Analysis
-
max time kernel
534s -
max time network
455s -
platform
windows11-21h2_x64 -
resource
win11-20250314-en -
resource tags
arch:x64arch:x86image:win11-20250314-enlocale:en-usos:windows11-21h2-x64system -
submitted
27/03/2025, 12:47
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://pixeldrain.com/u/TcV2BREC
Resource
win11-20250314-en
General
-
Target
https://pixeldrain.com/u/TcV2BREC
Malware Config
Extracted
C:\Program Files (x86)\akira_readme.txt
akira
https://akiral2iz6a7qgd3ayp3l6yub7xx2uep76idk3u2kollpj5z3z636bad.onion
https://akiralkzxzq2dsrzsrvbr2xgbbu2wgsmxryd4csgfameg52n7efvr2id.onion/d/0628191501-BDPUC
Signatures
-
Akira
Akira is a ransomware first seen in March 2023 and targets several industries, including education, finance, real estate, manufacturing, and consulting.
-
Akira family
-
Process spawned unexpected child process 1 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3120 684 powershell.exe 123 -
Renames multiple (9856) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs
Run Powershell command to delete shadowcopy.
pid Process 3120 powershell.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe -
Executes dropped EXE 1 IoCs
pid Process 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops desktop.ini file(s) 30 IoCs
description ioc Process File opened for modification C:\Users\Public\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Downloads\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Default\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Contacts\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Music\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\OneDrive\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Searches\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Documents\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Downloads\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\1033\DataServices\DESKTOP.INI ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Links\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Saved Games\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Libraries\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\User Pinned\TaskBar\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Desktop\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Videos\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Documents\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Favorites\Links\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Pictures\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Pictures\Saved Pictures\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\AccountPictures\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Music\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Pictures\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Videos\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Pictures\Camera Roll\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Admin\Favorites\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Users\Public\Desktop\desktop.ini ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\SnippingTool\Assets\Square44x44Logo.targetsize-256.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-white\HxMailAppList.targetsize-96_altform-unplated.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_x64__8wekyb3d8bbwe\Assets\ThankYou\GenericEnglish-3.jpg ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Assets\StoreLogo.scale-100.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Getstarted_10.2.41172.0_x64__8wekyb3d8bbwe\Assets\TipsAppList.targetsize-40_contrast-white.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.HEIFImageExtension_1.0.40978.0_x64__8wekyb3d8bbwe\Assets\AppList.targetsize-30.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.PowerAutomateDesktop_1.0.65.0_x64__8wekyb3d8bbwe\Resources\sr-latn-rs\Resources.resw ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsMaps_1.0.22.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-white\MapsAppList.targetsize-80_altform-unplated_contrast-white.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.YourPhone_0.19051.7.0_x64__8wekyb3d8bbwe\Assets\AppTiles\contrast-black\AppIcon.targetsize-24_contrast-black.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib\types\IEffects.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\fr-fr\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Grace-ul-oob.xrm-ms ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\HomeBusinessR_Trial-ppd.xrm-ms ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\az.pak ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\VideoLAN\VLC\locale\br\LC_MESSAGES\vlc.mo ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.GetHelp_10.2008.32311.0_neutral_split.scale-125_8wekyb3d8bbwe\Assets\contrast-white\GetHelpMedTile.scale-125_contrast-white.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.WindowsSoundRecorder_1.0.38.0_neutral_split.scale-200_8wekyb3d8bbwe\Assets\VoiceRecorderAppList.scale-200_contrast-white.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.549981C3F5F10_2.2106.2807.0_x64__8wekyb3d8bbwe\Assets\Images\pptx.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\Tracker\server_issue.gif ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Common Files\System\ado\msador28.tlb ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\ResiliencyLinks\edge_game_assist\EdgeGameAssist.msix.DATA ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files\WindowsApps\Microsoft.OneDriveSync_21220.1024.5.0_neutral__8wekyb3d8bbwe\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_neutral_split.scale-100_8wekyb3d8bbwe\SnippingTool\Assets\LargeTile.scale-100.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\SnipSketchMedTile.scale-200.