Resubmissions
16/04/2025, 17:20
250416-vwgayattht 1016/04/2025, 17:17
250416-vtt41sttft 1016/04/2025, 17:15
250416-vss6bsxps6 10Analysis
-
max time kernel
891s -
max time network
900s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
16/04/2025, 17:20
Behavioral task
behavioral1
Sample
Kernel Mode.exe
Resource
win10v2004-20250410-en
Behavioral task
behavioral2
Sample
Kernel Mode.exe
Resource
win11-20250410-en
General
-
Target
Kernel Mode.exe
-
Size
78KB
-
MD5
6119c2fd88393d762b0bfa24620b91d4
-
SHA1
ccd132085d4756f88e7d554c671cd7ba01e38887
-
SHA256
b62a2bcbfce49c39063720542621a36001bcacfd137ba8366b825020de82120d
-
SHA512
a6a43cb61c18414a49fca46ed39df7c1595632753ce36a54fe9b1f9311c641a2b5af096c5add40d6ae79070760b7f9314ff8796bf1475246c7db6dfb94ddcc77
-
SSDEEP
1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+iPIC:5Zv5PDwbjNrmAE+OIC
Malware Config
Extracted
discordrat
-
discord_token
MTM1NDkyNDE2MjYxOTAxNTI2MA.GE89pU.6SDUNoquBQfG7ltjuIHlLjl_DRADwSdfVSug-c
-
server_id
1351601990072795178
Signatures
-
Discord RAT
A RAT written in C# using Discord as a C2.
-
Discordrat family
-
Modifies visibility of file extensions in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "0" Explorer.EXE -
Modifies visiblity of hidden/system files in Explorer 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ShowSuperHidden = "0" Explorer.EXE -
Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
description pid Process procid_target PID 440 created 616 440 Client-built.exe 5 PID 440 created 616 440 Client-built.exe 5 PID 440 created 616 440 Client-built.exe 5 -
Disables Task Manager via registry modification
-
Downloads MZ/PE file 4 IoCs
flow pid Process 162 440 Client-built.exe 70 4820 chrome.exe 85 440 Client-built.exe 108 440 Client-built.exe -
Executes dropped EXE 1 IoCs
pid Process 440 Client-built.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Security-Mitigations%4KernelMode.evtx svchost.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Abuse Elevation Control Mechanism: Bypass User Account Control 1 TTPs 1 IoCs
UAC Bypass Attempt via SilentCleanup Task.
pid Process 3212 SCHTASKS.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 64 IoCs
flow ioc 127 discord.com 154 discord.com 166 discord.com 89 discord.com 128 discord.com 138 discord.com 148 discord.com 657 discord.com 106 discord.com 161 raw.githubusercontent.com 702 discord.com 50 api.gofile.io 85 raw.githubusercontent.com 152 discord.com 325 discord.com 678 discord.com 88 discord.com 171 discord.com 642 discord.com 712 discord.com 123 discord.com 77 discord.com 107 discord.com 129 discord.com 164 discord.com 646 discord.com 677 discord.com 105 discord.com 110 discord.com 113 discord.com 145 discord.com 159 discord.com 172 discord.com 160 discord.com 163 discord.com 52 api.gofile.io 118 discord.com 124 discord.com 137 discord.com 168 discord.com 708 discord.com 78 discord.com 116 discord.com 143 discord.com 156 discord.com 157 discord.com 99 discord.com 81 discord.com 122 discord.com 136 discord.com 84 raw.githubusercontent.com 134 discord.com 169 discord.com 274 discord.com 705 discord.com 713 discord.com 109 discord.com 126 discord.com 162 raw.githubusercontent.com 167 discord.com 170 discord.com 709 discord.com 146 discord.com 158 discord.com -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 653 extreme-ip-lookup.com 654 extreme-ip-lookup.com 655 extreme-ip-lookup.com -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe -
Sets desktop wallpaper using registry 2 TTPs 8 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpC8A5.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp1F81.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp807E.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp35D5.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmpD429.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp38D0.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp8913.tmp.png" Client-built.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\tmp66C2.tmp.png" Client-built.exe -
Suspicious use of SetThreadContext 3 IoCs
description pid Process procid_target PID 440 set thread context of 5032 440 Client-built.exe 120 PID 440 set thread context of 5852 440 Client-built.exe 122 PID 440 set thread context of 5268 440 Client-built.exe 123 -
Drops file in Program Files directory 20 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_895814420\nav_config.json msedge.exe File opened for modification C:\Program Files\edge_BITS_396_16744572\BIT85FC.tmp svchost.exe File opened for modification C:\Program Files\edge_BITS_396_16744572\4c4fdee0-d69c-42b7-bf5c-3ec046e9dfc9 svchost.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_530785356\manifest.json msedge.exe File opened for modification C:\Program Files\edge_BITS_396_1781223026\BITD21C.tmp svchost.exe File opened for modification C:\Program Files\edge_BITS_396_1258169658\4643befd-79b8-4e0c-a2fb-c0e3ee78dcd5 svchost.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_238083807\manifest.fingerprint msedge.exe File opened for modification C:\Program Files\edge_BITS_396_1781223026\bf8090eb-6e5c-4c51-9250-5bf9b46cf160 svchost.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_135766088\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_895814420\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_238083807\smart_switch_list.json msedge.exe File opened for modification C:\Program Files\edge_BITS_396_2078256417\fb6dd03b-99d7-4cc8-a878-91c8e655c2d3 svchost.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_895814420\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_238083807\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_238083807\office_endpoints_list.json msedge.exe File opened for modification C:\Program Files\edge_BITS_396_2078256417\BIT80AF.tmp svchost.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_530785356\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_135766088\protocols.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping396_135766088\manifest.fingerprint msedge.exe File opened for modification C:\Program Files\edge_BITS_396_1258169658\BIT23E6.tmp svchost.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Installer\{49841001-DB8F-3FB2-9151-0FD8A01B687A}\icon.ico explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Enumerates system info in registry 2 TTPs 18 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4a83910_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\5 = 0b0000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4a83910_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\3 = 04000000000000000000803f000000000000000000000000 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\88c34bd0_0 svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\88c34bd0_0\ = "{2}.\\\\?\\hdaudio#func_01&ven_8086&dev_0022&subsys_80860022&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\\elineouttopo/00010001|\\Device\\HarddiskVolume2\\Program Files (x86)\\Microsoft\\Edge\\Application\\msedge.exe%b{00000000-0000-0000-0000-000000000000}" svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\88c34bd0_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\5 = 0b0000000000000000000000000000000000000000000000 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4a83910_0 svchost.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4a83910_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F} svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\88c34bd0_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\4 = 0420000000000000180000000000000000000000000000000000803f0000803f svchost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4a83910_0\ = "{2}.\\\\?\\hdaudio#func_01&ven_8086&dev_0022&subsys_80860022&rev_1001#{6994ad04-93ef-11d0-a3cc-00a0c9223196}\\elineouttopo/00010001|\\Device\\HarddiskVolume2\\Users\\Admin\\Downloads\\Client-built.exe%b{00000000-0000-0000-0000-000000000000}" svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\e4a83910_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\4 = 0420000000000000180000000000000000000000000000000000803f0000803f svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\88c34bd0_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F} svchost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000\SOFTWARE\Microsoft\Internet Explorer\LowRegistry\Audio\PolicyConfig\PropertyStore\88c34bd0_0\{219ED5A0-9CBF-4F3A-B927-37C9E5C5F14F}\3 = 04000000000000000000803f000000000000000000000000 svchost.exe -
