Analysis
-
max time kernel
553s -
max time network
550s -
platform
windows11-21h2_x64 -
resource
win11-20250313-en -
resource tags
arch:x64arch:x86image:win11-20250313-enlocale:en-usos:windows11-21h2-x64system -
submitted
29/03/2025, 08:44
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/i6ewypsgmkuc3y2/horrion_client_upgrade.zip/file
Resource
win11-20250313-en
General
-
Target
https://www.mediafire.com/file/i6ewypsgmkuc3y2/horrion_client_upgrade.zip/file
Malware Config
Extracted
discordrat
-
discord_token
MTM1NTQ2MDk1MDc3NzY2MzY1OA.GvG9C3.4RsOoQ2pMihZk6TGHk1x5XtErIcNGPn9RqnTSk
-
server_id
1355454078355898368
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
description pid Process procid_target PID 3732 created 640 3732 horrion client upgrade.exe 5 PID 3732 created 640 3732 horrion client upgrade.exe 5 -
Disables Task Manager via registry modification
-
Executes dropped EXE 1 IoCs
pid Process 492 horrion client upgrade.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-CloudStore%4Operational.evtx svchost.exe File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Privacy-Auditing%4Operational.evtx svchost.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 24 IoCs
flow ioc 592 discord.com 607 discord.com 621 discord.com 427 discord.com 427 raw.githubusercontent.com 565 discord.com 566 discord.com 567 discord.com 580 raw.githubusercontent.com 587 discord.com 602 discord.com 560 discord.com 588 discord.com 589 discord.com 599 discord.com 606 discord.com 581 discord.com 590 discord.com 591 raw.githubusercontent.com 608 discord.com 609 discord.com 617 discord.com 622 discord.com 586 raw.githubusercontent.com -
Drops file in System32 directory 10 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 3732 set thread context of 2528 3732 horrion client upgrade.exe 134 PID 3732 set thread context of 1892 3732 horrion client upgrade.exe 141 -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\ne\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\iw\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\sl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification\ru\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\ja\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_79005453\protocols.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification-shared\el\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification-shared\id\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-shared-components\de\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\wallet\wallet-pre-stable.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_996432371\manifest.fingerprint msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\nl\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-mobile-hub\es\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-mobile-hub\zh-Hans\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification\fr-CA\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\wallet-webui-792.b1180305c186d50631a2.chunk.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\vi\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-ec\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\dasherSettingSchema.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\te\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\sw\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_79005453\manifest.json msedge.exe File opened for modification C:\Windows\SystemTemp\edge_BITS_5656_1109451510\cd4e6fbf-c0e9-4dc2-9e3d-7f538bc7435a svchost.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-hub\cs\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-mobile-hub\pt-BR\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\lt\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\es\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-mobile-hub\pt-PT\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_1961906519\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification-shared\nl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-shared-components\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-tokenized-card\ja\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_1923561256\deny_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_2002325432\shoppingfre.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-hub\it\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification-shared\ja\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-hub\nl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\load-hub-i18n.bundle.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\el\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\en\messages.json msedge.exe File opened for modification C:\Windows\SystemTemp\edge_BITS_5656_1554441463\BIT481C.tmp svchost.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-ec\pl\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-ec\th\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification-shared\en-GB\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-shared-components\da\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_1923561256\deny_etld1_domains.list msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-ec\id\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\Mini-Wallet\miniwallet.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\es_419\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\da\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\fr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_1883008216\manifest.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\bnpl\bnpl.bundle.js.LICENSE.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\bnpl_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\driver-signature.txt msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\edge_driver.js msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\hr\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-notification-shared\ko\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-shared-components\cs\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-shared-components\fi\strings.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\manifest.webapp.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\uk\messages.json msedge.exe File created C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping2012_661789973\_locales\my\messages.json msedge.exe File opened for modification C:\Windows\SystemTemp\edge_BITS_5656_1554441463\2a0d597c-a09c-4400-be86-87596dd2e696 svchost.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE -