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsStore_12104.1001.1.0_x64__8wekyb3d8bbwe\resources.pri ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files\WindowsApps\Microsoft.XboxGamingOverlay_2.50.24002.0_x64__8wekyb3d8bbwe\Assets\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\activity-badge\js\nls\en-ae\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WebMediaExtensions_1.0.40831.0_x64__8wekyb3d8bbwe\Assets\contrast-white\AppList.targetsize-72_altform-unplated_contrast-white.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-commonjs\components\Breadcrumb\Breadcrumb.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib\utilities\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\ar-ae\ui-strings.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\OutlookR_Trial-ppd.xrm-ms ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectStdVL_MAK-ppd.xrm-ms ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SnipSketchAppList.targetsize-24_altform-lightunplated.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.ScreenSketch_11.2104.2.0_x64__8wekyb3d8bbwe\Assets\contrast-black\SnipSketchAppList.targetsize-36.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\EmptyCalendarSearch.scale-400.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\Office.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsFeedbackHub_1.2103.1172.0_x64__8wekyb3d8bbwe\Assets\contrast-black\FeedbackHubAppList.targetsize-80_altform-unplated.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Java\jdk-1.8\legal\jdk\pkcs11wrapper.md ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\ob-preview\js\nls\de-de\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\LanguageNames2\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\mr.pak ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\contrast-black\NotepadMedTile.scale-125.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\inifile.targetsize-48.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\react\lib-commonjs\components\DocumentCard\DocumentCardDetails.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\node_modules\@uifabric\utilities\lib-commonjs\getPropsWithDefaults.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\7-Zip\Lang\cy.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\images\email\themes\dark\adobe_logo.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\PROOF\LTSHYPH_ES.LEX ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files\WindowsApps\DeletedAllUserPackages\Microsoft.MicrosoftOfficeHub_18.2104.12721.0_neutral_split.scale-125_8wekyb3d8bbwe\Images\akira_readme.txt ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.Windows.Photos_21.21030.25003.0_x64__8wekyb3d8bbwe\Assets\TagAlbumDefinitions\8C918D9A-F447-4EBD-BD45-29F1D9209FC9.json ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\GenericMailSmallTile.scale-400.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\Microsoft.WindowsNotepad_10.2102.13.0_x64__8wekyb3d8bbwe\Assets\contrast-white\NotepadLargeTile.scale-125.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\MicrosoftWindows.Client.WebExperience_321.14700.0.9_x64__cw5n1h2txyewy\Dashboard\WebContent\node_modules\@fluentui\theme\lib-commonjs\effects\DefaultEffects.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\add-account\js\nls\ro-ro\ui-strings.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\tracked-send\js\plugins\tracked-send\js\nls\en-il\ui-strings.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File created C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\Locales\1f07540c993e96379e71a626748b3671.arika ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\my-computer\js\nls\en-gb\ui-strings.js ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Office16\ADDINS\Power View Excel Add-in\Microsoft.Reporting.AdHoc.Shell.Bootstrapper.xap ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\WindowsApps\microsoft.windowscommunicationsapps_16005.12827.20400.0_x64__8wekyb3d8bbwe\images\contrast-black\HxA-Generic-Dark.scale-200.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\WebResources\Resource0\static\js\plugins\aicuc\images\rhp_world_icon_2x.png ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\PowerPoint2019R_Grace-ppd.xrm-ms ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files\Microsoft Office\root\Licenses16\ProjectPro2019R_Retail-pl.xrm-ms ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Reader\DC\Linguistics\Providers\Plugins2\AdobeHunspellPlugin\Dictionaries\en_CA\en_CA.dic ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe -
Drops file in Windows directory 6 IoCs
description ioc Process File opened for modification C:\Windows\SystemTemp msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6088_964026949\LICENSE msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6088_964026949\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6088_964026949\sets.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6088_964026949\_metadata\verified_contents.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping6088_964026949\manifest.fingerprint msedge.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 58 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe -
Checks processor information in registry 2 TTPs 4 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz StartMenuExperienceHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier StartMenuExperienceHost.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000\Software\Microsoft\Internet Explorer\Main\DisableFirstRunCustomize = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000\Software\Microsoft\Internet Explorer\Main explorer.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133875532555649165" msedge.exe -
