bb026e852b3996447c63e27e6f2ebd1fccac17b392b68b0f85b6a497ad5379b03222356ce0fecaa0
-
Filesize
41KB
MD5d41e87b58fb3f5f9f33f67c10f7f1124
SHA140c34ee59259afde16e9d5715c1dcf4162227005
SHA25689ec7633b45b1aeb6bafa71f2309f3b759ecf407ae7e6d09f2e78dde75eba408
SHA51201b68bde0ed008ba0abe4aa4bb4e1ab95d5420069d1a8fefd32e40b2a622a977b6dc33f82425d1d4bcb6062b26b78d9873659d5f20c3c251c25eacbdc20b8d0d
-
Filesize
576KB
MD5356f049fd4c1128aaea0af10bb5a67a5
SHA10ffe4fbc75b850a644d8e24c5e17fe2126ce0020
SHA256f29fb19215813c132e0c2146e5fdb98746fc3aa2c59fc1a6aa5936ba31ddd865
SHA512f2e8f456f8dad6e7467643b4d81168676d5bfa034e70d5cadec04ebc4554fa469bf1d4db64352d9b0d32239a57becbaa512211a0140e5920a8bd86ac5ce0b7ff
-
Filesize
433KB
MD5744825e09c334ade152ce758b899f0ef
SHA1880304dc61f1bb323c1db6ea46b804bd868fbbe9
SHA256d6ef50b5d22c3bd1c9624f975b2a39bd3180e89a59f094becc7590efa2a6c79e
SHA51295e64bbb4f58e0572abb76bb31e0205bdc98dca829bfb69028d9cff72052ffd317191baa28a7b52a6baec99ff17512f85cfe1cfae73aee2c84a2e1221802b37b
-
Filesize
310KB
MD555f9372e3c6951b5ee3a4e6cd248a35a
SHA1d663527b11349e4ac6e78bf350af0032db6cb03c
SHA2563c8f09d36d11aa745392e1d5f42afd9672b502869ab3d518ea715e1d31255d32
SHA512018b1bc0270d02ab762a5c1ae24ff042959a59fc84032684eb819080c446214ad600fbbf9b2d60027920df88e04c65f7002823ae1b11c3dd92a427d6ad4dc5b4
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-black_scale-100.png
Filesize1KB
MD572747c27b2f2a08700ece584c576af89
SHA15301ca4813cd5ff2f8457635bc3c8944c1fb9f33
SHA2566f028542f6faeaaf1f564eab2605bedb20a2ee72cdd9930bde1a3539344d721b
SHA5123e7f84d3483a25a52a036bf7fd87aac74ac5af327bb8e4695e39dada60c4d6607d1c04e7769a808be260db2af6e91b789008d276ccc6b7e13c80eb97e2818aba
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-black_scale-125.png
Filesize1KB
MD5b83ac69831fd735d5f3811cc214c7c43
SHA15b549067fdd64dcb425b88fabe1b1ca46a9a8124
SHA256cbdcf248f8a0fcd583b475562a7cdcb58f8d01236c7d06e4cdbfe28e08b2a185
SHA5124b2ee6b3987c048ab7cc827879b38fb3c216dab8e794239d189d1ba71122a74fdaa90336e2ea33abd06ba04f37ded967eb98fd742a02463b6eb68ab917155600
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-black_scale-150.png
Filesize2KB
MD5771bc7583fe704745a763cd3f46d75d2
SHA1e38f9d7466eefc6d3d2aaa327f1bd42c5a5c7752
SHA25636a6aad9a9947ab3f6ac6af900192f5a55870d798bca70c46770ccf2108fd62d
SHA512959ea603abec708895b7f4ef0639c3f2d270cfdd38d77ac9bab8289918cbd4dbac3c36c11bb52c6f01b0adae597b647bb784bba513d77875979270f4962b7884
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-black_scale-200.png
Filesize2KB
MD509773d7bb374aeec469367708fcfe442
SHA12bfb6905321c0c1fd35e1b1161d2a7663e5203d6
SHA25667d1bb54fcb19c174de1936d08b5dbdb31b98cfdd280bcc5122fb0693675e4f2
SHA512f500ea4a87a24437b60b0dc3ec69fcc5edbc39c2967743ddb41093b824d0845ffddd2df420a12e17e4594df39f63adad5abb69a29f8456fed03045a6b42388bc