Modifies data under HKEY_USERS 21 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={8092DC50-5A7E-4C69-A957-92689B92375B}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1744824119" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133892976269209329" chrome.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Wed, 16 Apr 2025 17:22:00 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616209" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\system32\inetcpl.cpl,-4312#immutable1 = "Internet Options" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\systemcpl.dll,-1#immutable1 = "System" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = 020000000000000001000000ffffffff Explorer.EXE Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3833542908-3750648139-3436651901-1000\{5170113C-C5EC-40E8-8EE3-2F10741CD0A1} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\2\MRUListEx = 00000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\SniffedFolderType = "Generic" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0\MRUListEx = 00000000ffffffff Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\system32\FirewallControlPanel.dll,-12122#immutable1 = "Windows Defender Firewall" RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\SyncCenter.dll,-3000#immutable1 = "Sync Center" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0\0 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\HotKey = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings taskmgr.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0 = 54003100000000008a5aa3a41000476f6f676c6500003e0009000400efbe8a5aa3a4905a8c8a2e0000004533020000000100000000000000000000000000000093e4690047006f006f0067006c006500000016000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\SniffedFolderType = "Generic" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E RuntimeBroker.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\recovery.dll,-101#immutable1 = "Recovery" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupView = "4294967295" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\2\0\MRUListEx = ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\sud.dll,-1#immutable1 = "Default Programs" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\2\0 = 5a00310000000000905a898a100053797374656d33320000420009000400efbe874f7748905a898a2e000000b90c0000000001000000000000000000000000000000377c7d00530079007300740065006d0033003200000018000000 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\main.cpl,-102#immutable1 = "Keyboard" RuntimeBroker.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0e000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\Version = "1" Explorer.EXE Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3833542908-3750648139-3436651901-1000\{3FDC35E1-D24F-4E7A-A3EE-015E931391C4} msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0\0\0 = 60003100000000008a5aa5a410004150504c49437e310000480009000400efbe8a5aa5a4905a8c8a2e000000bc33020000000100000000000000000000000000000083ab4f004100700070006c00690063006100740069006f006e00000018000000 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\2 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\system32\colorcpl.exe,-6#immutable1 = "Color Management" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259} Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\2\0\NodeSlot = "3" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\0\0\0\NodeSlot = "2" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\intl.cpl,-3#immutable1 = "Region" RuntimeBroker.exe Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\LogicalViewMode = "1" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\ShowCmd = "1" Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\Shell\{885A186E-A440-4ADA-812B-DB871B942259}\GroupByKey:FMTID = "{B725F130-47EF-101A-A5F1-02608C9EEBAC}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings chrome.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@%SystemRoot%\System32\fhcpl.dll,-52#immutable1 = "File History" RuntimeBroker.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings RuntimeBroker.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3833542908-3750648139-3436651901-1000\{6FA5B188-DF06-459A-8867-A1E3E4EC2688} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3833542908-3750648139-3436651901-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 Explorer.EXE -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 3220 Explorer.EXE 3220 Explorer.EXE 3648 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1612 chrome.exe 1612 chrome.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 440 Client-built.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 3964 taskmgr.exe 5032 dllhost.exe 5032 dllhost.exe 440 Client-built.exe 5032 dllhost.exe 5032 dllhost.exe 3128 Kernel Mode.exe 5032 dllhost.exe 5032 dllhost.exe 440 Client-built.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 440 Client-built.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 3964 taskmgr.exe 5032 dllhost.exe 5032 dllhost.exe 3128 Kernel Mode.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 440 Client-built.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe 3128 Kernel Mode.exe 5032 dllhost.exe 5032 dllhost.exe 440 Client-built.exe 5032 dllhost.exe 5032 dllhost.exe 5032 dllhost.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 3220 Explorer.EXE 3964 taskmgr.exe 2668 taskhostw.exe 1012 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 36 IoCs
pid Process 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 3476 msedge.exe 912 msedge.exe 912 msedge.exe 912 msedge.exe 912 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 396 msedge.exe 6392 chrome.exe 6392 chrome.exe 6392 chrome.exe 4940 msedge.exe 4940 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3128 Kernel Mode.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe Token: SeCreatePagefilePrivilege 1612 chrome.exe Token: SeShutdownPrivilege 1612 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 1612 chrome.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 1612 chrome.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe 3964 taskmgr.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 3220 Explorer.EXE 3220 Explorer.EXE 3220 Explorer.EXE 3220 Explorer.EXE -
Suspicious use of UnmapMainImage 5 IoCs
pid Process 2456 RuntimeBroker.exe 4224 RuntimeBroker.exe 4020 RuntimeBroker.exe 4604 RuntimeBroker.exe 4224 RuntimeBroker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1612 wrote to memory of 740 1612 chrome.exe 95 PID 1612 wrote to memory of 740 1612 chrome.exe 95 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 924 1612 chrome.exe 96 PID 1612 wrote to memory of 4820 1612 chrome.exe 97 PID 1612 wrote to memory of 4820 1612 chrome.exe 97 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 PID 1612 wrote to memory of 4112 1612 chrome.exe 98 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:616
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵PID:64
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{ca701f91-3d2e-4d53-b45a-617130280d9f}2⤵
- Suspicious behavior: EnumeratesProcesses
PID:5032
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{aa72c53e-5ed4-40c4-b93c-29b88c4f054a}2⤵PID:5852
-
-
C:\Windows\System32\dllhost.exeC:\Windows\System32\dllhost.exe /Processid:{36cd970e-09d5-4044-8099-20a3924aff6a}2⤵PID:5268
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:672
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵PID:944
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:736
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵PID:940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵PID:1108
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵PID:1132
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵PID:1160
-
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:2668
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Indicator Removal: Clear Windows Event Logs
PID:1168
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵PID:1268
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵PID:1292
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵PID:1308
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵PID:1400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵PID:1444
-
C:\Windows\system32\sihost.exesihost.exe2⤵PID:2516
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵PID:1576
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵PID:1600
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵PID:1616
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵PID:1720
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵PID:1728
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵PID:1768
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Modifies Internet Explorer settings
PID:1956 -
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c4 0x2ec2⤵PID:5556
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3c4 0x2ec2⤵PID:1824
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵PID:1964
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵PID:1980
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵PID:1520
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵PID:2076
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵PID:2084
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:2156
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵PID:2248
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵PID:2356
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵PID:2532
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵PID:2648
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵PID:2772
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵PID:2784
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Drops file in System32 directory
PID:2888
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵PID:2908
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2940
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵PID:2968
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵PID:2980
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵PID:3152
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies visibility of file extensions in Explorer
- Modifies visiblity of hidden/system files in Explorer
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3220 -
C:\Users\Admin\AppData\Local\Temp\Kernel Mode.exe"C:\Users\Admin\AppData\Local\Temp\Kernel Mode.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1612 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ff86cb8dcf8,0x7ff86cb8dd04,0x7ff86cb8dd103⤵PID:740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1856,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=1656 /prefetch:23⤵PID:924
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=2204,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2260 /prefetch:33⤵
- Downloads MZ/PE file
PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2344,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=2516 /prefetch:83⤵PID:4112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3160,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3224 /prefetch:13⤵PID:1516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3244 /prefetch:13⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --extension-process --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4220,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4240 /prefetch:23⤵PID:2380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --field-trial-handle=4660,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4696 /prefetch:13⤵PID:3640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5360,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5384 /prefetch:83⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=5456,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5468 /prefetch:83⤵PID:4700
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5904,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=6060 /prefetch:13⤵PID:4448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5944,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=5800 /prefetch:13⤵PID:3896
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=3224,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3216 /prefetch:13⤵PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=4668,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4580 /prefetch:83⤵PID:3132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3036,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=4580 /prefetch:83⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3296,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3384 /prefetch:83⤵PID:3320
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --field-trial-handle=3312,i,1774663362470346592,14784713952273905006,262144 --variations-seed-version=20250410-050051.531000 --mojo-platform-channel-handle=3140 /prefetch:83⤵PID:3012
-
-
-
C:\Users\Admin\Downloads\Client-built.exe"C:\Users\Admin\Downloads\Client-built.exe"2⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Downloads MZ/PE file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:440 -
C:\Windows\SYSTEM32\SCHTASKS.exe"SCHTASKS.exe" /run /tn \Microsoft\Windows\DiskCleanup\SilentCleanup /I3⤵
- Abuse Elevation Control Mechanism: Bypass User Account Control
PID:3212 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:756
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://youtube.com/3⤵PID:4756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument https://youtube.com/4⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3476 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x258,0x25c,0x260,0x254,0x274,0x7ff85538f208,0x7ff85538f214,0x7ff85538f2205⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1892,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=2344 /prefetch:35⤵PID:5964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2240,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=2236 /prefetch:25⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2624,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=2636 /prefetch:85⤵PID:744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3528,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=3556 /prefetch:15⤵PID:1504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3608,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=3624 /prefetch:15⤵PID:724