Modifies registry class 63 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1678082226-3994841222-899489560-1000\{B5B03B35-BC7F-4884-B640-3E33140237D5} msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "132" SearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1678082226-3994841222-899489560-1000\{63D5B63F-E2AA-4837-B31C-733210CF992E} msedge.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "3242" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "23" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "23" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "56" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "56" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133864370049730711" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 1400000005000000010001000200000014000000494c200602000400500010001000ffffffff2110ffffffffffffffff424d360000000000000036000000280000001000000040000000010020000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000ff00000060000000000000000000000020000000b0000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff00000060000000200000000000000020000000f00d0d0df09d9d9dffc8c8c8ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff000000603f3f3f66000000ff00000060000000900a0a0af0c0c0c0ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660e2e2e2ff474747eb000000d0000000e04c4c4cee999999ff939393eeb1b1b1f0e0e0e0ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660c8c8c8f7adadadf6858585ff000000ff000000ff737373ff999999ff999999ff999999ff999999ffa0a0a0e8868686ff000000ff000000606d6d6d88aaaaaaebb2b2b2ffb2b2b2ff7a7a7aff000000ff000000ff696969ff999999ff999999ff999999ff999999ff5f5f5fff000000ff0000006045454571b2b2b2ffb2b2b2ffb2b2b2ffa7a7a7ff1b1b1be8000000c0000000b0080808f08f8f8fff999999ff999999ff5f5f5fff000000ff00000060303030607f7f7fff7b7b7bf67e7e7ee2525252e20a0a0af0000000f00000003000000020000000f0101010eb5a5a5af6505050ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff676767ff000000ff000000b000000020000000000000000000000020000000b0000000ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff777777ff080808f0000000d0000000000000000000000000000000000000000000000060000000ff00000060000000602c2c2ceb5f5f5fff5f5f5fff3f3f3fee080808f0000000f0000000300000000000000000000000000000000000000000000000a0000000600000000000000050000000b0000000f0000000ff000000f0000000a000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060000000ff00000060000000000000000000000020000000b0000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff000000ff00000060000000200000000000000020000000f00d0d0df09d9d9dffc8c8c8ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff000000603f3f3f66000000ff00000060000000900a0a0af0c0c0c0ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660e2e2e2ff474747eb000000d0000000e04c4c4cee999999ff939393eeb1b1b1f0e0e0e0ffe5e5e5ffe5e5e5ff8f8f8fff000000ff0000006056565660c8c8c8f7adadadf6858585ff000000ff000000ff737373ff999999ff999999ff999999ff999999ffa0a0a0e8868686ff000000ff000000606d6d6d88aaaaaaebb2b2b2ffb2b2b2ff7a7a7aff000000ff000000ff696969ff999999ff999999ff999999ff999999ff5f5f5fff000000ff0000006045454571b2b2b2ffb2b2b2ffb2b2b2ffa7a7a7ff1b1b1be8000000c0000000b0080808f08f8f8fff999999ff999999ff5f5f5fff000000ff00000060303030607f7f7fff7b7b7bf67e7e7ee2525252e20a0a0af0000000f00000003000000020000000f0101010eb5a5a5af6505050ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff676767ff000000ff000000b000000020000000000000000000000020000000b0000000ff000000ff00000060303030607f7f7fff7f7f7fff7f7f7fff777777ff080808f0000000d0000000000000000000000000000000000000000000000060000000ff00000060000000602c2c2ceb5f5f5fff5f5f5fff3f3f3fee080808f0000000f0000000300000000000000000000000000000000000000000000000a0000000600000000000000050000000b0000000f0000000ff000000f0000000a000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000424d3e000000000000003e0000002800000010000000400000000100010000000000000100000000000000000000000000000000000000000000ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000fff90000fff10000800100000000000000000000000000000000000000000000000000000001000080070000c0070000c80f0000ffff0000ffff0000ffff0000fff90000fff10000800100000000000000000000000000000000000000000000000000000001000080070000c0070000c80f0000ffff0000ffff000000000000000000000000000000000000000000000000010000000800000002000000040000002400000001000000000000000100000000000000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "0" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "84" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 140000000700000001000100050000001400000050003a005c00480066007200650066005c004e0071007a00760061005c004e006300630051006e0067006e005c005900620070006e0079005c005a00760070006500620066006200730067005c00420061007200510065007600690072005c00420061007200510065007600690072002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f50100000000000000000000e9070300420061007200510065007600690072000a004100620067002000660076007400610072007100200076006100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000052333c7ef94db0100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff75ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000030000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff81ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff82ae2078e323294282c1e41cb67d5b9c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000007b005300330038004f0053003400300034002d0031005100340033002d0034003200530032002d0039003300300035002d00360037005100520030004f003200380053005000320033007d005c0072006b006300790062006500720065002e0072006b00720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000e9070300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff83ae2078e323294282c1e41cb67d5b9c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "84" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "8880" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "132" SearchHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe!A = "1" explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "3219" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "8880" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "17292" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.XboxGamingOverlay_8wekyb3d8bbwe!A explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "3275" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData\Microsoft.MicrosoftStickyNotes_8wekyb3d8 