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-black_scale-400.png
Filesize6KB
MD5e01cdbbd97eebc41c63a280f65db28e9
SHA11c2657880dd1ea10caf86bd08312cd832a967be1
SHA2565cb8fd670585de8a7fc0ceede164847522d287ef17cd48806831ea18a0ceac1f
SHA512ffd928e289dc0e36fa406f0416fb07c2eb0f3725a9cdbb27225439d75b8582d68705ec508e3c4af1fc4982d06d70ef868cafbfc73a637724dee7f34828d14850
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-white_scale-100.png
Filesize2KB
MD519876b66df75a2c358c37be528f76991
SHA1181cab3db89f416f343bae9699bf868920240c8b
SHA256a024fc5dbe0973fd9267229da4ebfd8fc41d73ca27a2055715aafe0efb4f3425
SHA51278610a040bbbb026a165a5a50dfbaf4208ebef7407660eea1a20e95c30d0d42ef1d13f647802a2f0638443ae2253c49945ebe018c3499ddbf00cfdb1db42ced1
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-white_scale-125.png
Filesize3KB
MD58347d6f79f819fcf91e0c9d3791d6861
SHA15591cf408f0adaa3b86a5a30b0112863ec3d6d28
SHA256e8b30bfcee8041f1a70e61ca46764416fd1df2e6086ba4c280bfa2220c226750
SHA5129f658bc77131f4ac4f730ed56a44a406e09a3ceec215b7a0b2ed42d019d8b13d89ab117affb547a5107b5a84feb330329dc15e14644f2b52122acb063f2ba550
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-white_scale-150.png
Filesize3KB
MD5de5ba8348a73164c66750f70f4b59663
SHA11d7a04b74bd36ecac2f5dae6921465fc27812fec
SHA256a0bbe33b798c3adac36396e877908874cffaadb240244095c68dff840dcbbf73
SHA51285197e0b13a1ae48f51660525557cceaeed7d893dd081939f62e6e8921bb036c6501d3bb41250649048a286ff6bac6c9c1a426d2f58f3e3b41521db26ef6a17c
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-white_scale-200.png
Filesize4KB
MD5f1c75409c9a1b823e846cc746903e12c
SHA1f0e1f0cf35369544d88d8a2785570f55f6024779
SHA256fba9104432cbb8ebbd45c18ef1ba46a45dd374773e5aa37d411bb023ded8efd6
SHA512ed72eb547e0c03776f32e07191ce7022d08d4bcc66e7abca4772cdd8c22d8e7a423577805a4925c5e804ed6c15395f3df8aac7af62f1129e4982685d7e46bd85
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.contrast-white_scale-400.png
Filesize8KB
MD5adbbeb01272c8d8b14977481108400d6
SHA11cc6868eec36764b249de193f0ce44787ba9dd45
SHA2569250ef25efc2a9765cf1126524256fdfc963c8687edfdc4a2ecde50d748ada85
SHA512c15951cf2dc076ed508665cd7dac2251c8966c1550b78549b926e98c01899ad825535001bd65eeb2f8680cd6753cd47e95606ecf453919f5827ed12bca062887
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.scale-100.png
Filesize2KB
MD557a6876000151c4303f99e9a05ab4265
SHA11a63d3dd2b8bdc0061660d4add5a5b9af0ff0794
SHA2568acbdd41252595b7410ca2ed438d6d8ede10bd17fe3a18705eedc65f46e4c1c4
SHA512c6a2a9124bc6bcf70d2977aaca7e3060380a4d9428a624cc6e5624c75ebb6d6993c6186651d4e54edf32f3491d413714ef97a4cdc42bae94045cd804f0ad7cba
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.scale-125.png
Filesize4KB
MD5d03b7edafe4cb7889418f28af439c9c1
SHA116822a2ab6a15dda520f28472f6eeddb27f81178