Modifies data under HKEY_USERS 20 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sat, 29 Mar 2025 08:46:33 GMT" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133877115007857591" msedge.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1743237992" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={FFF5EBBF-380C-4CF7-B9FA-B9BC860D15A1}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\AuthRoot svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou = "INetHistory\\BackgroundTransferApiGroup" DllHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WFlags = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Explorer.EXE Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2873637269-1458872900-2373203793-1000\{15ADDF21-7319-4278-B117-60EE09DA4A1E} msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2873637269-1458872900-2373203793-1000\{A0E182D2-84C3-483A-B00C-67FCF7F23757} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\MRUListEx = 0100000000000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 4e003100000000007d5a1b46100066696c6500003a0009000400efbe7d5a1b467d5a1b462e000000e9ad020000000c00000000000000000000000000000033a7b200660069006c006500000014000000 Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 = "8324" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\NodeSlot = "2" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApi\Cac = "1" DllHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 = "\\\\?\\Volume{FFAACB5D-0000-0000-0000-D01200000000}\\Users\\Admin\\AppData\\Local\\Packages\\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\\LocalState\\ConstraintIndex\\Input_{11a6e589-47dd-4b76-a2a0-ecb78605c479}\\ConstraintIndex.cab" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApi\Cac = "INetHistory\\BackgroundTransferApi" DllHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou = "1" DllHost.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApi DllHost.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou DllHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 = "0" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 3a002e803accbfb42cdb4c42b0297fe99a87c641260001002600efbe110000001568fc333d94db013a7586e886a0db013a7586e886a0db0114000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou = "0" DllHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft\SystemCertificates\AuthRoot\AutoUpdate\Disallow = 6ce6077887a0db01 svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 = 99a7a37b87a0db01 RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 = 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 RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software svchost.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System\c71a9067-21c5-4bb5-bf5a-78db019 = "MicrosoftWindows.Client.CBS_cw5n1h2txyewy" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Software\Microsoft svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApi\Cac = ":BackgroundTransferApi:" DllHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApi\Cac = "0" DllHost.exe Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\PersistedStorageItemTable\System RuntimeBroker.exe Set value (data) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou = ":BackgroundTransferApiGroup:" DllHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou = "C:\\Users\\Admin\\AppData\\Local\\Packages\\microsoftwindows.client.cbs_cw5n1h2txyewy\\AC\\INetHistory\\BackgroundTransferApiGroup" DllHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache\BackgroundTransferApiGrou = "9" DllHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616209" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-2873637269-1458872900-2373203793-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 Explorer.EXE -
NTFS ADS 1 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\horrion client upgrade.zip:Zone.Identifier msedge.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 3320 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5656 msedge.exe 5656 msedge.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 3732 horrion client upgrade.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe 2528 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3320 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
pid Process 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3732 horrion client upgrade.exe Token: SeDebugPrivilege 3732 horrion client upgrade.exe Token: SeDebugPrivilege 2528 dllhost.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeAuditPrivilege 2616 svchost.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeDebugPrivilege 1892 dllhost.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 436 dwm.exe Token: SeCreatePagefilePrivilege 436 dwm.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeSecurityPrivilege 3320 Explorer.EXE Token: SeTakeOwnershipPrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeAuditPrivilege 2616 svchost.exe Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE Token: SeShutdownPrivilege 3320 Explorer.EXE Token: SeCreatePagefilePrivilege 3320 Explorer.EXE -
Suspicious use of FindShellTrayWindow 42 IoCs