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "14073" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.startmenuexperiencehost_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-1678082226-3994841222-899489560-1000\{658E47A8-91BE-454D-BE7B-1BEF6A40441E} explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "0" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "12099" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "3351" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "14073" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftStickyNotes_8wekyb3d8bbwe\PersistedTitleBarData explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHos = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\MuiCache SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "3303" SearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1678082226-3994841222-899489560-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.zip:Zone.Identifier msedge.exe -
Opens file in notepad (likely ransom note) 3 IoCs
pid Process 4436 NOTEPAD.EXE 3696 NOTEPAD.EXE 3440 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3120 powershell.exe 3120 powershell.exe 3120 powershell.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe 3016 ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 112 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
pid Process 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1380 7zG.exe Token: 35 1380 7zG.exe Token: SeSecurityPrivilege 1380 7zG.exe Token: SeSecurityPrivilege 1380 7zG.exe Token: SeDebugPrivilege 3120 powershell.exe Token: SeBackupPrivilege 2672 vssvc.exe Token: SeRestorePrivilege 2672 vssvc.exe Token: SeAuditPrivilege 2672 vssvc.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe Token: SeShutdownPrivilege 112 explorer.exe Token: SeCreatePagefilePrivilege 112 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 1380 7zG.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 6088 msedge.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 112 explorer.exe 3148 SearchHost.exe 5508 StartMenuExperienceHost.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe 112 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 6088 wrote to memory of 4516 6088 msedge.exe 82 PID 6088 wrote to memory of 4516 6088 msedge.exe 82 PID 6088 wrote to memory of 3012 6088 msedge.exe 83 PID 6088 wrote to memory of 3012 6088 msedge.exe 83 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4856 6088 msedge.exe 84 PID 6088 wrote to memory of 4832 6088 msedge.exe 85 PID 6088 wrote to memory of 4832 6088 msedge.exe 85 PID 6088 wrote to memory of 4832 6088 msedge.exe 85 PID 6088 wrote to memory of 4832 6088 msedge.exe 85 PID 6088 wrote to memory of 4832 6088 msedge.exe 85 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://pixeldrain.com/u/TcV2BREC1⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:6088 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x250,0x7ffae42af208,0x7ffae42af214,0x7ffae42af2202⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=280,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=2228 /prefetch:112⤵PID:3012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2364,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=2376 /prefetch:132⤵PID:4856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2196,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:22⤵PID:4832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3480,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=3512 /prefetch:12⤵PID:4268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3496,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=3520 /prefetch:12⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4468,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=4888 /prefetch:142⤵PID:2420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4852,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=4932 /prefetch:142⤵PID:2464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5408,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=5392 /prefetch:142⤵PID:5520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5644,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:142⤵PID:232
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11363⤵PID:4360
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5856,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:142⤵PID:6112
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5856,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:142⤵PID:5588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6168,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=4200 /prefetch:142⤵PID:1236
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=6292,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=6352 /prefetch:12⤵PID:3696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6304,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=6136 /prefetch:12⤵PID:5932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=6600,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=6632 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6452,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=6416 /prefetch:142⤵PID:6048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6380,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=6540 /prefetch:122⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6824,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=6080 /prefetch:142⤵
- Modifies registry class
PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=5504,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=3572 /prefetch:12⤵PID:5568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=7048,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7084 /prefetch:12⤵PID:3516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=7260,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7244 /prefetch:12⤵PID:544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7076,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7096 /prefetch:142⤵PID:5472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7024,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7588 /prefetch:142⤵PID:5396