SHA256a5294e3c7cd855815f8d916849d87bd2357f5165eb4372f248fdf8b988601665
SHA51259d99f0b9a7813b28bae3ea1ae5bdbbf0d87d32ff621ff20cbe1b900c52bb480c722dd428578dea5d5351cc36f1fa56b2c1712f2724344f026fe534232812962
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.scale-150.png
Filesize5KB
MD5a23c55ae34e1b8d81aa34514ea792540
SHA13b539dfb299d00b93525144fd2afd7dd9ba4ccbf
SHA2563df4590386671e0d6fee7108e457eb805370a189f5fdfeaf2f2c32d5adc76abd
SHA5121423a2534ae71174f34ee527fe3a0db38480a869cac50b08b60a2140b5587b3944967a95016f0b00e3ca9ced1f1452c613bb76c34d7ebd386290667084bce77d
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.scale-200.png
Filesize6KB
MD513e6baac125114e87f50c21017b9e010
SHA1561c84f767537d71c901a23a061213cf03b27a58
SHA2563384357b6110f418b175e2f0910cffe588c847c8e55f2fe3572d82999a62c18e
SHA512673c3bec7c2cd99c07ebfca0f4ab14cd6341086c8702fe9e8b5028aed0174398d7c8a94583da40c32cd0934d784062ad6db71f49391f64122459f8bb00222e08
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveMedTile.scale-400.png
Filesize15KB
MD5e593676ee86a6183082112df974a4706
SHA1c4e91440312dea1f89777c2856cb11e45d95fe55
SHA256deb0ec0ee8f1c4f7ea4de2c28ff85087ee5ff8c7e3036c3b0a66d84bae32b6bb
SHA51211d7ed45f461f44fa566449bb50bcfce35f73fc775744c2d45ea80aeb364fe40a68a731a2152f10edc059dea16b8bab9c9a47da0c9ffe3d954f57da0ff714681
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.contrast-white_scale-100.png
Filesize783B
MD5f4e9f958ed6436aef6d16ee6868fa657
SHA1b14bc7aaca388f29570825010ebc17ca577b292f
SHA256292cac291af7b45f12404f968759afc7145b2189e778b14d681449132b14f06b
SHA512cd5d78317e82127e9a62366fd33d5420a6f25d0a6e55552335e64dc39932238abd707fe75d4f62472bc28a388d32b70ff08b6aa366c092a7ace3367896a2bd98
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.contrast-white_scale-125.png
Filesize1018B
MD52c7a9e323a69409f4b13b1c3244074c4
SHA13c77c1b013691fa3bdff5677c3a31b355d3e2205
SHA2568efeacefb92d64dfb1c4df2568165df6436777f176accfd24f4f7970605d16c2
SHA512087c12e225c1d791d7ad0bf7d3544b4bed8c4fb0daaa02aee0e379badae8954fe6120d61fdf1a11007cbcdb238b5a02c54f429b6cc692a145aa8fbd220c0cb2d
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.contrast-white_scale-150.png
Filesize1KB
MD5552b0304f2e25a1283709ad56c4b1a85
SHA192a9d0d795852ec45beae1d08f8327d02de8994e
SHA256262b9a30bb8db4fc59b5bc348aa3813c75e113066a087135d0946ad916f72535
SHA5129559895b66ef533486f43274f7346ad3059c15f735c9ce5351adf1403c95c2b787372153d4827b03b6eb530f75efcf9ae89db1e9c69189e86d6383138ab9c839
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.contrast-white_scale-200.png
Filesize1KB
MD522e17842b11cd1cb17b24aa743a74e67
SHA1f230cb9e5a6cb027e6561fabf11a909aa3ba0207
SHA2569833b80def72b73fca150af17d4b98c8cd484401f0e2d44320ecd75b5bb57c42
SHA5128332fc72cd411f9d9fd65950d58bf6440563dc4bd5ce3622775306575802e20c967f0ee6bab2092769a11e2a4ea228dab91a02534beeb8afde8239dd2b90f23a