pid Process 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 3320 Explorer.EXE -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 2012 msedge.exe 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE 3320 Explorer.EXE -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3320 Explorer.EXE 3320 Explorer.EXE 3432 MiniSearchHost.exe 3320 Explorer.EXE -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3884 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2012 wrote to memory of 5344 2012 msedge.exe 78 PID 2012 wrote to memory of 5344 2012 msedge.exe 78 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 2540 2012 msedge.exe 80 PID 2012 wrote to memory of 2540 2012 msedge.exe 80 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 3428 2012 msedge.exe 79 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 PID 2012 wrote to memory of 4372 2012 msedge.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:640
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of AdjustPrivilegeToken
PID:436
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{7ee62bc6-87f1-4de3-a5d8-239f937ce200}2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2528
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{31804d97-14bf-446d-80ad-4b95953802c6}2⤵
- Suspicious use of AdjustPrivilegeToken
PID:1892
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:696
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:988
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:396
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1028
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1260
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netprofm -p -s netprofm1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1316
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1468
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:1836
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1612
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1624
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵PID:1688
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1748
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1864
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1880
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1972
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:1732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:1700
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2312
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2504
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2512
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p1⤵
- Drops file in System32 directory
- Modifies registry class
PID:2576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2616
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2664
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2684
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:2692
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2708
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2296
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3092
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3320 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --start-maximized --single-argument https://www.mediafire.com/file/i6ewypsgmkuc3y2/horrion_client_upgrade.zip/file2⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x254,0x7ffbd480f208,0x7ffbd480f214,0x7ffbd480f2203⤵PID:5344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2056,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=2032 /prefetch:23⤵PID:3428
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1860,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=2192 /prefetch:113⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=1928,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=2616 /prefetch:133⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3456,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:13⤵PID:4168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3460,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=3540 /prefetch:13⤵PID:764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=5160,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=5176 /prefetch:13⤵PID:5784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3532,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=3644 /prefetch:143⤵PID:3100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3544,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=3624 /prefetch:143⤵PID:900
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5924,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=5952 /prefetch:143⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.ProfileImport --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5992,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6008 /prefetch:143⤵PID:3128
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\cookie_exporter.execookie_exporter.exe --cookie-json=11004⤵PID:5312
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5924,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=5952 /prefetch:143⤵PID:2100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6056,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6088 /prefetch:143⤵PID:3440
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6192,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6284 /prefetch:143⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6352,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6336 /prefetch:143⤵PID:5156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=6300,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6136 /prefetch:13⤵PID:3492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=6540,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6524 /prefetch:13⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=6100,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6656 /prefetch:13⤵PID:1664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=6728,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6856 /prefetch:13⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --always-read-main-dll --field-trial-handle=6700,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6860 /prefetch:13⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --always-read-main-dll --field-trial-handle=7136,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6080 /prefetch:13⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=6424,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6428 /prefetch:13⤵PID:5556