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7040,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7140 /prefetch:142⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=5036,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=4704 /prefetch:12⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5048,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7408 /prefetch:142⤵
- NTFS ADS
PID:2480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5108,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7656 /prefetch:142⤵PID:224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7824,i,14398465748156665381,4883099969546348158,262144 --variations-seed-version --mojo-platform-channel-handle=7512 /prefetch:142⤵PID:6644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2344
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5732
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap24480:190:7zEvent206731⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1380
-
C:\Users\Admin\Downloads\ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe"C:\Users\Admin\Downloads\ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.exe"1⤵
- Drops startup file
- Executes dropped EXE
- Drops desktop.ini file(s)
- Drops file in Program Files directory
- Suspicious behavior: EnumeratesProcesses
PID:3016
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -Command "Get-WmiObject Win32_Shadowcopy | Remove-WmiObject"1⤵
- Process spawned unexpected child process
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3120
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2672
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Log-27-03-2025-12-48-46.txt1⤵PID:3896
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:112 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\akira_readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:4436
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\akira_readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3696
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\akira_readme.txt2⤵
- Opens file in notepad (likely ransom note)
PID:3440
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5508
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3148
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD58d5c0c4b3f8ba6154f269d41fb4ae0bf
SHA1f54c99106823a57fd6ef31d5c43767f4ce580d4f
SHA25692bfe213fc85dea5d8248570b32dc4c82fc934ed6a03b842643171465de20bbd
SHA512ee76730461711aba1427b3e2ce884a916582379a345b31a59e2ba6a952f4863489ad08256f42aec3b2ab3c3df5ffc3a90ad735de732d77f47c2c42af07264961
-
Filesize
3KB
MD5ba50fd27f948363716e9fe0a0b3021b5
SHA1ddfeb0dcfc8a3c4619d836e90d9344b9cc1f38d0
SHA2568eda35586656e7eca036219ec500986a9e7c04ffe85dae0dc06ed218c3d6e16d
SHA512a837cc0db56585d65062734dbb2ac09f7956227b32fdb8bbbb10204e54116eefd44a2aedc781db7a5f84b9d056b6e64f0ebc822399424f5dc9a9dd35f794dfcf
-
Filesize
1.0MB
MD58e268d3d7dd70a9d402c655bd2b412e4
SHA1625b6164694d6cd3dfcb6b1774f283c9986fe4a7
SHA256d416bd4d4a850e396bb07f81627d44fdd19bff40de31f3f6aa8da1d29cf7e577
SHA512ce1de38716eae28b19df397ca0df0853aa89c7634600d1234f2fc7c2bd28118e90f0db0a1f24e9134f20772435c4ea92a361a57cad15e617303d2c5f9025ef78
-
Filesize
872B
MD5d5dcf007c81b07a09d9a06c9a5987475
SHA1064bdfc5a37073a03d3f218d27f5a95cb8f25c77
SHA256a99e4025f5d433049ac521f43416e4ae5d8a25bb7b0901a8984378b844c046bb
SHA51291c7965a2c429d336876b6c79311f6ff21d6a9d045e6397506c7dc81081b9ef511b653a5f06dce04cd18f46adfdd217b21eb83d7d415a34b87c72d6bfaaa7f9b
-
Filesize
280B
MD519a88bad99bffbae6102e191cfedd75b
SHA1df476b325df883b73eda1b2349bab45aa22e808d
SHA2560d576dfbde1712b7288e4561e3eea75ffdad84dc50a77ceb57a6e9c37d60465a
SHA5129ec5eb487d8c8fc8e283a94bd43afd740edc4df6a4509d83629416d040586bd42330eb0da6dd41ec1e5550bce9a6643319ff8584f8638a9cde9042fa406825fc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\000003.log
Filesize625B
MD58f4ec3efb4dd3c550a90c9a30a27d9de
SHA1227fd7d42d8ee3d693432c12578910d63519d76f
SHA2563bd88c6d2468bbf00363b87942b911cd2dc8fac33f5f3c4132da4657b2c087d0
SHA512938486ed73a4be13a6d862943d6f93fc3f9e3fad82bfc2d5b43e1ea24f0ae9e5762de6c12ddc8808ec4b477232b87853a12d8b4ee1bfcfc0166fb5903e85b3a7
-
Filesize
608B
MD5dd02ba354ae0de269abf07e65deb6a50
SHA17961fa6875be3f34029ff11991b1fba6e8270cb5
SHA256525956ae92551de71863d291d5c2b452c879ba91cd98fe370240bb6083eb415e
SHA5123df5a865e07f73667add4f95df1bfa91396f8ffab95bd7a7fcab17179ce57984e8ee35299f58974c2677d769111f687078e738a60b00f77750afbf5bd5266408
-
Filesize
899B
MD541e76b1ab5e9b9d0b92389f2cbb11db9
SHA10e4f11e029c1c3453087c14223cf63183511f82a
SHA256fa85363f5942d2d582a5c87d1a8567475bdaa03cb58f97c46b1aa710ad63e157
SHA512f0d9a518d4e175a7398de9cb47670b2cba635d7284640b1cfe6cbf02b32e9a6d7077043b293cbb41093dfa7b05b7040d29ab82e1f656f0d04d57b8ba34e64b08
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\AdPlatform\auto_show_data.db\MANIFEST-000001
Filesize633B
MD5ee3752a76ec1be39e50c8d204ec3d916
SHA1cda1d8c100f6ab3dc5c4b21dc90e648ac958b700
SHA25677a361075a489caeecb73a90607997e3664eab11c42f9619a756abce68f9fda8
SHA5126715bf429346e5f645f6365f1e953c234d2f781702c786cff43ff9d9686e486b09865126e4fce0b16de9ae0bacd06c6c214b72a88adf41c91681205e43f42683
-
Filesize
21KB
MD5b47c8231eb482b87780578d63c58bac2
SHA10a996ce32246a123777e42065c8554b3587097d6
SHA2563de87dfa7a3947b0253612ab5af981f21fd281279de9514f8911a634a5749882
SHA512bb4a793119d2ed6282997b9340962ae23d5bb10ad1609b4cc55083a83c70509bce6cb773cf9dc5e813d099c13c8ce9784b7187f6c82ef0bc0437b1a1caa86b2d
-
Filesize
923B
MD52150c29895935d033fffa9b8de1a4427
SHA16ad0fa86f18911b7dd7b4e316fd6e2432d3320f0
SHA256a266c78f6f9d77d5d6f25bd41a70a59410db32969365b9aa80f9a2af706c07a9
SHA5120f319c6d11a705907ae08e68e7a6d878f13c720712124031bbefffd61f7a84e37b9f19e08b7489aa79142cda165ac2d2552e149c6e0a421178f823b4dd0fd248