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.contrast-white_scale-400.png
Filesize3KB
MD53c29933ab3beda6803c4b704fba48c53
SHA1056fe7770a2ba171a54bd60b3c29c4fbb6d42f0c
SHA2563a7ef7c0bda402fdaff19a479d6c18577c436a5f4e188da4c058a42ef09a7633
SHA51209408a000a6fa8046649c61ccef36afa1046869506f019f739f67f5c1c05d2e313b95a60bd43d9be882688df1610ad7979dd9d1f16a2170959b526ebd89b8ef7
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.scale-100.png
Filesize1KB
MD51f156044d43913efd88cad6aa6474d73
SHA11f6bd3e15a4bdb052746cf9840bdc13e7e8eda26
SHA2564e11167708801727891e8dd9257152b7391fc483d46688d61f44b96360f76816
SHA512df791d7c1e7a580e589613b5a56ba529005162d3564fffd4c8514e6afaa5eccea9cea9e1ac43bd9d74ee3971b2e94d985b103176db592e3c775d5feec7aac6d1
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.scale-125.png
Filesize2KB
MD509f3f8485e79f57f0a34abd5a67898ca
SHA1e68ae5685d5442c1b7acc567dc0b1939cad5f41a
SHA25669e432d1eec44bed4aad35f72a912e1f0036a4b501a50aec401c9fa260a523e3
SHA5120eafeaf735cedc322719049db6325ccbf5e92de229cace927b78a08317e842261b7adbda03ec192f71ee36e35eb9bf9624589de01beaec2c5597a605fc224130
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.scale-150.png
Filesize3KB
MD5ed306d8b1c42995188866a80d6b761de
SHA1eadc119bec9fad65019909e8229584cd6b7e0a2b
SHA2567e3f35d5eb05435be8d104a2eacf5bace8301853104a4ea4768601c607ddf301
SHA512972a42f7677d57fcb8c8cb0720b21a6ffe9303ea58dde276cfe2f26ee68fe4cc8ae6d29f3a21a400253de7c0a212edf29981e9e2bca49750b79dd439461c8335
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.scale-200.png
Filesize4KB
MD5d9d00ecb4bb933cdbb0cd1b5d511dcf5
SHA14e41b1eda56c4ebe5534eb49e826289ebff99dd9
SHA25685823f7a5a4ebf8274f790a88b981e92ede57bde0ba804f00b03416ee4feda89
SHA5128b53dec59bba8b4033e5c6b2ff77f9ba6b929c412000184928978f13b475cd691a854fee7d55026e48eab8ac84cf34fc7cb38e3766bbf743cf07c4d59afb98f4
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\LogoImages\OneDriveSmallTile.scale-400.png
Filesize11KB
MD5096d0e769212718b8de5237b3427aacc
SHA14b912a0f2192f44824057832d9bb08c1a2c76e72
SHA2569a0b901e97abe02036c782eb6a2471e18160b89fd5141a5a9909f0baab67b1ef
SHA51299eb3d67e1a05ffa440e70b7e053b7d32e84326671b0b9d2fcfcea2633b8566155477b2a226521bf860b471c5926f8e1f8e3a52676cacb41b40e2b97cb3c1173
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\21.050.0310.0001\OneDrive.VisualElementsManifest.xml
Filesize344B
MD55ae2d05d894d1a55d9a1e4f593c68969
SHA1a983584f58d68552e639601538af960a34fa1da7
SHA256d21077ad0c29a4c939b8c25f1186e2b542d054bb787b1d3210e9cab48ec3080c
SHA512152949f5b661980f33608a0804dd8c43d70e056ae0336e409006e764664496fef6e60daa09fecb8d74523d3e7928c0dbd5d8272d8be1cf276852d88370954adc
-
Filesize
1.9MB
MD54592abdea88598149b6edf0acdf725b5
SHA10429e6697b13435dfc8c2c631d17d3140493d1f3