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=6784,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=6696 /prefetch:13⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7484,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7692 /prefetch:143⤵PID:648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=7456,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7364 /prefetch:13⤵PID:4432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7688,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7672 /prefetch:143⤵
- NTFS ADS
PID:3548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --always-read-main-dll --field-trial-handle=8012,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7600 /prefetch:13⤵PID:4632
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --always-read-main-dll --field-trial-handle=6680,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7592 /prefetch:13⤵PID:5908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --always-read-main-dll --field-trial-handle=7868,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7904 /prefetch:13⤵PID:1352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7472,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7244 /prefetch:143⤵PID:2432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7472,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=7244 /prefetch:143⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --always-read-main-dll --field-trial-handle=7596,i,3476399220981197480,11357637180243766796,262144 --variations-seed-version --mojo-platform-channel-handle=8212 /prefetch:13⤵PID:2340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window3⤵
- Drops file in Windows directory
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
PID:5656 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x23c,0x25c,0x7ffbd480f208,0x7ffbd480f214,0x7ffbd480f2204⤵PID:3064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1864,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=2172 /prefetch:114⤵PID:5688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2144,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=2140 /prefetch:24⤵PID:768
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2488,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=2496 /prefetch:134⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4384,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:144⤵PID:3424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4384,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4408 /prefetch:144⤵PID:2936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4196,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4640 /prefetch:144⤵PID:1672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4468,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4736 /prefetch:144⤵PID:4840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4712,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4752 /prefetch:144⤵PID:3644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4700,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4612 /prefetch:144⤵PID:360
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5112,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4720 /prefetch:144⤵PID:5076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4872,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:144⤵PID:2808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=4672,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4804 /prefetch:104⤵PID:2132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5152,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=5164 /prefetch:144⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4208,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3728 /prefetch:144⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4524,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3952 /prefetch:144⤵PID:1148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4792,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3976 /prefetch:144⤵PID:1116
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4100,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3960 /prefetch:144⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4736,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3740 /prefetch:144⤵PID:5672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=1028,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3704 /prefetch:144⤵PID:4868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4828,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=4688 /prefetch:144⤵PID:4676
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3680,i,14710216394830363541,3887596255318397210,262144 --variations-seed-version --mojo-platform-channel-handle=3808 /prefetch:144⤵PID:3564
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:2008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start3⤵PID:832
-
-
-
C:\Users\Admin\Desktop\horrion client upgrade.exe"C:\Users\Admin\Desktop\horrion client upgrade.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3732
-
-
C:\Users\Admin\Desktop\file\horrion client upgrade.exe"C:\Users\Admin\Desktop\file\horrion client upgrade.exe"2⤵
- Executes dropped EXE
PID:492
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /02⤵PID:5252
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3500
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3816
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:3884
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵
- Modifies registry class