-
Filesize
44KB
MD5473bd29bb96f79dc00f0d44e3187830d
SHA188758648bc56316b7767bf66c120f640a69315a5
SHA256213a3f481f60844e23c75ebd88225fa8a4c3f10965935f7aeb7198749ad92114
SHA512841af29351fe2364dc3e3af4daafd17ed1aaf3071fc80f063b3975d15e00a2bd6c7a1c544bd48b18efe8fa34bc0b838e2b82fe8b23ef47b11cf98d8ebf9c2d34
-
Filesize
520KB
MD56a1066ffe7cf0f7d59a9042a1292cb42
SHA1593704855d5c5fd81b73be4808324b7c7695a8f1
SHA256c39c5d6905551dd3316f31ca913cfa4bfb64b9135edcd5b6e8bafc606b63e9de
SHA512fb160c123c27ec9a3596c9e68ce77e7e9fd4a3415ca1620872412682ad11a01a3846e23012dae0aa81e3b6e722ce118a435715eb5019f867e8e56f307c932aa6
-
Filesize
1.0MB
MD5556cc348f7a49c1119dc37f0c72dbbb4
SHA1ea3d90da902da6077c7d12a7b4ddd45ca26df58b
SHA256e3026aeb46cf492f6932bdf72aed4dd48948aa09c536d48a08b4081e97ff2737
SHA512443c1436726e344b348517f00f9cac1dbe95e0a047966f0e57e912261c7d21ccdf1ae8379381fc75bc85e66ead3368d816e5dcccaf0b000c671fb1efa1641b92
-
Filesize
8.0MB
MD5237c2489a3b4ea17c18054d556d5e711
SHA1a343d2f7bc2457940c940434a17098f0a604a04d
SHA2562fd50fe3f75b63232ce38552bcd6d44766fb16e10ed850ba23d4b4d3cb19720f
SHA512bb69eb0cde5cc16f4f52141d66c53bd29aedd0f0f89b0c2dedc5d5fcfb2c3df52977d3b46d6b7fcea42571277506c4c133a036d16277aa8c7f824e95ccc32f02
-
Filesize
445KB
MD5fc26ab2d595a7b6b40fb2eceb55eb5b6
SHA12b0c4ec402559a123db300e0d75042b85b498147
SHA25630d41f4f7fb3c460b62b2910bb3f0922f693bcf27dab78cc6a25fede85daef29
SHA5124fdc3ad9668b4cf2e8ef8ca222edaade89b02b53b0c026e9b8bfdbf5dadc338a9f491b0c597c343ee9ce8cc47e17167812becd6327580baed22ebda9fa290aab
-
Filesize
125KB
MD5565628ea1066a58d295f2552acb9ffbd
SHA10766ae175d1d2e6b51d3b0f3b4407d0557738301
SHA2566b186c947fe567cbdbb48029185ba3b4210af9ccec43eb190a813c509bd1d896
SHA512a8fc521c4b217bea66b0a5cdedaa4478ce0d39a702619d2f9acaa050d9724a650c35011fffb08e82b13b52ad9b39a77a49785255f238bd96e4c09ac5f1b53629
-
Filesize
20KB
MD5ffc5b03ddf23fb80e9b9490857052836
SHA199e924373bfa47e7130edc4a6dfe68d000deede3
SHA2565b6c3dfb673274e9eca762d38b9dd158cd5177a2319a3aa70164d344ebe23a6b
SHA5120dda5222e8c0932dc049a80179d9af76d9f7569636f3ca38bd7fb3a6f7141c80bd2244d8b033d117c69915a78650b7c52c155c81c7f4466a53b4c07f778f1c50
-
Filesize
122KB
MD575b94127f27d4c5b77d499b5c4174a1d
SHA1dddc1034b194f93d7116fd01e227579846390863
SHA256f5e33b995292edaeccfa0fff7b756fc284e5ba9746d4de776b3ffdc5490af96f
SHA5127420dd2459a0129886be73b10377f5b6bc56541275969ee069f3015bed37a0c43ae94502ea380cf0f51edb07a548504b1c96bec156840be44685aece1ba40d95
-
Filesize
49KB
MD5eed1c95fcce3dc188c8dc422fc9890a2
SHA1331e21784f3e5096327ead07b904877b82d71214
SHA256a2ec12ad880eb6d871bba7b6d5ec07146b6bcd13f47e33b7add8232eabaf23a7
SHA51264d67936ff5b9d3a4550824dcce5acd8b9754408c2b9dba5f0aef0cc8e66e39df9bfa605dd2a5f4c7d3d11d0a7c6de502ad42f4b49e6b4d2d5f4526b144faf2e
-
Filesize
70KB
MD5d205f03ae5405a355e72ba46a6e7d550
SHA1a38519914099b5da51717c2977adc46f4b0ea819
SHA2562acd74c307ff872f990c8efd0179dfeb8f3322ea8a28c2273a8318e567fcf3ea
SHA512102d4d63aa825a0418a78f1067192dbea3455bf3da0c1485ab756d98535aa722077b2030377e4eaaab78dfba626d22b41809336d91ee2520320bfddb3d6f0503
-
Filesize
366KB
MD54ff4a95fdcf5f1b153d5d3a52500a690
SHA1fca902ed2312089ea19ba5fe1e0926a19169d43b
SHA256629f250945821266d877942011c058c1d6a253de04ea485ff4b8e22fb46237e7
SHA512e5e536a2f2b3cbac0a5faa9524a3db314441d9661d173373471770b4f1efe0d2fc6a2ed68759022f133cf860668975d7d5cde691116c1040377f73d8d8217a78
-
Filesize
20KB
MD5389933dd1a1eca3025454340ad433c00
SHA12183f63000e82af7d5a8a91c90a8bd21dc615a4b
SHA25601405dd91d774053320201059ac200601833079839f02e98e5b3a913b9096374
SHA5121b080d79a115298fc317c67404e37e1cdca8dd8826e486c01fa470091c4ed63538b2da7ff954aaf46c693617306fab3cb82524b7c11c28c7a7c67ffaf150475e
-
Filesize
65KB
MD5fbc239b0b44f8f794ce3a090b6d6ba2e
SHA1b7cf12f14e40907b3755849d4decce87ba57af22
SHA256c18c9a553e08f73d973d5a7e27482ba9f896456c25c415583e0e677454a31afc
SHA512a972dc464b0ab5f059e04413ed590dc13ba0117e9f69a3a436c21d3ca37815e4d23a79a1880baf60587d126daa583c2552afb016d0fab2792275360b84a1a087
-
Filesize
27KB
MD5aee51e50bd53e3fa86ee25b53cda10bf
SHA1f33866a8ea929e1ed6bb30684a7acc74808cfe84
SHA256f78f88ea900f332cedcf8126da307eb9d529387999f4187397e764011f48f0c9
SHA512f6088a0b3d22a179fa89d0a962a1cd754e146474f3729b4d33813b2109a1b90300ec381134a28627ed177bc68292f888d5f97580f61fc29466b868c4db3fe304
-
Filesize
23KB
MD5c7c40214494454873c919a4efda5bdd1
SHA118aeaf27a06e3e53938fb421fa242a2f65cf6ede
SHA2568c0da1ab0b6b244ab9603df895b6b4edb8b621c4f6f22d24d1286cd3b8fd3f8a
SHA5123a0ea7eed4bef479d44917ac8234e8b974c7d9127a3f5b716aabd1b047aeeb0e03c120f68846b007d5aced4e787bbd4c28a392a8bdc7180a36ee2f927c2e24e0
-
Filesize
30KB
MD5ee133f8cd1f89662dfe27aa8ab2020c9
SHA127c95a48af662af0a346092ffe8fcb05826d9cfb
SHA256b4a6a9ccecee94d2e16e777323b404b1b9f2376efd9faf91537f92d0488652f9
SHA51212bfab9c1fdd8ed6bb62240fae3a2bf0bc844aff44c821c370e5a0eedd8f258c14eb3eb7dd676a6cdd9ed8b692653471da2044b23edf9ac5feb3f9fdbeed2dd3
-
Filesize
78KB
MD56c96a4b1fda96754e3dbe1e2a40384d6
SHA1676575e0884645ffee0cabe745727a5ea5e0132d
SHA2566bcc5a16fc071aa5c5e64029fd493fa7df697746f50e842004a753d3e0540a2a
SHA512ec7d279f576c7f6aee3224306f6d750419306417a16488c283322730336d3899018311dc1f433e7f33a2308bf5478f0c8cf77667ddc63cf5ac0d23f95cddece6
-
Filesize
116KB
MD50bce0b4dba1ffb0c4b011dfdefb09fda
SHA194283ec75e62125c6590bb8430ae80b317f8476e
SHA256d9c56061390b788c3fe6b183e0d50ad702242469239fcbcdbc455aa51d5efb8e
SHA512888db1f1af2b2a31e328bcb079ae7b900737d8fefe054a66573b6a23ce74efa6df493f4b5a447fad06c92bfd79f528d0d92eeba687debe45a73199313ecb3ad3
-
Filesize
62KB
MD5e2227d1a0b621496521e0e3fb2465aa6
SHA1ba8c09288956676dbaf77f83adb3b1f3d52bc671
SHA2564a73012c3cb9979f74eb965087430a5bfcc6d8b909cfa177fe3bae1ccecf0f6f
SHA512ad3af829c4140f34763a23d535d7635647a3accee5db67a4f72f28a91e103cc828204711d5a4a4f07ba92eab44b0a1b84da11dbb905ed92cf2eca7bab77ca407
-
Filesize
115KB
MD5c41c14a4f43319f0a498b20653e8e493
SHA19af5785560f0cce4d37db9f38becc7ed6ca7dea8
SHA2561aa2f610b0812514e06f2683d309ef86916e8d1ee6108134448021ba2d160868