SHA25628611d106d449e08374d674a3876cfac799f3b57e19e2dc283612e03623aaf67
SHA512f3acb79214f9113b6d137c819e3180d79c54fea2f64b698d4cdd5c7101b1e5102a116f8b5b13d94d3d05d1b39ba203240ef7b59143a47fce1396b65d664087c5
-
Filesize
2.8MB
MD50e5fd9e26ed643ca4bd7f16f725f9449
SHA1baf005f55fa4f455b2dfee0901e14dac9bbbe4f4
SHA256243b6499571730a5af85d90df9ebd089a1f82c7ff97a0cb19325d213b51b7c31
SHA5123e4ccff546fd0afc7aeffa1a520d31b22a757cbb84bc1eace529d58b765f3de03b84d5ce659527bfee0ef94579eaf2fd96058128291eb56d4915a8d8f7a631f5
-
Filesize
4KB
MD57473be9c7899f2a2da99d09c596b2d6d
SHA10f76063651fe45bbc0b5c0532ad87d7dc7dc53ac
SHA256e1252527bc066da6838344d49660e4c6ff2d1ddfda036c5ec19b07fdfb90c8c3
SHA512a4a5c97856e314eedbad38411f250d139a668c2256d917788697c8a009d5408d559772e0836713853704e6a3755601ae7ee433e07a34bd0e7f130a3e28729c45
-
Filesize
229KB
MD5d8483a39b24a75f34212c7ae71cec197
SHA1cbe708750a41d91d08e764a0ec524bd74e463e7a
SHA256dd0f93390a524918ef4717278c8fd77f9793505a314675f74da54baf98bdb8b9
SHA512d8ecfa2891a1cc4dd927854c0fc3f49ad7fe3402047d5db46379f4923e7aefb89fc63d52e88ebc74842cf9ec096dda9d07c9d65f9350421332dcded3df717aec
-
Filesize
257KB
MD5a87c3012257c1be3a0ce588dbd57ebcb
SHA11c9000b3870d0164118b416ca46f0f6db1c0c6d2
SHA2562e778b9665472b80295361e649df2b10c3b08065bc013f954d9a8753f27c9b24
SHA512e650a89c17d3a6c301dcbbf373ae2e34ed2cbcb45b78b30ac16426e76914ebf8f500b6880e4c291b56e3d52687ee4113f3002e78b08d14dedfbb3a36bb42e3da
-
Filesize
431KB
MD5bd329995813712d94d83f8d61228cd3c
SHA1a4b4346a1cd6fec54fe41d6aaabcc9dd120d29a5
SHA256a33550c04e81f849fed5077e8a02e72277974d41644480e0e2f6d17aad19beca
SHA5126b1878263895064eb3c11c50fee754552f67cb6cee6fb6fb2c9dc96e96afacd2c3db53f8f0115447e0d3b87b7e7cda6ca79328889010c9fdcb8daaad8e2c0e5b
-
Filesize
1.1MB
MD5030ffb87a16778bf1c8c6996e03df43f
SHA133c85868f847377d1786d79b46d72113e8be9404
SHA25695dd07d8afab753b0dc19db8e81c9a1d1ce4bf9e598fb5cf3d9a403af540838d
SHA51255f75f50fc2bd01ef059d5008a2070475c3c774615f1cec4b6eef128c04d0dd77e31a9d92b33b92d5a238de7aeda63bebf666d8afc060d4a6a5608a7973a254f
-
Filesize
73KB
MD5f135dfc5ac026c9b6a29854774d71d71
SHA165dd44ad62f23474d664567234abb619f19f2d39
SHA256c9ccfacf80630f47611d65e370bf3148caf3d3b5d6604bc5d277220f56d78ab8
SHA51219f0b4cfa76f13a91c4f6ccd8317b3b3c71e06cf8ffd1d3c2054ef7b8159f8ae65443de4a7d85efbb626e7db58de1d983054ad4cde56df4691a15361f08dc2f3
-
Filesize
63KB
MD5e516a60bc980095e8d156b1a99ab5eee
SHA1238e243ffc12d4e012fd020c9822703109b987f6
SHA256543796a1b343b4ebc0285d89cb8eb70667ac7b513da37495e38003704e9d88d7
SHA5129b51e99ba20e9da56d1acc24a1cf9f9c9dbdeb742bec034e0ff2bc179a60f4aff249f40344f9ddd43229dcdefa1041940f65afb336d46c175ffeff725c638d58
-
Filesize
78B
MD5fa63a680a35f908ee10bfdd648135bdf
SHA1343b77cdef39987b8fe54b4246a2e8ef1e3e43a1
SHA256e513eb105a1eceabe825ff730f78a61841f37d7a7c6546940023cc11a9a3dbed