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4296,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=4328 /prefetch:15⤵PID:6072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4324,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=4384 /prefetch:25⤵PID:2324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3712,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5128 /prefetch:85⤵PID:372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5228,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5372 /prefetch:85⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4360,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5224 /prefetch:85⤵PID:2796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5584,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5596 /prefetch:85⤵PID:4852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=5928,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5940 /prefetch:15⤵PID:5000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5612,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5692 /prefetch:85⤵PID:3388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5612,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5692 /prefetch:85⤵PID:3128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=5644,i,8557397339957120125,2220998309663403652,262144 --variations-seed-version --mojo-platform-channel-handle=5688 /prefetch:15⤵PID:3108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window5⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:912 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x240,0x244,0x248,0x21c,0x2f4,0x7ff85538f208,0x7ff85538f214,0x7ff85538f2206⤵PID:1468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1824,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=2268 /prefetch:36⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2232,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:26⤵PID:5540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2448,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=2284 /prefetch:86⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=2960,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=3472 /prefetch:86⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=2960,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=3472 /prefetch:86⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4636,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4648 /prefetch:86⤵PID:1452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4656,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4652 /prefetch:86⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4720,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4664 /prefetch:86⤵PID:5452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4736,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4800 /prefetch:86⤵PID:464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4640,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4692 /prefetch:86⤵PID:5840
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4796,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4768 /prefetch:86⤵PID:868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4952,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4632 /prefetch:86⤵PID:2828
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4956,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5116 /prefetch:86⤵PID:4308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5280,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4788 /prefetch:86⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5428,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5440 /prefetch:86⤵PID:3500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=544,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4416 /prefetch:86⤵PID:6100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5376,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4428 /prefetch:86⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5364,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=4368 /prefetch:86⤵PID:6096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=5264,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5208 /prefetch:16⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=4812,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5192 /prefetch:16⤵PID:5744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5056,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5764 /prefetch:86⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5696,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5744 /prefetch:86⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --always-read-main-dll --field-trial-handle=5272,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5060 /prefetch:16⤵PID:4808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5964,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=6196 /prefetch:16⤵PID:4456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5624,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=5612 /prefetch:86⤵PID:3836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6388,i,3930433536154728544,7897021847079634467,262144 --variations-seed-version --mojo-platform-channel-handle=6400 /prefetch:86⤵
- Modifies registry class
PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window6⤵PID:5728
-
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://youtube.com/3⤵PID:5220
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument https://youtube.com/4⤵PID:5672
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.youtube.com/watch?v=1WxkfhK2Lfc3⤵PID:3204
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument https://www.youtube.com/watch?v=1WxkfhK2Lfc4⤵PID:5180
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://tinder.com/3⤵PID:5904
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument https://tinder.com/4⤵PID:2512
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3964
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵PID:2104
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:1012
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:3416
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start3⤵PID:4212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:5388
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start3⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:396 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x25c,0x260,0x264,0x258,0x2f8,0x7ff85538f208,0x7ff85538f214,0x7ff85538f2204⤵PID:2368
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1888,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=2232 /prefetch:34⤵PID:2056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2204,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=2200 /prefetch:24⤵PID:684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2440,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=2872 /prefetch:84⤵PID:6072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4428,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=4452 /prefetch:84⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4428,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=4452 /prefetch:84⤵PID:3608
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4644,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=4652 /prefetch:84⤵PID:4220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4740,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=4776 /prefetch:14⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4944,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=4624 /prefetch:14⤵PID:4372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5488,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5404 /prefetch:84⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5492,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5008 /prefetch:84⤵PID:1640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=5936,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5968 /prefetch:14⤵PID:512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=6136,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=6124 /prefetch:14⤵PID:1436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4976,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5036 /prefetch:84⤵PID:5372