PID:3936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc1⤵PID:3968
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4252
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc1⤵PID:4396
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:5628
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3692
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:5300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4208
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:6060
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:1176
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1860
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:2352
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:928
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5840
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:5148
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Drops file in Windows directory
PID:5768
-
C:\Windows\system32\DllHost.exe"C:\Windows\system32\DllHost.exe" /Processid:{9F156763-7844-4DC4-B2B1-901F640F5155}1⤵PID:540
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4592
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3432
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:2472
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json
Filesize3KB
MD5f9fd82b572ef4ce41a3d1075acc52d22
SHA1fdded5eef95391be440cc15f84ded0480c0141e3
SHA2565f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6
SHA51217084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339
-
Filesize
280B
MD5e6bcda037f19de5fb94bbd3a557e4d6d
SHA1cd3fa9b77bf5fdfba2f96ffbbdf2218e31b8e8c5
SHA256f910404aaae19de05ac13a54580c96895735504d6dafe12f2a28471d2a687539
SHA5122c1889915db703cd691b99152c90a996f2832fb1ec44dbd6ecdd053ff5be5065a1704ec30fa95e997eb6deb03db5797e4e5a027ef0420002a1829ffa9b17261a
-
Filesize
280B
MD58272581d8cb38484cc8cb6afbdd0d37e
SHA12baa96a0439003aabaad1ce5619ea0a581cf261a
SHA256025356bf819ea8a5da44ac2c4510bc380a9448247a30665577430ca7a44ca297
SHA51260574186c595b0018d9223afd38e59378b1b00ef4f39be17ef2d7613cdac5b8f9e6dc3f2efefd559a0e4e8d64884d6ea155e874df13f170bb6dfbb41a0104959
-
Filesize
280B
MD5d89428ca1e88081319df89934e011260
SHA18d5223c8a3f5ede82f2034a65891c39071114b9a
SHA2569789d3575c738a4a23d5de751eb21db2647a8f7c1c3cc66c400f1ea2b5230cdb
SHA5128a1d8a4c312cb85afe805d2b73c9212717de27d2ae2de2c41a3dda0cf8dea82aec6de31679d8b0d3899abbd22e3baf3613450796f0869bdbd5ef6cbbcafa54fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\44ca5771-22bc-4e87-94a9-f36014e81cb4.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD5af72c4ca68e6479326b638a55110b514
SHA125fc53a5c0a5e68fc71792aaab125439269a73b7
SHA2560e5aed8c8f03144e80854fe3a0434eb33e8c8a3ea2073fe4b80c2418149b9f00
SHA5123f15ef6c903720bbb217ed7dd867ed3aa21eb3011105bd2a7a75c9b5a81b9d676c550fc58ca7038726e89caa6793a1dbf243ab54e709c8c7f964ad19a4188ca0
-
Filesize
520KB
MD53870314458ec564f450ca9921e02aecc
SHA19905fb57f55f8892d4862f913bd4331e35b0203e
SHA25689c573c3dd0c54cec4da156e51649f1bd63a3321c087f5835b9b4bea0fb66518
SHA512f9b79043c91a6c2fd7a8623a8a1c26f715b0e9397aac2f93f5293309733136bbc7da0a4569eec1957b421b34b5ceff5a4efe83dde7f80b4c17a08709ffda24c8
-
Filesize
1.0MB
MD5d15a0a39bb1d7175c9adcd28321c9184
SHA1c94a1aef5dbe63419fb103914337d4fc2825c328
SHA256d610249bb30a9b531c6be32804ff47d2270f816a06223e6f7bb8ae5eecafd371
SHA51221ad5ea71ebc44d3b5f215b137bd569388fb0994e2e7d4de8d76d5d2e010141b4322ba6f075f0f33f6d85ab27b8dae9936e183a5456ec354f79350c8bbc6754c
-
Filesize
8.0MB
MD50ae7686807a1173aa5f4094b786c8203
SHA1a27f403b62268cf822eb09263616fccc5bb0c718
SHA25619f4767e9c19a752ed39800bd67d0b0c2b4eb3e37fcfc5aee116d315a3a535e1
SHA5124c6d17af45339b72e6011240a6f35936475fe7e0f2f288771a3362bc2bd8333645fb1c489153bfb31c58b46a394264f07406423d5952e537ef9ac95dd5b27b52
-
Filesize
83KB
MD5d8c07ea4b8635118b5582c29ce81ca7f
SHA124e1b750a7b0cc285fef1d62f3ae8f73ac9a0d05
SHA2562289fccd2f6f0a58f2599b0fccc0a79f8d19e3a78dc4f482f9af5d2e54d66049
SHA5129a634d0f8277b5a6c28c5062ef549ab12e1cf7f88de22635163db42f3aea760aac35f7f920a50f7528de58e10e46771c92971737c37573c6d519acdd3055fe82
-
Filesize
99KB
MD5c23979ddb8d67820792fcf9877bbac6c
SHA14cd19331f4c9f45d1c4136fcc5a85f5216993bd2
SHA256ef6389f48462510cee9a57a2dea0452eebae9b161486282d4d2779279d3b9aa3
SHA5120bd31bfa50b533999063e1fd146d9772be2a726dc87aa52fc752f9288f80114bbda48203fc9a64e10f916f0a5a541363e91886016238ac27f9458850646c3c27
-
Filesize
45KB
MD558a0d7f52050b735a1ed49b3cec63aeb
SHA112cf2604f27169690278e91b54549928caa70457
SHA256db29d218a8449b3a349eb3fea09d646a3dc207562f3899f4789a8f21971b910c
SHA51234858f5f106e14b7f2faf9c3a435ea29c7ed613d8758bc6ab0866302fa19b0d6d4eca0c199f49e6991989bc6358ad935f093092930145813e221a8ae30e499d8
-
Filesize
20KB
MD5c5145c817d971199bcf78f2621e571e3
SHA13778044b0eddb5dcb4868d72b9b519556797130e
SHA256ef77396091aca9aed5e995e0291df2b7808bab74f46475632293ae91d34db43f
SHA5128d0f6b855d289ec67bedaf08d73595f5563764156caeac54833b8b6dec980a5609d399b05379d7c5e023fe2cd56a07553b5266937468ef007a8581daa7046652
-
Filesize
54KB
MD55b6a65052d4e2cafd656db2f49b5efd9
SHA1aa8d597ccee6caa997e84b376775e1fe1726dab0
SHA256d65945669a536ba4dd41b83fccfc72e9298b2efbd91d1a75bc887d560bba6d9c
SHA512f6bcda0b12733eb5b472a14f1219c3f885de6d05389d5d86277938b11a1ae841a6ee0fceabc7e9a06d00605e08a8dd49204040078dec341888820e1c58b8cd19
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
21KB
MD5660c3b546f2a131de50b69b91f26c636
SHA170f80e7f10e1dd9180efe191ce92d28296ec9035
SHA256fd91362b7111a0dcc85ef6bd9bc776881c7428f8631d5a32725711dce678bff9
SHA5126be1e881fbb4a112440883aecb232c1afc28d0f247276ef3285b17b925ea0a5d3bac8eac6db906fc6ac64a4192dd740f5743ba62ba36d8204ff3e8669b123db2
-
Filesize
146KB
MD577f242fe3d384aa0e6f029ae975ea066
SHA163190bbae1c23e46702ca6bc0672485b51f9a72a
SHA2563fddabea5aacd84355b68d0df8fb5019592be565b67faf0f4bebf11814a5e890
SHA512cabe56a9807e17d04917608c28e08f78d4371f10846a10452a94b747ede1f0b7c8fe7cae2ab224da3afde99fdc7b7ad9ba27a005b782ca7103cd51075a638701
-
Filesize
38KB