SHA512ea7d8cfab55df072d8f6a3027b7b1259d0f62d9836ef79e0643d28b8308456ff17ae268f1559616d1ce15423469ed22e105c116b15399219d28c1ee5b2566c86
-
Filesize
20KB
MD52dc2c07a57822a23a233ac43cfb1a7af
SHA1a2f2262c9d12b0ec3ba24edadef1aa88f6db64b9
SHA2569dbf397d7803adac1432439fde6c41dbe84c6d76256761c578a1da6b48b7459a
SHA512cdfff92d69ddd3fb1cf3201f0307c9bd06bf936494f69ad3850647c040403720fc8db3aa0ac14cf3bfd41c95c09b4bf9169cc72d2c541736258b93f241b1b12b
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
69KB
MD557aefeb4dc6a62340c9cd1ee49d043d1
SHA1e769b03d88cc128982f5394c28f6ba31cac957b7
SHA2566f396703789bb1d26f98023d79f1a634dadc1cd5c2f3c096a42119e022381edd
SHA512db2a5c757f9d90da18a48cd6fdec120439b1e3ae9552c76d433da890c68cb9ff65f9c35da5f97a4e9bfbda1feb214895e7121fe63dd4318149a6aedf348c2e89
-
Filesize
63KB
MD52cf51977ed60a9a59d29a72075ce52ad
SHA1960e40eaa8445c0049d11f97abba7f4b465ad4d5
SHA25664735679e70b0d6e67198c28df11cf449dc114df01f6c336d61a9da39448f853
SHA512bfcad9e99ff0dfd2cd917b8160cccab3710ed9974a6c15ea7dd1b0db965a51eec5ac588a87c4bab37af60504a3deb4f11de0a4d93a0c3648673b0dc0824646ad
-
Filesize
17KB
MD5cb79c575e1f39c429dfad50a5b092e43
SHA177cc2bf89503c45ea3b60fdf4010dc1ba135cf59
SHA2561ff9f4effaedbf260bb2980cfbcb1b698114f8bd14bae13e03907b673b76d316
SHA512daa960ae3545c39cf618d3c3960271b49224e5b3738bd5437987f67ca7e9e5f3a6d48a2faaad0db45cd33934cf94aba27890488fd2430432d2265977edd7c79e
-
Filesize
47KB
MD5c61693e8d501dcdbcd2346853a80417a
SHA1edf5803d2c9cc7807b571d9d081ca06387ee7cd9
SHA256f0d5399c42971102e56abbcc9efd1d0b104ddb36da5bccd67e18850a1a21fad4
SHA5128cc0fe94e144e754cf0fd0d4de2f4361adaf7fc83116fc3009272efa6df2eb0c60b04dc037ffde1581906471196ffae0cb51262a7ac731b515ff091a64da41d6
-
Filesize
105KB
MD50e542ed3683f4c20ffcd2cc711ef0bdf
SHA159f11e58264895cf4d4e7df765bd9fc64dc4a606
SHA256397aa2bdcc81f8e29a1a6c0774263031c9757141990ceb2e059135cdd8f955fe
SHA512a4ea307ef3053882bc059b93c29930d75421178b6539049cbcdce790cfdb4bbbc6d8a786243d079a2bb3e2c696465021d76a02b9ca44580e07aa7cd34bdeacf2
-
Filesize
55KB
MD5ff5e1f27193ce51eec318714ef038bef
SHA1b4fa74a6f4dab3a7ba702b6c8c129f889db32ca6
SHA256fd6c69c345f1e32924f0a5bb7393e191b393a78d58e2c6413b03ced7482f2320
SHA512c9d654ead35f40eea484a3dc5b5d0a44294b9e7b41a9bacdafdd463d3de9daa2a43237a5f113f6a9c8ea5e1366823fd3d83da18cd8197aa69a55e9f345512a7a
-
Filesize
4.7MB
MD5bb4a5266324a3dee6cb4b06d03f3f3e9
SHA19f08e998088faa8386928c4a4dcbca5214b4f422
SHA2567dd0d8c33379f84e3e23d29340051465197735d7fc1e5debf9bf5a6b4f220484
SHA51218fc7355ea1182096aac1786369e07b0828346dcb68405082089c2498fbaffce32563cb666600e6d50ea4c0810ffaa8bbbca014e4b5fd14a0c6100483885ad66
-
Filesize
10KB
MD576386705862925ccbf1e3f711a6e6b56
SHA12335fae9eb828b09930a2b01910b1b594395004e
SHA256a62e7ad75ab140bf45272989ac9b9f5937298c8c5ffdccd19323452c0e793b90