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6316,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5832 /prefetch:84⤵
- Modifies registry class
PID:1896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=6012,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:14⤵PID:5508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --always-read-main-dll --field-trial-handle=7500,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7492 /prefetch:14⤵PID:5704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --always-read-main-dll --field-trial-handle=7544,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7564 /prefetch:14⤵PID:3764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --always-read-main-dll --field-trial-handle=7320,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5004 /prefetch:14⤵PID:1120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --always-read-main-dll --field-trial-handle=6740,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=6404 /prefetch:14⤵PID:3520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7900,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7928 /prefetch:84⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7908,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7732 /prefetch:84⤵PID:5392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7916,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7532 /prefetch:84⤵PID:548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=7876,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=8240 /prefetch:14⤵PID:5848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --always-read-main-dll --field-trial-handle=5560,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:14⤵PID:5292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=5592,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5624 /prefetch:14⤵PID:5612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8604,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=8576 /prefetch:84⤵PID:1092
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6960,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=6940 /prefetch:84⤵PID:6356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --always-read-main-dll --field-trial-handle=6676,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=6416 /prefetch:14⤵PID:6680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7668,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7104 /prefetch:84⤵PID:4036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8040,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=7012 /prefetch:84⤵PID:6844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5552,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=5780 /prefetch:84⤵PID:7140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4264,i,9932716785726156413,3532553442706996567,262144 --variations-seed-version --mojo-platform-channel-handle=3776 /prefetch:84⤵PID:4808
-
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵PID:2624
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:5412
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start3⤵PID:2828
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:6392 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=133.0.6943.60 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff857b4dcf8,0x7ff857b4dd04,0x7ff857b4dd103⤵PID:6360
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --field-trial-handle=1988,i,1803521407177067645,5107045586622269553,262144 --variations-seed-version=20250416-050111.412000 --mojo-platform-channel-handle=1984 /prefetch:23⤵PID:6588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --field-trial-handle=1588,i,1803521407177067645,5107045586622269553,262144 --variations-seed-version=20250416-050111.412000 --mojo-platform-channel-handle=2280 /prefetch:33⤵PID:6544
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --field-trial-handle=2388,i,1803521407177067645,5107045586622269553,262144 --variations-seed-version=20250416-050111.412000 --mojo-platform-channel-handle=2300 /prefetch:83⤵PID:3628
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,1803521407177067645,5107045586622269553,262144 --variations-seed-version=20250416-050111.412000 --mojo-platform-channel-handle=3216 /prefetch:13⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3236,i,1803521407177067645,5107045586622269553,262144 --variations-seed-version=20250416-050111.412000 --mojo-platform-channel-handle=3260 /prefetch:13⤵PID:5312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --string-annotations --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4524,i,1803521407177067645,5107045586622269553,262144 --variations-seed-version=20250416-050111.412000 --mojo-platform-channel-handle=4536 /prefetch:13⤵PID:6732
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"2⤵PID:6008
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch3⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:4940 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x258,0x25c,0x260,0x254,0x27c,0x7ff85634f208,0x7ff85634f214,0x7ff85634f2204⤵PID:6148
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2388,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=2384 /prefetch:24⤵PID:4040
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1920,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=2432 /prefetch:34⤵PID:1412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2376,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=3012 /prefetch:84⤵PID:6184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3416,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=3480 /prefetch:14⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3424,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=3484 /prefetch:14⤵PID:4896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=3516,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=4888 /prefetch:14⤵PID:7072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4912,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=4816 /prefetch:14⤵PID:7152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=5408,i,13777729039352286117,3347246487058839435,262144 --variations-seed-version --mojo-platform-channel-handle=5396 /prefetch:14⤵PID:3932
-
-
-
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:3284
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵PID:3668
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:3864
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:4020
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of UnmapMainImage
PID:4224
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:4604
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵PID:1052
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:556
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Modifies data under HKEY_USERS
PID:4732
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵
- Suspicious use of UnmapMainImage
PID:2456
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding1⤵PID:3360
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵PID:1016
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵PID:4656
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:4956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵PID:1204
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:1832
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:3068
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:992
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3784
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵PID:2472
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:3076
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:400
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:3856
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2376
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:5564
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:1560
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s camsvc1⤵PID:5196
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}1⤵PID:1364
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:4616
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5564
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:5656
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4748
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5956
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
PID:3648
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:1524
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:6012
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:5460
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:5912
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵
- Drops file in Program Files directory
PID:1536
-
C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"C:\Program Files\Google\Chrome\Application\133.0.6943.60\elevation_service.exe"1⤵PID:5000
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:4272
Network
MITRE ATT&CK Enterprise v16
Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Hide Artifacts
2Hidden Files and Directories
2Indicator Removal
1Clear Windows Event Logs
1Modify Registry
4Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
134B
MD5049c307f30407da557545d34db8ced16
SHA1f10b86ebfe8d30d0dc36210939ca7fa7a819d494
SHA256c36944790c4a1fa2f2acec5f7809a4d6689ecb7fb3b2f19c831c9adb4e17fc54
SHA51214f04e768956bdd9634f6a172104f2b630e2eeada2f73b9a249be2ec707f4a47ff60f2f700005ca95addd838db9438ad560e5136a10ed32df1d304d65f445780
-
Filesize
160B
MD5a24a1941bbb8d90784f5ef76712002f5
SHA15c2b6323c7ed8913b5d0d65a4d21062c96df24eb
SHA2562a7fe18a087d8e8be847d9569420b6e8907917ff6ca0fa42be15d4e3653c8747
SHA512fd7dfec3d46b2af0bddb5aaeae79467507e0c29bab814007a39ea61231e76123659f18a453ed3feb25f16652a0c63c33545e2a0d419fafea89f563fca6a07ce2
-
Filesize
66B
MD53fb5233616491df0ec229ba9f42efdb8
SHA118a8116e2df9805accd7901d2321c3fa92da1af4
SHA256946f3a9e019b0d80f5671de782f295132341f663f74aebad7628f22e528d6d52
SHA512e9b17ac626bf6508db9a686825411e90d316a0f1dacbf63dbec5baaaf6b96af4dbc9a7332975b6d5c16c43757d79fddca6b888ea97bc07a8dffb1b3a06366b4d
-
Filesize
43B
MD5af3a9104ca46f35bb5f6123d89c25966
SHA11ffb1b0aa9f44bdbc57bdf4b98d26d3be0207ee8
SHA25681bd82ac27612a58be30a72dd8956b13f883e32ffb54a58076bd6a42b8afaeea
SHA5126a7a543fa2d1ead3574b4897d2fc714bb218c60a04a70a7e92ecfd2ea59d67028f91b6a2094313f606560087336c619093f1d38d66a3c63a1d1d235ca03d36d1
-
Filesize
160B
MD5c3911ceb35539db42e5654bdd60ac956
SHA171be0751e5fc583b119730dbceb2c723f2389f6c
SHA25631952875f8bb2e71f49231c95349945ffc0c1dd975f06309a0d138f002cfd23d
SHA512d8b2c7c5b7105a6f0c4bc9c79c05b1202bc8deb90e60a037fec59429c04fc688a745ee1a0d06a8311466b4d14e2921dfb4476104432178c01df1e99deb48b331
-
Filesize
64KB
MD5d2fb266b97caff2086bf0fa74eddb6b2
SHA12f0061ce9c51b5b4fbab76b37fc6a540be7f805d
SHA256b09f68b61d9ff5a7c7c8b10eee9447d4813ee0e866346e629e788cd4adecb66a
SHA512c3ba95a538c1d266beb83334af755c34ce642a4178ab0f2e5f7822fd6821d3b68862a8b58f167a9294e6d913b08c1054a69b5d7aec2efdb3cf9796ed84de21a8
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
944B
MD56bd369f7c74a28194c991ed1404da30f
SHA10f8e3f8ab822c9374409fe399b6bfe5d68cbd643
SHA256878947d0ec814fe7c343cdebc05eebf00eb14f3023bdb3809a559e17f399fe5d
SHA5128fc5f073dc9fa1e1ae47c60a5f06e0a48709fd6a4302dffaa721858409e7bde64bc6856d3fb28891090516d1a7afc542579de287778b5755eafe75cc67d45d93
-
Filesize
40B
MD5fe27b9f6f4b7432b9201aa514fa4bc18
SHA159e30b6cfb524bc2dce01b17f04143f8e5a48d54
SHA25687c2e194c56ce86196416932dc2caf26b4cd5af38af9c1ce52877cbe5595e8c0
SHA5120c8df50c770239502e70f1e07f3b9b26a632238806336caed432c163dfb4022b28e214b90383dc3610544725c1ff8b9fbbfde7ee01eee8c108292d604e1ae852
-
Filesize
414B
MD505d85e12c122d8ae8635a7c8a2493f27
SHA1508e8e7b79b4a67b48b0993db7da064391748ddd
SHA256b0fc77d164f2bbc6a19a034acb12c1b3cb01fafb657233d0ce8d606769f9c344
SHA512174785dce5349c1e60895824be792e2c37af15b568102f6700dd9c405b51b94df13b9993fa1bf266eabcc5545f03ade2f4b6ad85654d56c3077b18f2d50ff524
-
Filesize
192B
MD5a808fbe0bbfe376c2315f934c1d66711
SHA187e8bfa3a105dee3565d7f478ad4a83e73829212
SHA256332bd872a261f98cda0df2310c680ac17844faabd1a138ea38bd8b16bbd2d9a4
SHA512926718405b960e1e0289e93e30d0fd220148118ee197bc1672f0dba4318a8b0fda551c7d1a56c003ba70a9fb0ff201b8456d00e2c6e5838acc6368d2a2d76a4a
-
Filesize
264KB
MD5f5604e7fc77df93d22fd8b8d3d2b7a17
SHA1c52b0ca40c0cb074fb374dc05b95a738c10503d5
SHA256ed3111f6ff1727eeb1115b01bcb691337adf2005e7b27cb3171dea848ac3b3bf
SHA512da35ff087dc36c13df497dcb28dcb12a6646be90741c6c51daa73f1a637fc86143e84869ae5ad060c725afc58f4d23dd4520e1e25a03090ab01e9e50e2058d14
-
Filesize
2KB
MD57750f334ab24b6bc9f49e4dc201dce68
SHA126858fb33fd10e95731f45a564f9c79ac3b3d941
SHA256394c07e9a7b8bca8e4e2918f21fd02d83b53d1b76553d3e0664bdd8e9a88f48f
SHA5121074ceb57ec74ac2bab8d1b0416d0e801eaaff4b981847af565e60c361688c24091dd152071e7b4f48e06d6eb1fa9828ee61ca289247fc8e5fda93b509cc23cb
-
Filesize
2KB
MD53afb2d4f1adaf5e5228db4116929331f
SHA1ad10cb9c6cc8eb34710a8ae1e14685d6f586242f
SHA25641ef81ba5017b61a63743b1898abf155fa26664915fb01bbf25528a6d141354c
SHA512e63c109efb200a17f10c77cbfc6bcc9e80e809a8691977465622e7816fc85ca7407dfd4a3dbd6f279dd2b841226186173cecb3cfa345d318aab2743d18389aed
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
690B
MD54f945554d688600d2344f28828cf7120
SHA10bfd1e086113a006e2bb4414ac9d4c55e29a37de
SHA25626d0c8c81964248f2d72752dc9125c19f8d38b95eb1723f464a5dca2fcf511fe
SHA512127218c5600ef61edba6a23309f5ba4d4c2f9d5ee92c15e11df482a307b4394e8625e9f29b752b31c5403d0bc7efbfc55566538d7d0b2319a9ad9b2b46e96645
-
Filesize
690B
MD53d83c77002f06d084b39ba6ff0ddaffe
SHA1da53736529fd7800ca30c4c12257f6b32a84645a
SHA256441274562f3f8bf1e40cd5d5f036db388ffd3fecca7b36ab2e91a803924f4a69
SHA512a98adcb7d8732e6c0eeeab66e482a84bd4916ff69710af5f921f6124ea778dbe56e98bd517c8de527e091e4f9dd1890692787ed7b105a5ad8872a55c4407afa0
-
Filesize
10KB
MD5c87434c1f02c980e56ddedecc1d4d69e
SHA14a6f11e8522f16888da6c17a57a571a29334bce7
SHA2565b36f7bf16aa943a4a68ff9df2a93f57dcb5a0bb12a8de6dbdcfd525fbcd5837
SHA5128939bfd652b4a299a48872763e25944ae4bf149520b40ebc0733ebd572ed8596ccaa876b33c7a231736ba2d02e99d43d02d86c7db9577b7d533255992794ad81
-
Filesize
10KB
MD5cdcca37c692a4eb84ade71fbed92507e
SHA19fa85f455e43368c640bca4d2bb6090a9894bd80
SHA256a7278496c05df9042cd6e87d77d5e8f15f548bc90a85da5fa7d532542699bee3
SHA51272e6730113accecd1c74b81e006142a932490361e7d51fbcb52b07135b36856788f0a52c56b6ee5cc692fa2353a106f88f3bacfee072e79b44c916e7a129624d
-
Filesize
10KB
MD5f7f988dc554b4dd65ad9290cf7456d72
SHA12a1870077c7f4d93e35007223229df604f38cfaa
SHA2567651ebd19cbef330be8fc2caf44ca4d674e46d645ad39286bc47e81ff40bce4d
SHA51247a5331f907ecc8faaf9da891cc7144cc94bb72c5195dffbac6e6918cfac76aed3d915913bb4b9a8b79e197286721f61db2c9598bb2c2eb081678d3cc4544984
-
Filesize
11KB
MD5d7410a40479ae0cc6c1344b2bb669e96
SHA10a09fab3ebd0091755e901de6404d2d48e626cbf
SHA256882959e51540857eae9094b0df4fd2e584cf9354e997f99da00e8e7cad044713
SHA5128f7f463aa837fbf9123f07d17b0a36f318198537b71e703802cef06749e2464449ddf987d59c3000a3f9f8b5c98bce524f44a36a6d422bd1573c9eee12592305
-
Filesize
15KB
MD59932c42d93e0ab13d2a3f79b68f99ac3
SHA1577d568251fff7c723d9a6da23b18fec3bca3cb2
SHA256d83799ec569213925e0e6c3748061a28f774000ecb8b0e8e715cef9d5e9966f2
SHA512d12127317b79cdc4ee11ed3e7f04aa4c80105b26e5e591c99635736d1a55bb5025717b8c97e190103ab243fa7666c888dc92ebf441b5745384cc3a8507a980f5