SHA5121ef97625062b236ab5ce5de11ca67121a8a299224e99f18f83dd93164fcb6c5b1289919f3fc31d947f7171df349fea27006b6b33cdb7ac9597987fa7657252e4
-
Filesize
318KB
MD5d301f5b772dc193fbca8d51b02f0205a
SHA12b8f14fa0a1b87bcf1dd942f1c14790ee6646d72
SHA256fdae465f72db4f6a2a116f113e3b4e3dbcb5e5d83c020bdbccd715444dc62169
SHA512f84379c12e268541b993eebf53f534a534995601fb74e399dde3a540a1a658a4701f5ced08737b831a900eed6074081e618393c5acf186deeb7ee6c4230b4f2d
-
Filesize
27KB
MD5e5566ce77d5c707b9ca758a48477ce7f
SHA17799850e1a77466816fba900332e352f3d4d05d9
SHA2561a0d8ed22e149555887e20cee8f4078138b5c81e057aa182928e9d58d9b72cf6
SHA51290ebebede5456167c371554e70e8e860a339324c0804be9557c923f7ac8273a91ddaa06c100355b8f4b9bef297f661e827a731a46852da4e630d680e76c9eb92
-
Filesize
474KB
MD5d813991adbb9db63964c5355d7795506
SHA15de4db0a62f5faf810c013871d32957a74450a9a
SHA25691969aeccd35d84d1ecdc0a69677b365090c037ce89b76e2d9f4b35bcb3fcbe9
SHA51280df8966addc212c1eb2f2a80c140172eeb100860e6a9484c5818c1e0550cad55ce40666330d11d7c7c2483356ebc8bf1c1383c56412ec0a61b03bcc4439dea8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD58d41f968d0350369716dd4497e3bdbae
SHA153dcd10934b38927aab90a879c17fda6557dc712
SHA256f7e07515d7b09d9244bceafca86028fa3f65c10aae60923a8f48f3ec21111ee0
SHA512012d509b48b1e9e8631cc9bea61d88d26c7ed0d3a88dcb64fef4e966ab64f5195b7c1dcc8ac1001f92885fdff07dd57d25a59dfffe119a40f80ca295100d958d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe58535b.TMP
Filesize3KB
MD53724302bc8a274b7452bedcf125c5034
SHA1db9266e348fe4f4fa2766a80f43eeed0099c47fa
SHA2564f8a9adfed3988a00755d081f418dc6772d48edfd6d5f035d0bea2e5c017c7d7
SHA512f5464784f703611557646ba4b8a437d20ce115abe5a37575dc3b85cee881d3f1c9ac427571f1a59070723b2bd1c121d9bbaa2abf6075245010c7db2b2c6ddf28
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
4KB
MD5559c9fa18ac57fbaab0502568608a1a9
SHA14ebcb3f0dacdb4e11f776cf5e6b0518a187b4615
SHA256d7911a5e1fe0b3d70dcf3822f350bef6ef46c21f9683b77d04c4d0846fc19bfb
SHA512f7397e564558f511efd916094780ce24956886e4b602465d1511f5f556cd01dc601f6529fc3515f796ead4a9aaaa875d31ed7203586aa04beb0e5df4c64b3a3d
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
209B
MD552a3fa0d3efdf2cb9976b7e73428157f
SHA1f1830bcbfc0bc820e1c51efd7a1d17b915b3fd46
SHA25604a60a7db5b1905c208dacf53ce7dca0bfd81014fda2a7be1f630ec8455c7ecf
SHA51254ac96a1971195326feed4e80bb7333330383dbd8c9ce5ed320faf030dec212209082c5d87dc532e5296e8213c3b9ce23e3fa3d80aaa3e2e57b331c93ae19a61
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
17KB
MD5db0a77d14a074c917113a8e6faec447d
SHA1b4043037bc01957e8ce05f95894b8b93ede18e8c
SHA256d5efbc4c1a419547a451d5fcd87a614a4aab35c308e8a5523ba1c39a8a4fc3e8
SHA51217c1d6b32f08d964770dc23b43118c82e7dd4882769310c6c333669df3d9d08cd1a8a349dac3a73158ff66c16ec11858591bf6ad5e37ca082dfc110ba7a03254
-
Filesize
17KB
MD5abd7a77e36d3c68090035a970c93886c
SHA1ff3867281e1ef6fc9eac9377f2c34d08cadbf438
SHA256ab678e98907026e45ebfcc09780e533e203c1412f6f5a906470865f28ebf1b60
SHA512dff82ffed280d20ae398e6ef97fae0f9db72ddfa10c31db151f72b8e35b749f9738b54623fa8010d1312f686ed7e4549688f666b000be5cc01bc0fd12d1b6b24
-
Filesize
17KB
MD55d5b0d5882b61337869ab0c9d76191d7
SHA11f24598ec36fd03a3c10b746953c67a300d35b9f
SHA2560fa4aed5e2843cacb72e9e56137472f0a372952279cc1bd6122ac22bdd9f0ffd
SHA512d452c06e9e0cf054eb96a3e5a23c5735347a2df98afe64c16520f56bc475e400b5f7876f3a026403c0398e68800f8d73b32ffe8d11a6e383bfc06ef2930a89eb
-
Filesize
15KB
MD502b095e42569ba7c11f63d0e9a26c285
SHA112a0586f7199ab92d1e0e9b6c0401282ccfe185e
SHA2567bdbc1378eb37f06c6da3deef18a5dc38dc77aefed75dcc1156f26d2abbc7d3d
SHA5127005a5d4716c6aa726851b6e866d3f5db13eba8c833eab45055e44afaab9c2fa6c89cc419f818de42226fcc50cf9ae4aadd96f6be69c37d3d562d6d47f394602
-
Filesize
37KB
MD597603d07251197e00f9d2c511ea7d2d9
SHA10166d4770726cdc915b04ad16ddef6602646e38c
SHA256cf12c89df1671706ee3dc61290eac8af48cd1253e302e44bbe4cd6c5483da107
SHA5125a82c74a1f1674d2952003968463581f02e6a53bd0738ae09a0fdcb28797bdd2c8195a5b50c48864fdf3f72c4b7a7a3991c819679a42cd05f98c9849e254c991
-
Filesize
22KB
MD5c20803174ef0d76a7496c057abef64cb
SHA164fb7fa7eb04641aadf0d9ade36c5797de191fe4
SHA25654e63b59bfff51c744a8574afd457769e7c63d6028180f57adad8b8bf03c4f86
SHA51217a35859d2c33e547db0c76da5d3862931486c61d0c5c67588316c5613cd9143fe16d6ee29587fa3d97266a38dfc019336955cddd30604cfff0ca47e60cb17d1
-
Filesize
19KB
MD59915a2c7d6bb044988999e21006cf5ca
SHA173efe48ab9fceb3758cf20caa9f36f3b1ba1830d
SHA256554006cad9968b3bb6e30ca3cce0ab793dee1340e014d41897b2ec874950e796
SHA5120ce2994797b92017d07ab5a3180c6c209b954aec7306eb7033bf6c5cf9b31d74b64a2f8a42796fdffb01bd14dd053729bce889e06269040e32c915b11d678e06
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\75f8b68d-53fe-4d7d-892e-07ad1bca6ec7.tmp
Filesize904B
MD56cc485d7be1c9082757773fe2497c441
SHA17e7a6108b4ce2954b5389ad8a73d9a176595251d
SHA256a1a0dc05a3e450dd7a9bcc45fcf9e005e9c0808509e6bf1780aa5ca8a50b2c02
SHA5127b33072fa008fcd9865f0c4d4dd928bc44d6fec66e6dfd2aca8c9f8499026865a701d8f181cf69b60917d14d640dda2856b85bfd734477180e932c10c2beba2c
-
Filesize
469B
MD5c477eab9e23a34a573e2fd77da7c9a09
SHA11004c3c90fa0a42acee5123ff7201ee38e9b4074
SHA25689af9071ee026819a0674a066ab92aa61f1e52ea60f72ee03e247556ea35e11e
SHA512d028980d2c489231ab17f558297c43d7d1126f18b2654a88d7739976aff74ffe20e3164662d55302d727f19b65d103d3f7de95ef42567a68df983f4a2a3e1ee8
-
Filesize
23KB
MD5460f9cd7ebd722ea91f84821f24abe88
SHA18f8aa041318209672bf11858b95ce9537186bd59
SHA25639079d660ead3c241f29f735fdaf2045d698ed36517b71549b2f567629098d5b
SHA512fa40e2dc8b3fc954b68c2f28e8306d622a47799acb4beff44a3d66cf0f6afafded10063c5b80663bcb786cd994cd6c1b255e8fa1c612393d5f36c485b2a09bd4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\aa9c28d2-13bd-4be0-a4c3-4abacc970469.tmp
Filesize19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
55KB
MD506c9d44529b54e618675d23014cf55d5
SHA150c22c2961eb37956b8b3e2dea40bb92c873d946
SHA2569d6be51d7383e31b88f953e9c9f9a39d922ca2d4f1c18d7ca3ecf1a09ddb4bd5