SHA512893000f32223c67dce85c7a9f0edd315743ce56372557d432a1c6fcb19b728e7110adee7e23f7de7b6ad59f48fe632d27ebafcb0fab00a3ecad01a23c7e6000f
-
Filesize
2.3MB
MD5782f6274654b584ff6d51ca55032f818
SHA1d6d8d66c9d204ea5455e366b4047e713e471dceb
SHA2567b44b3e5c2decf0b20a4dcc3b1437bff44c0d0fb78224dc690c190f844927664
SHA512ed47e666a42b28250061f4d63d90fb03705f09889539fbaf936ca35afa7d0b35bad3c7edc2091d74ca1d99ef380dc478e352e0ad4e2aa81ae0552a6b85f9b2e8
-
Filesize
135KB
MD5c971c68b4e58ccc82802b21ae8488bc7
SHA17305f3a0a0a0d489e0bcf664353289f61556de77
SHA256cede0b15d88c20bc750b516858f8bf31ee472f6cbd01640840890736c4333cce
SHA512ff199691c35f2748772410bf454e8b76dd67d892dd76fc87d20b3bbe6c145c6af1685344de636326692df792f55d0fba9a0025a7cf491d0b4e73ff45c3b039d7
-
Filesize
9.5MB
MD52a6492302cbc54ab3b5a8c09bdadc34f
SHA145f67dd60fbe385f2de7d5433f3788b50b7bb2aa
SHA2567633c125236aa23cf823a5c4e8b1afb44cc008bc8ebe0e701e814728fac27922
SHA5127672fac3cec3905cd02d99488c4f06e274738d2422b2101901c4e6450c9259c5acc24d05806fcc3a9e352f3d9363da86004f113ca7deb5596dfca5e6c0e319a3
-
Filesize
33.1MB
MD5162e0458395e973b8ec1894a050bc4a0
SHA128ad9acf285eeb849542baa6b7407e4a243bb33d
SHA2563a6924971813e9cc3e1da01e150add8532de225ee25d618a080df847b64142b0
SHA5124ae46bf949c4c40ddaa339ec7cd4b14d5a9479ffd4bbd6fe0edf013861dbf3b96d5a44e6b47aa2d95c6bd87c62932c62c3cee9009d7dee5b4c09ebbcfbb06957
-
Filesize
1KB
MD57bb9c1c9ba1436927258e0087de3ee81
SHA17cebcd149f8c7bb134680970b1111c8f78430691
SHA256a86fcfa6e91f628e026e114cb5f4ca9cdd7d29b43a59becff09a26f5b0faf61c
SHA512881a58bbc537505d0168f10d1a13939c0886027696f8ba1d9b8f2dea26c44b92208bdcea52d34e2266fd559e1413ed7e8d26d1330424dc332707b3157a7a178b
-
Filesize
280KB
MD5fce2c3f5aa19769fd8c4cbe93fcff36e
SHA15f87d6b083e6acbbefa75235912ee1117d5741ea
SHA2565fa966cc24134802636005b7834ea8221ea966128a0af48ce5ee97ea4abd3c0b
SHA5123f3286dddbd1693f390460ba260f2ce113b887dcffe5500850f980926257a98ecac51afa306b81c597411eb222b70595a8eb075847a671f49fb46b0bac9f2544
-
Filesize
11KB
MD58dd58fd3df7541e3856f7051abd3e02d
SHA1ae63e876b1394ed87365473812fe6e2ca7e86567
SHA25656435f60ce02006c9ad57ea1bbc4ea5020254589a114eab2e4de880a521152e8
SHA5125b5155a4ee42765da98a59609d824c435ca31e8c06fac8786d115713e06dda7b47e0a8520ba2f9023ef15f054d649a8d969e2ccadd1e49185b829a8a372bfe0e
-
Filesize
14KB
MD59fcb882cf923dbf5df84982fa518c5c4
SHA103e6120f838a1d465801d70cc6cd75a8874114c2
SHA2565ddcf74c46d3ec99805d1fd26efcb2033c5432976b251a2a70187a610fca58c0
SHA51251ba57de4de67bd79150cc561c8af8088c32d5b0e7a4a9be5e22d6ecf7371b9b884246eeeade5c26a3f6e513d41cda975e5cc9240d67a2154f201c597a96188b
-
Filesize
16KB
MD50219d67b76254cd3dadff4a05a31cfce
SHA12acf3ebdb2cd7d569396e2fb65db3e332d2f5fef
SHA2564e562d756a9004985fefd0c9a02b454c8f5c9186c7c09ec172d1786de6d0b6fb
SHA5129698b80ebcf3c4e9ae7d2efe9031b8e36fe0c31b2645bf2269b0b21b9ce95d3387c115582f4aad0b9b423b2d42b4b07f29021dbf0d5dbf9baf69a6273a904bf5