MD5b142e3af6650f8349075b4e32d246e3a
SHA1c59f9703a1807f38e259f0e11293c9d530adfbe0
SHA2560841039a46fca1cb49cd19895179ef76dd0435f3dc79816bec22ad1f7e5f9160
SHA51202cab6f0c6fdc9a5591681d177ef85a1de71bac25463865afdee5de99b67dfe8c8dbed1e87b00bbd96b9db4b4922640b1f58b352a12498c95eb22a76b9232baf
-
Filesize
41KB
MD5a698729ec67db661deecbe8febfd7a7b
SHA19050258a99fd55b1edb952d6a2b9811abe8d581f
SHA2563ae5bb55ee30f29959c6f6d167c8c17594fec926234019217901dfdab1149435
SHA512a8f382065d7a9f9015f993c92d5557666d10bcad8315f16c0ce2c773952ce0ff35881a214f9d808a9c0f94ddd5c2db314730982f60bb0dc0f153f1aa85acaef5
-
Filesize
33KB
MD5a10e476bcef6ef07bd7f7c7980594d91
SHA1890baa31c2cb312c2e2f6d4186be2d523a403ad9
SHA2567503561baf33be6b1c5287ad3f82a5f8b701b13441970e7832bada39693155fd
SHA512a2abab46da5949c91ebf6eaedfe38a51dd964abd172d51dfc980981fc239adfc762dfb18017f131d631702ecea29cbd3d69eb081109099d3bfa5c2bd91c37b00
-
Filesize
73KB
MD5142d6be8a0e963f8c0d417bc1b4c9a9e
SHA1965c61055c0c786f4f898bf8e1e1bba729898195
SHA2563c06896a99d74fa897bdd1055c29513724bca4ae604bd4a82f9c5e56cbb14204
SHA5120f28986f5e32dee7452a3ab69b456256ac8ea0b66971e73e8f882b024d22832d1b508aa555645e73bd1d7b9f588c052b8a2088380affb6039655d486e2f697dd
-
Filesize
83KB
MD543f4acec0c8689863fdcf2a742f997ef
SHA11d2a52a3e5c61a4748813f1b346bd6ab8bd1b9f4
SHA256bdccf04b106eaf738c44e82bdeb52098ff682c88bec7e85df22dcfde0a5073bc
SHA51208f0c95883a8f22944fc4833803ce41e888562738d5de8bc1e1e9dd7c8e286bdb4c22739f5c553725c851f55c5670bbe6b57437fe9ec87ef0faa5829960a512d
-
Filesize
33KB
MD502f36b18629173162fb6d2086a07cd7c
SHA125f5911fd2e1b480179b7bfcd101fd7a76f54e96
SHA256c1ccc329e909fe0765c7db2781f1dc1a8a6438ee9f432d7e36a8713c68b78015
SHA5129373ba70072e4944569dcc330f88fdd6eb892335c5463b9c859e43050358c74139abc7d2fa7b41525f3aecf186208b27c627c40138e99db1e483c81265b6bb3d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize6KB
MD56f57b8f35b6f3e2376fb5a7ce6b60dab
SHA1cffc2d8862ab1119736070ac0d85e35d479d7694
SHA25673172699defea14eb89cea2f03448203c2f5ef0bd3cb2dfe59a865abeecb9576
SHA5121522de8e2126a83002da918b794c7d840042f25c3cae4350eb7f0cefcb210adfb3bdfa7a3b92c57627763db8105d6f53d2c4bee5e018a9d5a9080e311014be32
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57d9f5.TMP
Filesize3KB
MD584039cd442a2e4606a8539ae4e810b3f
SHA13e3beffb054b41c1113917d7cb77e5fd2527827a
SHA256631d1a2d689906182689f3b75afda0f52307519ca27f929b8c99541e87218578
SHA512a656f3d8e2a599522e4d5d0fcc44a6ad9d931a0a7759827b19c875db394af018564b79288ee38a0b04110f24c8fdd6753045b3cefa7cb8d64964564521048f9e
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
52KB
MD5a68fa52c46e1daaa944db0440f798618
SHA170d3b828b98bd6b0534aa8d9a2f136c481f99a3e
SHA256da3f4e1db7d23743a52fef6e3f81b4ed4ba551ab7355a7155a154c9e3445567e
SHA512d99886d9edd6947be6440267e81eec559d856935327cec1c3c556d77e2efa6adda20065bc21a23bf4d909c0b3cecbf4831d3a144407efecaa23ba902c60120c4
-
Filesize
288KB
MD52cc5d70cf35e489b846b5609611835f5
SHA157b164afda3992f2a649613ebae103a0a7cbc8b0
SHA25643a5e7709e88be1f6152318a21339a8c89464d457c95fab85b7efe7376dfbd82
SHA51265a078104eaa1d33693c65675f31ab3a5829636d68776c97904c18195f22be49daa13024c26ee962d1b05d6b9a25fddb61727b8b3dcaac9258230134c7c0fd23
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
Filesize
24KB
MD5275d0195f4cec3c454eb08113a0dd941
SHA180d01385fc620abf665a06fab0ab9de2653353a4
SHA25613b1e00d2e3b2ba142b1bc4afa405870508a741b05848d8b8f94f59c8452f6d8
SHA512b1d893dd38ea0f3a52b33e691de23a4b13f8efdf152c438f298b581571e54810ee48f53a5f2ffaf15a3792387dfddef1e6a09d35fb8d2980e86e41bd361783d7
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
25KB
MD5d8954618b9bfb540ea5c06be3d3193a3
SHA1f335fbf4e0307de4bd653706b3a058555b8a007f
SHA2560b2fc5834ac02a6caa1a72bd8fba7ccd735939fe46e3f85eeab98516fba55ab9
SHA5121c20dc660a01813f29f50a2c21372dbf1a0b84f4992ba4399b2e24cf6cde0f9e053785e7d7591bc5655efcb8f5ff1d2d4027e72431e487d9fdac8783d865ad53
-
Filesize
21KB
MD5d2432859b8933237d9e016bf056a2f7f
SHA12aff00ee088fc341c6647e015820ed3ad41f6235
SHA256278b7807e377d47ca7ca608e5fcbfa0532430b146d483e7a74b0b033b27f82d9
SHA512aee0603554f2d925bd8fb776046764606cb85a38b1031aa5052578319289ef315307cb41e98a873c3c10121aeecbe94a7f23e66f1e6f43d69b14d614dfd6340f
-
Filesize
37KB
MD5eaf43f269524d74b9588e9cedd02871f
SHA14503639b1ef9efaec7110041f5914c5fc348b03a
SHA256c708d17aaa42495e8147a923ac9aef43e646cb5805ef7febdcf312dec5cd80ab
SHA512a9be2c8dc2329966557c4b3df8c6667a8ae161c183b151f199f90f2bfdbf9a159f4819578f6fbe63fc949d0c2d1d849bb918ad483d3e106fbab286fac1ed8038
-
Filesize
1KB
MD5734fa428dc54985f50934df59dc8e9ee
SHA19f2953b3f5e0404045acd45d1c120154d32b22fb
SHA256afbfa9938a8b0bff4d9739bb505821eef9320d5a97f6af0a4b8dc4d48a8e4f3e
SHA5126d95cb5e93767bd37d16fa839e07078eb79dc0d79f23e120ed9c1c18d11152b1de2baace291313b70930fa7931a9ecefa76bd8236d37b577b2f75b943041c86c
-
Filesize
335B
MD5a54f02908f0c2cd14478be314cf66f6b
SHA12abef5d24267d1babb1fa34e375dc6de5aea5a8d
SHA256630ce026810cfd82270a6b1d279f5dd52ae877a7a66d861a9c118513617603eb
SHA5121737f8bde7e33fee04d039faab82f5bd186fccbb57cda2492b171b6ff48767716903aeb3ac081f138ec3316ec224ac0ab1bde7d921fee4a47bbf1afd37a773aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD568980172d5b8485282a89e8d2307be4c
SHA1a95dcf15fc2f2ed405598eeb5038d6f3902a5ff6
SHA25660f6033cbe1374d8795653ef18c8eae6f4d413a4f3905eedc38164384aa6cbcc
SHA51255ef198dac79897d2c3d07c1b3f6318c301f414130a652d0c294e901c0ad910e336072d26723cb9badc347c24869c05921685bc89e21b4e9c1b49b9b88e0af8c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57da14.TMP
Filesize48B
MD512dbe1e7bf2e1713ae414a1e3c9795bd
SHA109749e8819c7c7ef611e5b3526b2dc843d1f36b6
SHA25611adf883ef64a4240b5abc10fff02fa59713fc020db4fb9cc2d05c122c1e1213
SHA5126519ea0935f9db15a742eab6bb5578907888e2ec5a060fd5d32ca08bb176ef9e2df9ff9c9247887401f0d022c3ee9ce969837d99d99582c93d62992f3ca8ea77
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database\000003.log
Filesize112B
MD5c014d8cda33101b84328099bc254602b
SHA1106c2664ae68a53d9dd9c66431bbb5a28e307515