SHA512cacb0b7441b47c47045662b4ca9a62f1f06334e64cbf0a000b3f9df28938bd96c0e5840a10a2c70076c709a349c4c53102fca546371ae922422b6e5b08f429f4
-
Filesize
41KB
MD5a2cab1b5235e641cff790d88970c13cc
SHA15abc6f9409eb5043fd9aad9891446ad324599809
SHA25614a45973819b46767cf163c0714f0445a7c81c710832eedf4d896da30a857d9a
SHA5122cfe5faddab060f2f7558b9da8a8e1a1f13ab9f0a1baaa075dc57945313e1057ddd2359669def0b47517d30197df6f82155ce99e1c098db20aeea5b15499dd43
-
Filesize
50KB
MD514214f80d13c3ed8eb60754f6bfe1f52
SHA1ace6f15db56b28d7d2ba7f8d7d55e3881e21e05d
SHA25666ee7f4e3f142043624b43323aed361213d99fe88a5b5eeabc1f24e780cd5102
SHA512e0b52c8d5fb19fdd038828313fadd10e32e1b4cee3822f49e8acb4ccaeffe0ae6a8096fb7b379314f6886f6b28053e21a2a13fdc1da7535c35bc10ff6cd3f150
-
Filesize
50KB
MD5637eac7a2c86de6abe9fb534e5761af7
SHA149a00d357f736eb5f9c85e471cce319a33cd82e0
SHA256314b185509f169ffe6592aa07710c388a29bfc2ebb91c734fc81a2e1fda0ea81
SHA512829a35f5fed7a2b9e41d41323c3c8189f49200fac965c68f3c0f964ac0b7e9d0ed0c7cf1cfe66b4b4db5eb13277513921f838b8f9f23716770d9a25647ff6af8
-
Filesize
392B
MD57e8a8594ec9e60a4ea07004f0f4819ee
SHA107ea0b92a34d524e2724533b0315288303837e6b
SHA2561ec0c02d6e4ffa2d3244be682b4c3dde3346bf31671f69d2426f2b7694609ef0
SHA512a4f61e2e7b9ab1985b1e9b87ddfe6855f9b91fc2e562c9ee343eb48054dc00934bfc8da76f7c00a280edf6b1d3ade7c4f6f012686f45cce6325ee71ab03489bf
-
Filesize
392B
MD59d62525a93b96116a837d3743265a1ac
SHA141d7af3e3cc2350aab396651a3867b9107f15d74
SHA2565d5de90a5ce8128b2828433482110ca4440cd073ad2658a9c1af391f5985a75b
SHA5125167297655cbe971be4c6613ff82573098a057a02c5d746e364266135d0638b17b50d45d39daea5f7df2b3283f055fa040a8f2a672237fc1c2122bdf17736fe8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize33KB
MD5d19e60bbdc313dabab262e6142531273
SHA1f20f45126747ff2c86722efa9f1da0ac82b7f47f
SHA256886ce2c8777a3d411185ab3066c3824ea0a045c328e3f3a008c63c0706e56f7e
SHA512698b9eaa0e7b4246ad4c60d93d77928f7d7ee4ad3bc8de3a6d045b4eec0a076847c397b6aff27ed2a52333f877d87d3f2dd4da9e2d43bdb776ea00ae08ff1f5b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize32KB
MD5d9340bf11c8f6e3d87ed46301e6db0e1
SHA1543f8c90191cae56201ea83ad06e0a09c7802620
SHA256644876b4121f157f7216e5d2c12706d798c31ba1cb4805289bfc750ceb31e94a
SHA5125cda3180442a4cc4dbb253932fddd8638be6b5c3f1f1326fcc4ae3ec9b9157e154e3eadce43f238e90bddfd9f819745ae07958e6faaff3852b3d47000c57406c
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize26KB
MD5eafc02315d4f96a1eeedd03897341820
SHA164f03a3d38609b449a3de5e216e2b2da947e1732
SHA256fc00cb73828ed9bc8499ba4bf373bd5b2213060a6ce5045e5d045f0ddc2f918d
SHA512ed4e7b87b7998d4642fce946e261e14138567d18b07cd796a2514d86ebad0a23fc9af3bc46aff6d51f0afe7736ce1cdd0225181568a9f6d7a1d04692b9db9f5f
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\55NZQU9U\www.bing[1].xml
Filesize328B
MD5e4267d7f048a1f8d6fa84b06f6cf66e7
SHA10392c55d6cd6855f53f2876af07292dd6a3c06f4
SHA256a3085c69af34970e7685917e03bbec04458e0a8e1c7cb2ce9a4f1f93b81ef51e
SHA5124422f1a052e7e0f708d873cd8c9c346e252098fb66c2edca2bfc8bbbcee6e82a30315917419237697ee0a03292e0839b002626aa10df7c15628bfa5bc961cfce
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\55NZQU9U\www.bing[1].xml
Filesize17KB
MD50468090157acfc9d3d329562dabb31c5
SHA1efc3278fa2c8286de1ea7a21a1ef388c511a9e1b
SHA256bb7d5b6980c89576ed18786060a2eeb136dd38fde232f6267f1267e32d818f21
SHA51263b633335601c9a80add9e679f4d32f8c5e9af3ada505d7e5d6db004b1de1de691e28e0f59fcd5e0bd4f2ebb9628996f66e1ed7a30bb12728358378bc4085f53
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchUnifiedTileModelCache.dat
Filesize25KB
MD5e41c7c7b4dddaf560dec9f2eb9075209
SHA1abab5a0506e4e3fae015fcb19ce34466c234d8d8
SHA256836b973e691661e5192950189bc3bc722c0d1098f79d96dd30279210db5c275a
SHA5129a1049243d5a758b34119d52b0bdec1c75c1d5e0eb0c825c0b3477179e15e04f87c49be4ffecc07a9a6ae67a1accde069e0f6a314cf9f9e725dc8ecda6f038e1
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchUnifiedTileModelCache.dat
Filesize25KB
MD5dd2678f95e9d788b5852126a95aeff71
SHA1782a3f297f6a7e6cc409fd8d606761437e989205
SHA25672746472f3e5090c388733a87e47c6b868cecdf28fd452fc4eca9aba092027e5
SHA5127e6e23ff44bca08c25f00f69e42ab98c88ad0a42ec7f315b1e9a581fcd6bb860df7b8208700b3219528e00d5267968c2e11c5c394aa7fdb5a8416d936460f3a6
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchUnifiedTileModelCache.dat
Filesize23KB
MD584b5f1bc195a6222f206b17e996603b1
SHA10977d729289199370a82df58e2a5979e9231dec4
SHA2568c103258f8f41d60bb852ca9c6da03f32db9dde9b8c5a2a5e688e776619d6a98
SHA512453ef62fa26666512bb257c5c9971ba0b87d47412a8b7256b62a61c2328141442c55f2f0183c7acfabea02285fb0dd8611dccce75635a3074857d0a6cf2a3072
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SettingsCache.txt
Filesize846KB
MD5766f5efd9efca73b6dfd0fb3d648639f
SHA171928a29c3affb9715d92542ef4cf3472e7931fe
SHA2569111e9a5093f97e15510bf3d3dc36fd4a736981215f79540454ce86893993fdc
SHA5121d4bb423d9cc9037f6974a389ff304e5b9fbd4bfd013a09d4ceeff3fd2a87ad81fe84b2ee880023984978391daf11540f353d391f35a4236b241ccced13a3434
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.0MB
MD5205589629ead5d3c1d9e914b49c08589
SHA13c1d57a054f3bee458754c24de73af6450ffdfb4
SHA256ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3
SHA5128b81546112a6f0b4c1390c0da318d3f7431e34e750ce8718e95c3c9da69e497aec617102e17244bce0439b11bc7addd64f89463c9f1ee9346f50717363ab193e
-
Filesize
415KB
MD514116f81f9bf4ba8697e6988cd9f26fa
SHA1bd4b7bf8bfc3d6608cd53c4ef1a8387270c3dd5e
SHA256937d8725936519a18fd6097b10a27d36e4a50270a3191b3f2671b3afc795a761
SHA5123fbf0832f7621ffb30473986fa667951fc3207d0ffb1f063301718e14920acded953c137e56256200af58d841e178f56f8a136f5a14b6f299f29fa73e8b6b935
-
C:\Users\Admin\Downloads\ae455890e2123a9d011e47065828b0a03c08fd66570fab9d0340d2f5d5eb40c3.zip:Zone.Identifier
Filesize202B
MD5518ad312db4f64d83ef8494cfd4e93c2
SHA198d937cad7edaa6601e2ae2b8330bc1c844012c7
SHA2566b694a174e0fc4d89e9ace978c7724e253d6dd68a3fd3b52d5191815af2927eb
SHA51287a436dc1048b3d3bb1c099ef09ec907678f67a91e8491e8c877d677f4237fe2563b44a8019fa5dfb66963a05c328f624fe85d3731a6a56928a347bb9e1ebe7a