-
Filesize
12KB
MD556b8677d9ef1c32a53fbb39036d2b922
SHA1424eb6a71997c77e0eb40fa19548ccff3b4804f3
SHA256945bb53c127128b018dc2969e972769b585810f85a43e09650005adea493d0db
SHA51292f22294a1a8d600112368a47c37ed8e9877d0e83dfc9b0fe2846daa86062808d81c85b044afcdca43cfdbe97b60e6a93ba7d28ea08b08ee1ed5d6efefcff186
-
Filesize
14KB
MD54b60720d4ef69f2aa0d0c71d8dbd4721
SHA185df0fcaf435e8f9f2285779f6495adac2fb7b2d
SHA2561cb977f1b13d7fd6e97c9f8a9e76d6cf0b572f7794435cd451032992036326bf
SHA512b9853de1a229ec370946efcf361b0ef80c201d2207fd044a7b3eaea4212e3f02db7772ab8150fa7d64a2ca455f58750e8839f4186dfc191886cd7f794c4c3c8b
-
Filesize
16KB
MD5ed78fc7364a69a3a0c40df295c299fe0
SHA13f9fa58b449a13d53fc85631c98ed93aa4cc3faa
SHA256519e6050b52266c5d47875fa51742fcf7d6f6822244a2012d53f3c244857529f
SHA512fefb4e28221eff6c1fa5c155955d6c32946819a5438deaaf92d32bfa05b1e43d185e9db3fcb45bc520be4ee5c3aa088f9b261808417057e3c2a74d7401ce63ba
-
Filesize
44KB
MD50b7dba5659a24811e527b87df112a525
SHA18d2b9e6f25aa15d731d344834bef39e134537df6
SHA256b87187f36adef4be3e2f2255d34265ecb9ac5019e4f35cc00c45a92a11938d84
SHA5125f1f108449a6cac7e711fc9b47cd531607d7038f2d50631160c1ce7950571ddda4c64fd7d2daa44f5184ddfdda8f35ecb7ce23b0634b85bdc236c84fbf04d014
-
Filesize
45KB
MD542dc36df761332b0c83ce7a5a2882ee1
SHA1aaa062503ede41e90d66b87e4574457a13e8ea76
SHA2560b666f73fbb3f609bf77c031d1d1da4aad5d34d8e75b83367524613cda2fbfec
SHA512047c53a75738499e20827bed35603981292675d5affe434af9928cee1067f31b3a52a58f541e0fab89ffc3914b222ea93c859e5ddd5b222e5d53a7a8edc293dc
-
Filesize
45KB
MD557f9e1a0689351b4dd89f8da0923a0f6
SHA174e5f42ef52ba5c839a9646614b926eee8ade535
SHA25612ec3465070ace24984ab1f0f0fc4475946c2d52967be90710ab08a6ad5fe43a
SHA5128f7544645006b859c70130befebc319b157622463ab4457a219b91afae0a9bf677b4a6d590ef1e9c83d45615bd18599340a4792871d4bd0a97168f1440f6329b
-
Filesize
319B
MD5f3d00c299915df33923b3ef86c77524a
SHA1151f9b78d1cc3d07ea105cccd8afa8b507f6610a
SHA2567383be9a30bb72e12314f6193899c9485fbb9c757fd2609b9caa3cc6fda62f3b
SHA5121b97e7424a69117332b3a864ae9c37243552b06a4e80caa491bba6b11f1ed5217caaa0f3e80ecb18ce4813147936ed7f5b89f8262fbce723e336c7ea441af234
-
Filesize
599B
MD5ddb9aa2c39506335ee9306e2f5a0d4e3
SHA1cdcafcc3e73b3a2ae9377523466caa53f323f838
SHA25629ea846b0edfc35fb24ce4b4ca4e0fa1d6b50bae3111771ccff17cb8ced8fcd1
SHA51227b8db4e4493ed333e94098002ce3369ae3d32cf12d81241b02c58535680794a840dd4b659b1ddbb214cb15059dde7c24ef3c8d00e336baa2e30be3cd894e236
-
Filesize
825B
MD5e048b8167bd38a693ad50969e142311c
SHA1ba44f25934f199812938f445b8cd8de707625cfb
SHA25697009b4a63e6a6666dd43389fd2d90b796b6a807ae5cf8fe94aba19f3577a044
SHA512c575487beccc8971e2adf8b4c9dacaf84ffd740db03d885fcd8ca8a4997161860d91fe9f7873b5ca00e51440a6a61cb7ae74f2158e7cafcd8ca96c5a74c07c97