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5deb147092fe9ef42302e7e520c3bb1f0
SHA1deba8df2f53a30df094bdc0b1feb77c4daa0a919
SHA256cb68417150f410f50d23f81f56b95c2742a71870cc88fce46db0623c7ac83b15
SHA5122f553e8c6aae35c8c5c8aa24d32eb9c6ca6ed91384cc0974f82b3c1324a67129565ec6f4ea952a27b4449b2627b3ee9a203a2924b1ac69e068b8b2b6cfee5946
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe57d513.TMP
Filesize48B
MD5aba2173e5a768bcbb1d4ba4f5d97b1ec
SHA14a7d7f81b2edac8e0c6d57b81a0841033c46b62c
SHA25660cdd3fbf51160e060598a20496221111a8513bc80ca0a615f6b092636b5ba86
SHA512ddb320b23dbbf8d645702ccbf11ed9f6934ac8556fb4f05cfcbf776ee046081911a79c7c1a514b2e0ca280b9e953d4822ada645965b5c0e8f5317ef41ce63fc2
-
Filesize
152KB
MD5fa4d7495591531686b554bed1bd07287
SHA16d59ea10de173526873dd6b3fbe650b232002268
SHA256f11e92394028d1986ac045fd455fffcecc76cd78c43522f14908401aeba4d143
SHA512f864ca46a9f1b9d7b6682f600f24192b78e8af3f41b82dfd4cbbeea36cd3ed660edb7f7fbec373e1974509c06e5363eea137655f5dd2e3993fd644e2b4fbfe6b
-
Filesize
78KB
MD5bbec7b56d30284afebedb05a57b6f2b2
SHA144f23d59769353b299184e3b4d4a46b227984765
SHA256778e504eac19bafb4267dfe222c1185c41be35f8e67189d39e01ff317deb8fb4
SHA5125826d314453f2623307a3f72a027658d219c43af1a68bf3ff56b6989b3ddd56aa8f41bebff446f3fe8655f81de25df8855dd89d668d8088e4aaf5245d3930741
-
Filesize
152KB
MD5fb38bd3edfc4a4d97f13a61a5ce4fb47
SHA170861b03ec994827e4fb2e44cd0d0ade7ce5493a
SHA256e6afe9f3fc2bd183721022328e0408f0bea9046850bf10dcb87e8595033ceb6e
SHA51206a2389ff50b6dd35af2cadfe5956e11a6f39281a203046c274e40827190b1553dad7d75ce18c8ca2b02ae40e59259dcef4110e3deea11c42d24958f5aea7a4c
-
Filesize
80KB
MD5640458994e96cc573242316745a9cc30
SHA1ee8eec2e57f1e07dd8b9801c37cdbaf652695127
SHA256eaa3b7d8abb12302df28817a0db6599ae37760f1809a58d5e4b28e526c5b233d
SHA5121f297c02b767682266127e469e5067d9879d7c675be5c7a2a9903470763ad089578b4c8bdcfeb47681840129dea6168ca462bcc630ae07ff56f875c580f772b6
-
Filesize
44KB
MD5dcd1579c97d2d0606623b29230f1d776
SHA1687af4885d1a59d3ef8d4e29dfba37e37db377de
SHA256d6912d3bb29c2f8871921612f6b275351bf1b1f4f1ec8b72a16e2bbb616eb98c
SHA5128970130bed0e98923a02e6a1ba8a840cec75a261aa192b11ffa6c16fed29b8b907fbc66966bdc5150964b6425e1874e62e08170e0144e1aad6931ac9c7567b56
-
Filesize
264KB
MD50a7f05204511e275daeaf3c305f9c01b
SHA1c44f717f50b3ad635b9f345895d7998d23ea4ac3
SHA256ae7bc8eb1738bab5e72eb49a4289f4e9a65f1226f1dbcea6ccc5d8a92b2c719a
SHA512a37c89299cc193e8fc7c0008dd632c60ce1187c48d2cfa68bde36cfdf3a64450d69647bdc02817515bfb309e4b2e4bcdd29046f67ade39d0f8d597e0d9a6fe89
-
Filesize
105KB
MD5d3c7a91ce6bb120bc472d385e1c3b9a2
SHA1f5fcb8211302e2506cf2c238b1e8e2d8b29bdccd
SHA256bdd406bfbc081a963756e854eb7a9ee4b487b0e2bf8c11344a2a35bc135b9d2c
SHA512ec12df5e66bdd436d4c71b94d3df73d64ca756c05f979c1ef3ab49cca0f351781c1bd8cb01d3924fc2ea099bb2da812e5d30d0084e567f9dd13dffb913c6b207
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\AutoLaunchProtocolsComponent\1.0.0.9\protocols.json
Filesize3KB
MD5f9fd82b572ef4ce41a3d1075acc52d22
SHA1fdded5eef95391be440cc15f84ded0480c0141e3
SHA2565f21978e992a53ebd9c138cb5391c481def7769e3525c586a8a94f276b3cd8d6
SHA51217084cc74462310a608355fbeafa8b51f295fb5fd067dfc641e752e69b1ee4ffba0e9eafa263aab67daab780b9b6be370dd3b54dd4ba8426ab499e50ff5c7339
-
Filesize
280B
MD50722bdc07c7e0af9e20da5d491d811c1
SHA117a074413aa7ce1bfdc3ba6f6bad547ae3546541
SHA25623623472219b27f1ed929c76d51f9d76d90ad02c4bf8d37d4da9404d61dfe2ff
SHA5127fd5b8edcec6191f45b5ef076782154a40a0321cf47d434376ce483c622d6f3d5fa3b24288646b28b340c757e4348da7cb410ed70629b16f8f3397c0f5491dd5
-
Filesize
280B
MD516d866444174f56021f3b8a32126a79f
SHA1487ecf8312a06dc849d90418de2cbf7e42d8dee6
SHA2564f6b9aa5ccb03e16a99c1bc90d963e5e105f812ece646764e00b0ee593d56c8c
SHA51283251093985709749995d32ae849764f26352048d270e9246ffa1e1fa56eb647df327a5557a068b7e99b8a690a75e4381eea59ee2851c52d1d428d28fe9a8c4a
-
Filesize
280B
MD5d9785e91e611c063a66ed926a2b4e8df
SHA1a26cc634c8e2faa4079541779b2cbccbbfbfb7c1
SHA2568d86adb417adc05b1a8d52677af389732a1379ae4ea5d922a935c7a9855eeba8
SHA512505a6a04c5b5f560fc70a91bc9d9519197209c55380c608421291ac0a241b99d48e6bae3e8d254964078ce9da085c1725fa1343171c8ede338a9de1f03fcf242
-
Filesize
280B
MD53d04b2c14540dd70b746f38096135eb2
SHA1a3ff482fd4e79ee82d918967390e1d7917c71861
SHA2569f9e2722501a99490dc14f1f65f0b2bb9eb49dca9790a2dd21be3c52c1b34b34
SHA512f2beba245a0390fd785f06d880ddb3644f95749355ce6fe48e1722099c6aad40bd5a0c01ab162ba3f54b236542bcfedd52d9e17a2b57b54dd3b12b73e43d2b6a
-
Filesize
280B
MD529374187415871f2625a0cec4ce6ad24
SHA18b357aada05883a82eaac5513e8ad99417a1d62e
SHA256637df041f61edc5bdfaf0dc1058bc9221b7dd65ea9b64515f7a5522b1d1b2339
SHA5128f011a4217dc2002beac696694f39006a6870caf405880ae26a77a685c91b1676c90be062fb4f1000d022f630f3b88478374ae237db17a8688234098be17b43b
-
Filesize
280B
MD596bc661631c0e4b002595698ab59c5a1
SHA14fc31e3e1ea0774500de4267e27b97dbdebf02aa
SHA256b19312e7528fc40de67495a715be9ffe90213da8b9307dc7294c279ef3156124
SHA512c4cf236fe8f90a096a91851e100ddb41120cb31049de3f0c80ce4989ae832a20a4259c7f8118ddd465be1a163575b9068313c5707dc24ee3934532a9efbc7ad0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\2db45220-3677-4a8f-b75b-2de7897011a1.tmp
Filesize22KB
MD574bf6915325ea20c18aff07cbdad78cb
SHA14dab2026d7e740421d5cc3568d8c105f117f9a0c
SHA2565c035f426ddb9750f8cfd5be3054b8cd221c026c3b23288452daa06d7210f01a
SHA512d9d32fd0c394c357516be88f6618cca56a1a8a346c8d88dd83de0c501bb7586dce31eded5c6f9fd8306521cb072942acd198aaad72b7d4bd75aa8e44c756029d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\47dd0061-2127-45e6-abd1-fe33373d0c72.tmp
Filesize1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
44KB
MD5dcd2d51a9dbfd0bbf3b05b8713fb682f
SHA19c8b15ff03f92dd49ebf3d9213687b38315a35b3
SHA256d4da8224b1ad3df87947a327d907ba4a0ef1c1c107117f7e9b877cf6feb56751
SHA51216d1d7c0c3fe1e6af4c015c13e47edc73a36de26810b0a5750e0ed08366ecd3f4225608bd864efbbb4072b995ed9a574b65bd9c5fc38e0f574b31f9ccd10b009
-
Filesize
264KB
MD59d80d668077fa26564237b4043056500
SHA1691374ad8dcb1689f6af5186ed730761a25fa7f2
SHA256e2c05b6ac4fd49ea85fa762547a65c40545865cdf43bd7fe91931244bd2e3fd0
SHA512113d58d7698ce7cf07fbd763b57774aefe83b1ca5afa6000f79561a7dcd747026e68df74e6640a1b3f0b99599ac863f1c3b1b24629511a3083b3e8201f0399a0
-
Filesize
1.0MB
MD5ef8d9126731b424a731e4a603ad8f35f
SHA1710dae2724626bce0659a566e838fb455dc64c8e
SHA256ec6d9bd8ebf6289f9dfb9caee154620ac0818e4c932a757a1c80c34a72b0e88c
SHA512ea063d9ccd63cf2bb420c6504596e8835422a33a3216fc3b4bbc3264b074b11dc8f62ec3d5ef3aad5138d8a00703a6fc4773621cda1fd8f28145150ef6476443
-
Filesize
8.0MB
MD50e9fe11285be3ba1f41b57894d9c07cf
SHA11d358e4554f9a25ed86c659aab5c99214f6b8726
SHA256f74acf443f726df7f131a6d399d86355271ce80e25f16f6a01b00a3f6f39661b
SHA512766138582153075d6c6d5f1b5107f03bfcae98d13cd91d92698b796d84f067eb2e84755983eb30f10d81761c9a2f191f3dd2ad2c7ed6cc0175fa4682df686e61
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD514047fb06c5ad5d7deac0fa2735f61f4
SHA18c341aead801bc69b9e158d9e45ab642a0ec7a98
SHA2562a45fa507b2b2fc0b6e5eb4cc128cdbbf072b39e9203839f0b1ef8839b42ce93
SHA51243c389529cc63bfc1b9bf4731c63fdd0c38647d5fafaabe83b610eb00923a4c0ce4c01ba0fb15e8c428960255ba0805dad350965e891c5908e8806ac51051546
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c0df1ac1baf9a1d590fa93c175b1c41e
SHA12f2722bf8413013c1c9e8c0e2ed773f87e74323a
SHA25654c336b8e30c24d0bc41051ba954fd8fc19e59822ae81204dd51d3da9b9f03ea
SHA51204aba937f4aee6d0f11bcd9174080378c060d5453910eb2e8eb7c348a6792fc710c6c3a1ee6bb275cde681f88c3a9fcd86c97376f2aa841e86bdcc07efc44b9b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD59dcd591880bf291a6fcc301eb71fb658
SHA100907eb5a1b71e7157a0f582350791a8a76b69b1
SHA2566574d530b874ef67858b398233c83b4399623a99a68fd04f7c465f45cee8a11e