SHA25630fa4698147c3b870d1d01ced7ff224b9b5941c4b912b4be5620d4629e8808b2
SHA5120ba3f5ba784084133d1c580ee9e5cb8e17093604f58b2bdfbe92fc3644b99f631a305c954af0f34266122d9f81da950f70b63ef00ea932e5dde1faa38f8e15b6
-
Filesize
347B
MD57be7caa2e6befbae5221a59a80093649
SHA16f6cbdc1a37e5cb443523eb0f6d377acafa4cad6
SHA2565e1cbbbde7bccb628da9ab8404dca0ada2c932ce698b92114f48d6a01161eea1
SHA5124df2b418031e358ba41fcf9238dbf5d484e45abbad08e533b63083717acfede7832c2eb68ab8e5067f5dcc170373699526db3b827d424a210592daeb6b7b489f
-
Filesize
323B
MD547c4fc39927f94e62f81155818777fbb
SHA13a41a9088bde685be623c587c2f9d87f7275b435
SHA25668ce922ed9231f8ff1f4cdbd8e6adcc37606ae3a8d906fe1a7ed68fedd977257
SHA512d70c4e28dfab8f8248a880608cf5f366efcd63ced9b59cd021add0670c6fbb92486d09796d61b7a6d59e8ad838db099df6e73a334652d2f25414e0b52fbd3264
-
Filesize
22KB
MD5115c4f8f089b7954f7646bdc2e376180
SHA1dcedd14990ed154dce6622b6dee90ebe1ea5c418
SHA25683b37cf1a987d697b70b978fb1304108bc1d239a80149842d5c5580ac171938e
SHA51215080cbde299458682d0c5da22c7b86849996929881c609608d458fe06ffe9164761ab235fd8d33fda1ce7ef55563dfb746920b1796d19ffcd2c157c2fbd97d2
-
Filesize
128KB
MD571ae0426a1e0f30d4acb768112589188
SHA1208e6a7a4cc3cd9549713401d285412d0547c099
SHA256ff1ea7eb864e19362150145a2a06497a0d36b2e68e43a34f324da87b78297e14
SHA512b913f5f2d41e7a36daa44888ebbda213ca8b2ef3c57f106cc5310b9d0d0b72b5e91cbdf7924a42b05ea7cff04bc5754cae8446e5cbaccd50a7c7aa86fc9a53f8
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
467B
MD5ce89be6c563ce620e89877940602a487
SHA18fc5fcdac0a5de4fd5ab89ae20f5861f14f5e094
SHA2564253aec841fa35ffad7bd49d170402aae1d346faba2762f4e98fe7d1ce36a74a
SHA512be4323d9fcacd0883e0ed8326cefd70cede2105a46a4697da855b1ed58dfffbfe414185d49c8b8f74b5580bb11800f485e083ee6216be9ef9675013ab5b20e2c
-
Filesize
900B
MD5e2181c95fd7e4b07b92ae50f44745752
SHA1c71dbb8b9bd55425656d416176bc81ea9343c5c2
SHA2565b155a002a038703c41d6a59504713ee9f633d163be73ea68ed648aafe09fa91
SHA512434c3b999a728fa9d8da78bcab16b4158bf3dcd39bc5918e5c52484ef53e998c6c7bec57c24331909ca8cc7009ebf1e971d134be0c20f81bf8fbc3a16bb5f7ab
-
Filesize
23KB
MD5b9c4170f9ecc034d97b52b6607b17706
SHA1ec88c4e7b79ae4389049645a8a6626064cb8196c
SHA25654440e40bbf4a84b5b7c367e70c56b4f2575c8608037beed1cc1be78e908b73b
SHA512e731662a0d0cc3e63edf3f7ec5f4ebe2b6f1bd6a91be045e97f7bab2c6962ae6da51603e2fb18e7ce3a123ee4ecd79b6e37ca1abd3457df8a7112d2132b95136
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.1.31.0\edge_checkout_page_validator.js
Filesize1.1MB
MD50e3ea2aa2bc4484c8aebb7e348d8e680
SHA155f802e1a00a6988236882ae02f455648ab54114
SHA25625ffb085e470aa7214bf40777794de05bf2bb53254244a4c3a3025f40ce4cef7
SHA51245b31d42be032766f5c275568723a170bb6bbf522f123a5fdc47e0c6f76933d2d3e14487668e772488847096c5e6a1f33920f1ee97bc586319a9005bacd65428
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-checkout-eligible-sites.json
Filesize23KB
MD516d41ebc643fd34addf3704a3be1acdd
SHA1b7fadc8afa56fbf4026b8c176112632c63be58a0
SHA256b962497993e2cd24039474bc84be430f8f6e6ab0f52010e90351dc3ff259336c
SHA5128d58aa30613a2376ccc729278d166a9b3ec87eca95544b9dec1ee9300e7dd987326ea42d05dca3f1cc08186685f2fdaf53c24fd2b756c1ed9f2b46436689dc74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-notification-config.json
Filesize804B
MD54cdefd9eb040c2755db20aa8ea5ee8f7
SHA1f649fcd1c12c26fb90906c4c2ec0a9127af275f4
SHA256bb26ce6fe9416918e9f92fcc4a6fe8a641eceea54985356637991cf6d768f9fd
SHA5127e23b91eab88c472eec664f7254c5513fc5de78e2e0151b0bcc86c3cd0bf2cb5d8bb0345d27afdd9f8fcb10be96feaa753f09e301fa92b8d76f4300600577209
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-stable.json
Filesize81KB
MD52e7d07dadfdac9adcabe5600fe21e3be
SHA1d4601f65c6aa995132f4fce7b3854add5e7996a7
SHA25656090563e8867339f38c025eafb152ffe40b9cfa53f2560c6f8d455511a2346a
SHA5125cd1c818253e75cc02fccec46aeb34aeff95ea202aa48d4de527f4558c00e69e4cfd74d5cacfcf1bcd705fe6ff5287a74612ee69b5cc75f9428acfbdb4010593
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18346.18345.1\json\wallet\wallet-tokenization-config.json
Filesize34KB
MD5ae3bd0f89f8a8cdeb1ea6eea1636cbdd
SHA11801bc211e260ba8f8099727ea820ecf636c684a
SHA2560088d5ebd8360ad66bd7bcc80b9754939775d4118cb7605fc1f514c707f0e20d
SHA51269aff97091813d9d400bb332426c36e6b133a4b571b521e8fb6ad1a2b8124a3c5da8f3a9c52b8840152cf7adbd2ac653102aa2210632aa64b129cf7704d5b4fa
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
56KB
MD59b1d2bb4afdef450129a04ac8c0d98b1
SHA15dfd15ba2fa7752e9109d41b12c38b9ab69a4424
SHA256e0a1fcef199ab9e4bd3fd0cc4fccf9bebf7436f8289922df8fd88c8f494d5cbb
SHA512bdbce07f675f63033ad981dc1f73aa7411901d060e8d9b6ac352e694890f4cfcecd9780d3a81077eff965d8e80143ede89c5a92b96af137764fe1199fad2387e
-
Filesize
55KB
MD5f256f9f3fa8696a44dd442915d30b0de
SHA1168c136b4f27b0d897e45af409e718738fe549d0
SHA256f156da3b42896c4ff925e4859998807a3d2f65905fdd10f299907144cc2f5d2a
SHA512f64c84a68f8899cf74efd5364febe020da30a9284dd224edc138b8437424dcfd11fd20a8f70c4d63d20de1e711da81b2f2691af57a2d6ebd1d30a37299da7247
-
Filesize
50KB
MD533944074a3effce07c21c92a2920d179
SHA1f4d846f03d3dc477c0604740143ddf12589402c5
SHA256e6340c018a14459870cdfb2158c28e6040bfd910d8561cddd2a196c78d376960
SHA512597ea83b59ca0648b36b3acb2c82782650c7ddcbbcb7ac87665f7a3fd1f6d14103d1403af013a62e7932cbda3e1a3b07a320cafd261b88273534cbf505072163
-
Filesize
41KB
MD50d039af99f843a67c5ef392735892bf3
SHA1c8236f438f3a3077463c1d6c4543ead75308d733
SHA2567dbf373006dc87adedb86b2215c59109e258e3c2a474ae82ef555a6320e40539
SHA512f60dedc38b422251241feae61ff4b5c9216d493f33df0dd5f5139cb73e7e5def2bb761616635f4b6d89006f06e9023923dcc8a201f4c166514d23b4b3a326ac3
-
Filesize
56KB
MD5e856dd6933abe773d1f95dcbe97721c5
SHA104f28c13adeefbfc67b8ac6fd8548c31d41e63b1
SHA256f14b57e9b522ad8d63e7d595e93eb089281580f881fe89e692611334bf979e1a
SHA512a77dbd2396df291a7a629a35971d80246d5b9148ba027eb9d5f52042b2c79332a663b1cd5f54215ba00a3e8a87a6587473d0e863d6b0814d34df8643fba058e0
-
Filesize
41KB
MD528a7762148fe981ca9d4540da8c087f5
SHA1c4fa9221f92acc88e8791362b45fdc809c7bb3f0
SHA256804263cc7e0bd63d9d9ff8a397b620ed825ce063549e7f3a10a0f2363c9abb88
SHA512e945e65a0ad6295cbb0a60ad4e653083cef3d4f713cded340f6737e4ce3bda478ec91022974e7fab02274c8709ae20e14e402c96953259fd891a9cd98d5cd9bd
-
Filesize
264KB
MD530b60aae39fba56f67bcb4bc2fc612ea
SHA16008b090ab9c71c6d89c1ade414d89a0669294a1
SHA25694c285ce1dc9ecee1102372e8c9f99c2a7643bdc4acd7514fbf47a8fdd247301
SHA5122ed0ac5d2a76afbc01a3fc50f8aecb120a063db7a585abded8ec4b0fd6e95c67a03276a2fdc5fd46e723af4ff989a874f5f20709176f75cc73dbc267a802ff11
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\TrustTokenKeyCommitments\2025.1.17.1\keys.json
Filesize6KB
MD5bef4f9f856321c6dccb47a61f605e823
SHA18e60af5b17ed70db0505d7e1647a8bc9f7612939
SHA256fd1847df25032c4eef34e045ba0333f9bd3cb38c14344f1c01b48f61f0cfd5c5
SHA512bdec3e243a6f39bfea4130c85b162ea00a4974c6057cd06a05348ac54517201bbf595fcc7c22a4ab2c16212c6009f58df7445c40c82722ab4fa1c8d49d39755c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.3.28.1\typosquatting_list.pb
Filesize628KB
MD5bd5eeb9c4b00955e5a0f6a332d78cdef
SHA1cf9e85ae41cf1ef2385a73ef36ebeb3c3378ea3a
SHA256dbbea874b4b73aeb3ad17355c90f692767a947516481f158b7319f7c43f0e657
SHA5122cfa521120dd1ab9c2cc90b74cd8d3f6f8991a086bd2dc1b9d225b08aeca8420f565e047f551ddf6d2149cfb02e4ce69b641e328a774dde7017ad374fd58eb96
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\extensions_crx_cache\ghbmnnjooekpmoecnnnilnnbdlolhkhi_1.fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
Filesize152KB
MD5dd9bf8448d3ddcfd067967f01e8bf6d7
SHA1d7829475b2bd6a3baa8fabfaf39af57c6439b35e
SHA256fa2232917a5656ea4f811936561ea6b7c92b3c0004c5e08ecb97636d3afc6f72
SHA51265347df34378c2bbb34417e2cccfb3251a0b2412422cc190eed9df525b6e0a9948e0295ea3c33b3ad873ce81e369e89a138ac41d6eb7229546c3269107e661de
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
Filesize340B
MD5d3a814951c3b97c72a57e401ce348214
SHA15d716555399bc2f3c3f39ed7408b169d1468c8dd
SHA256e631da2dfa61753bcf0f238429c907fb9fad79844f8b603ea4c45d89868b8791
SHA5122a52ea33e97b421e9ed079db9d710e04972c2b111a3d99a37e2a5c6acf8b5892d455b90220218e161a41e184529614a23001a270d715ff27fa3c2a2e1ebabf24
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize290B
MD5d11906a1613a3808517f5b854db20e8b
SHA1843d01c60392430bf05923cb63d5a6fc9685958c
SHA2569ab08887b3069606f3a32b3f73b75aed4940fd9e2a7bc89087199b5158f505e5
SHA512feefe4560b5a0adc84fa97b36a0e816214e3bc101d5aa814d3b42406360d50e2503c1e9479703d664fb35ac934b0ba3772263284b5a7098c12ba5a529bd03e5e
-
Filesize
78KB
MD5d9c2e2c099086026f6d0d5b8efb88c76
SHA1ad90b84370b7422de56ce9b9d1a61aa873067df3
SHA25658feb2dad3b2d03e3898dd3bbebc28b6caacb49de668ecd3e79e644b5f3a6c36
SHA51245882cbcd29715b07386fa80ab8274ef60f2fec9649710b2b9e7a5c8a9f0ce7cb0e6aaca8b07ae62a192859575f64c3d211b6c771d9f8ac584722c229030ba3a
-
Filesize
28KB
MD5681219fb03ed73a465b00e197551b1d8
SHA17d31612c6c35d586313ded2616fc3171088925ba
SHA25658ec382141f9d2ad39fcdfe9986b05c0231288f20efc7bb843af5b50f1a8c48c
SHA512385526d58442b4a7b6ca3fbc89e019166e80713a5cf037a47f7a60b69dc470334c3721baa28706943d689231a3c9c92d433d74605612ce336c52e5bc59c6f19c
-
Filesize
328B
MD520205b74ccb902e1e436429b6ef75275
SHA1966abd8c42958e2aa04abbe789b3ca29b2706b22
SHA2564a26c970ad3afa2d9310f97ff71c248bc3df7883d3601cd1c76d0c80c859888e
SHA5123a067d2a2a9438ebc32eb4f02738eb22df797300d3783c2a4caa9e7dcc3f6e84fc69bafbfdda91b8a620ab165906f7ffab37a5fe6f781d344b62145bde14d8f3
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\Notification\notification_fast.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Windows\SystemTemp\chrome_Unpacker_BeginUnzipping5656_106552184\json\i18n-tokenized-card\fr-CA\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
121B
MD516f004af39a3675a73f5c15f6182a293
SHA1e7027edbadfd881e03d8a592ae661a985fd89cd7
SHA2564e5ef1851bc910ceeb59a63bb53725cf5d8149feff9483e960b54cc26fdc419b
SHA5128ef0d80259b5a38424676918f07238a76c527b643267008999dc3b2cff5c93e29ae85cbf0605f0d0b4f880fd6ae96254ebd30e5b80097eea95f5d27b5d461ff6
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
118B
MD53e4993f878e658507d78f52011519527
SHA12fce50683531c5c985967a71f90d62ab141707df
SHA256a2fb35b03e24f5ba14cbe0e3c3d8cb43588e93f048878b066fd1d640ef8e59cb
SHA5129d24ef876ac989e50e9d4d06732a4c4f61e12df366b3d4e5ff93d6a60badac36c3e55e7f13c2539ecb525017490a887fc56580ef8e83483019041ad9b13358d5
-
Filesize
176B
MD56607494855f7b5c0348eecd49ef7ce46
SHA12c844dd9ea648efec08776757bc376b5a6f9eb71
SHA25637c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd
SHA5128cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
79B
MD57f4b594a35d631af0e37fea02df71e72
SHA1f7bc71621ea0c176ca1ab0a3c9fe52dbca116f57
SHA256530882d7f535ae57a4906ca735b119c9e36480cbb780c7e8ad37c9c8fdf3d9b1
SHA512bf3f92f5023f0fbad88526d919252a98db6d167e9ca3e15b94f7d71ded38a2cfb0409f57ef24708284ddd965bda2d3207cd99c008b1c9c8c93705fd66ac86360
-
Filesize
145B
MD5465cc76a28cc5543a0d845a8e8dd58fa
SHA1adbe272f254fd8b218fcc7c8da716072ea29d8ba
SHA256e75fb1fa1692e9720166872afe6d015e4f99d4e8725463e950889a55c4c35bb9
SHA512a00286cd50d908883a48f675d6291881ad8809dcae5aca55d5d581e6d93a66058e1fe9e626852bf16e5bb0c693a088a69d9876ccac288181b1f74254bf1da1a2
-
Filesize
66B
MD5496b05677135db1c74d82f948538c21c
SHA1e736e675ca5195b5fc16e59fb7de582437fb9f9a
SHA256df55a9464ee22a0f860c0f3b4a75ec62471d37b4d8cb7a0e460eef98cb83ebe7
SHA5128bd1b683e24a8c8c03b0bc041288296448f799a6f431bacbd62cb33e621672991141c7151d9424ad60ab65a7a6a30298243b8b71d281f9e99b8abb79fe16bd3c
-
Filesize
134B
MD5049c307f30407da557545d34db8ced16
SHA1f10b86ebfe8d30d0dc36210939ca7fa7a819d494
SHA256c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54
SHA51214f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780
-
Filesize
1003B
MD5578c9dbc62724b9d481ec9484a347b37
SHA1a6f5a3884fd37b7f04f93147f9498c11ed5c2c2d
SHA256005a2386e5da2e6a5975f1180fe9b325da57c61c0b4f1b853b8bcf66ec98f0a0
SHA5122060eb35fb0015926915f603c8e1742b448a21c5a794f9ec2bebd04e170184c60a31cee0682f4fd48b65cff6ade70befd77ba0446cc42d6fe1de68d93b8ea640