SHA5123f7e6fe1dd4cf17f8f5aa0f906dc1ab72cefc95e043629605330c473058e91cdf6afc6a4676df584f04d0e4a17e5ccceae72df7e2e1ec523e4f69e7724538f19
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5a3d3cefbea6472db92b2d4926dbf815d
SHA134fb12000646d5d3f5e5e70884a37980cac63337
SHA256097d61993eceba51381d6e6a66129b51020c6b22d15491a2a46877f9d912a058
SHA5129ada9c8190a5d76e38388918c1fca3151eeb5635184bb8f07295ad521f5e5a9754fcd854481a654530f262c0d55dfb87a796e874158272c58c0b6827b154f46a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe61eee3.TMP
Filesize3KB
MD56baad1fd3f0743acc856d1a5a737ca7e
SHA1e6423cfc0fb9521303f9d8f4535653cd392f7611
SHA256acb0cf68bdccb2142313fcdd04753268b108143c4ab6a10e59320e155df025bd
SHA5124513f29b43c91725076de870ade8727e60703aa91756f22535c67e14332b348e538018378e70bd0cc4801b42f1e175dc2c081aa8aa34111ac7de3707e15f322e
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
69KB
MD5164a788f50529fc93a6077e50675c617
SHA1c53f6cd0531fd98d6abbd2a9e5fbb4319b221f48
SHA256b305e470fb9f8b69a8cd53b5a8ffb88538c9f6a9c7c2c194a226e8f6c9b53c17
SHA512ec7d173b55283f3e59a468a0037921dc4e1bf3fab1c693330b9d8e5826273c917b374c4b802f3234bbb5e5e210d55e52351426867e0eb8c9f6fba1a053cb05d4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
192KB
MD5c7826e2c28bb6330ee7f591f034927a8
SHA1437fc069ea68df96dc2b68d9c997d1ec16b861e0
SHA25690cd4b99c5fbbe55c1a798cdc2afc565f48c4f68cdceae1294db2c9c16081cb7
SHA5120da830a6d3e3327059c029fa14d36a6bf1fad6bb47b62ab918e6a325c8f4979476dca096cd93171f3ae29986db65fd7086b8a7a8a05992a025a0108436bb92eb
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_tinder.com_0.indexeddb.leveldb\LOG
Filesize343B
MD58a8ca808863dd0d1a6f3920f797e3a59
SHA1d21a0f33b196dd7cdcff1ee13c9fc25838417cb4
SHA256236ab27e84f50b112fef16c41667ce97d01e6b48bc9f36b6e67ff7f59938f51d
SHA5124c34e051ad0741849c775bf249ee8058a071ab416ef38d6fd1ddbdbc9a40769231afe0a1d50705a0b600ebbe58fa9e29ea3dea78f503a126e73d6477b6efc818
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000003.log
Filesize503KB
MD55227c9ca09a8902ea41baaa88b1ebeb0
SHA1e8440620ca6c51499351ecf6339ee31196ccce04
SHA256cbbb22ce871ff5a7c9c4095569c592b43beff2cc8af8ca371d650e08ba5c48db
SHA512d1e7f25d21153ae98a25bbb02472958985d17bd7d35be6d151556f07a4ac8f2bcc7701a938625ed118de3c86b8ee5582e4c042cf9ebf52e0d16e774bcdf7f4d9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000011.ldb
Filesize9KB
MD5377c3e519ea613bf8069e7ce5cbd79bf
SHA14a1a0ec2b882157f2af41a261c634c482061ca8f
SHA2561af94bff3614ea98d6a500ddf8e32c11a66746f829c7141792f1b071f9efe556
SHA512efa7da59874f8cf6304c5d9a2cd632a0ff636b1aba34a0a79df511f46cffeb3a430ca167a5c19c19ff29e1863fa163f645b5068d838f560786944032acc77b47
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\000014.ldb
Filesize11KB
MD57e56b64e3af93c82d11b2bf775fb6bba
SHA1532e6d9c120ddea2f6ec6a3cf4d281020a1b8401
SHA2561327b79268322f76281347dfd94ef018ba33e1c3a6845ae176c7743a8716423a
SHA5127226e99784f99a3aa6b0910bf7c9f1d23393757c1625984cf84d26153eddaac03972145e63e29988ce59c310603b482655a59ce71a3bad9ab6d46df1c5475dc8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG
Filesize394B
MD56ec13a2eafe294687b967279d10e180b
SHA1867166754fa4f8bae806be3cc17382980d8605b7
SHA25693e81587bd29f8bc78d55cfba619581f190c0007aa4478599df9ab37888e9af3
SHA51290a1bbba80db5ef25faa4ae884c894263fb48095841a33102ab6574f835ca63c91ad6ab250aeb63b90903252bd2671564bda9969676a7835a044ac32cdf2f871
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\LOG
Filesize4KB
MD5c722aefc7ae7efc4a0f3f562b98d3c41
SHA1d1c9ef7ff19caaa9e548958a9a9441a9f1f53e0c
SHA256e34d4962f28d3404ff3911e413f7de8fd3739bab932b6f1d2278382c47aaa077
SHA51275f4df7bdc09182cb5dd19d83b7a8ef54249f29354a319843fb120d0f0e5e38ad5b65f6218544c4fd88770c5a8fa3a135fb0ca35c199e4e721c4b6eb36303fe3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_www.youtube.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize681B
MD52e2ca0a1fbd238f6082b70e4e666ec04
SHA18c30345a9a17242942642d724dd3bb258888d9ba
SHA256f877c9ad852e284fe809b7b899e8b5baefa39ddb3703a9110a1da9f00702d7da
SHA51254d84ba462dd9c62a4dda7c30980f8e37154efea7d44c842bb08b9adcc0eececd0eb7fa99fa88248ac0c2e5c41b8cccf34db401ff1d931fc78de2665acb6653f
-
Filesize
4KB
MD54e6d71a199dece9cb7554549846152e3
SHA133b094f64694b11575698fa18e5843234725ca81
SHA256668294be6a3ec88c1e52a6a30dc3f8250943b3ece592efc65eccb951ffcd0d35
SHA512686e84a4c865022a1e472c12fe433d4d89c594059f6cb0884b0f452f4443a6cea88991fbb643d0e1420b68c6c5326d901109a7c0fce52339dbf344fbc3c19b2a
-
Filesize
18KB
MD56d388bc0c19cb5bc2bfbfd6972e759be
SHA11f9db578934286d7fafd4bb357d4024452962743
SHA2564d4fac4f30fe51a6fc1da660fe0ac38a88cf12b4b7a3c65fd7d8584b91fd58d2
SHA5122e2c7a420ca79c9d78016c91109d6e37dc9b4807a3d0d197def2b4dc45e82d738695fb0df8dd23296f857c11b573e1fc893ef32f828bbbb95b4bd2103fe74765
-
Filesize
2KB
MD5c77cc8bf385083426cc9bb80fa9d32a1
SHA18a249df8a6baa74a7487251697499ea2ba15b73b
SHA256da92bc00136bbe0d51964e65d7c1ba250c687bba8b5118a36dfa982a319da79a
SHA5129487567bc07974623a402de9bd490abc558ec0c6f7a9498185fc0cf14c95ccf6c22c5b1540c47854931839a473851815a3557a08276289243ff44d5cfde5598e
-
Filesize
13KB
MD579e8808796e4a7c99c78ac41ee344ef9
SHA1596e1d653c8467f8a2587d24eadcd68d6f456644
SHA256103cbfad074ede8523521c8cfaa0ab6d19d90be5a367d448048ec81e004b1eb0
SHA51252dca60b6d507b50c147a5a5f090c3d37fc58baaa5aa5a5e837a7913b138787d09faf3bed915eed705f1f7c8c2ba6eb101fdadff6e563551bb5aa9810d8a568e
-
Filesize
683B
MD59eb6f4c5f4b003b03a4826348c51f245
SHA1b5acd783cef0d78048350376b7eae7e1a69161b5
SHA2568df98994d66fca89a346227d05bc44c80a50245106a54ed75879c74c8c7f31fd
SHA512a887b26a8a62601164394e6600b31ba6af35e4934185831ef30b01503e09a46ba1f64829991f248b3f611615d6971c0ddb1536e4903d95289e5eadc1985926aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network\dd0919cc-7592-4460-8585-746c653067b4.tmp
Filesize40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
13KB
MD51de751fd90a78461b1238589d0054146
SHA1cb84a21f1ff66f368981c6f1abe1c74782c6c540
SHA256288922334dec8e904e5c7a1cffafdecf048c8f9b739f5cba2e91bf81c2cf7b17
SHA512d8e89a2aec6370bda3c605e8c797e9763d94b622e54d4919567e18fb6763465cd1a2de933762cf1b391ed2e3f4fa9fa3667d0594e17962f7475b46c31877a830
-
Filesize
15KB
MD51fa90fb2f212cb2a34422ead7dbb55f5
SHA172efef7aae089e07a3b07158a9b24d94d9ba5983
SHA256378d68decf9f589169232c1f834945c539e431b894eaaf7498c260232c5c6802
SHA512ad816c79b06cfc5f895199842bcd8928f69e93b1532acd7601f79a4fe27e0b5d9878f22a12d48a3f0c146997579dc91a822a3a49011fce68bd21e5924dade6e4
-
Filesize
16KB
MD5d3a84f8dc8e7a84060ff1faee72569e3
SHA1d3ba4e7e4b365b7ca99b98dd8fbf7c6515a17efd
SHA256b0896ed011d28fc9143f7b8b6be36acde001add00ef2a1b9d46bd1a5c175b580
SHA51284bc389648e593a963a82f2f7e0e9e128f6488ca503db23cce25f0a44e0a8f813f99e415811eb9adbbe8f45d5c056fbded1be97c2960064c23724fe61dbea8d1
-
Filesize
19KB
MD5996df906135020d3a4783836056685ed
SHA11e738376ff4cd86102e98c74c0f4dddee700c1cc
SHA256a90f83f1dcf3f439bcf7fa409184f1c1848ecbbd0e3c9e8be85a289a3470dd74
SHA5121bf0875a25920b813a52841b8949a7299d48a50b8cbbccc87ca81ffd68bb881609751ef2a9f4ba6b1b3f8e29e2e2ae1e521ce5335c270fa06bed9b6fdb8b79d0
-
Filesize
20KB
MD5247bf9b148bd8823e5f7ba800c2ff369
SHA1ddb7669253c81dee83e99d23878725188b6e2c5e
SHA256fa40bfdd34217052401ec48537bbff37bde9fc6eaea41135c5a71b3a4290f404
SHA5121395ac83c62e416d15cc16bbc10513c80d1020084d2a6aa075bdf08dbf272641c56d92f8be99138b728605485faa14dce57aaaa602a2879b09e58945fee60696
-
Filesize
22KB
MD5a864e087f0df3911e7798f5925f0952b
SHA169af35eafd52732c12dcbe3f1db68334f23ad11f
SHA2562b8eb89e2766c932297c8b5c23ea32460b1d4b1b8a0ae29308cc1cd473b18ed9
SHA512bd1e0c7722e92861862e346c9bc873c792243fabe1f2d37841bf6b717b07b8194731a8c74e748c10f4b81c53b1858d6c7092a9c37dd8f68766325c01147be9f8
-
Filesize
20KB
MD5a72c751b5f16173820ca29dbbb610927
SHA102637463324d3b4cca330eaa46c78c2dba839fd7
SHA25697f9e393c06f836a51316df806b7e9e47c44ddf1b27e5b74ad159592a70c3fbe
SHA5126f7fb737c01fe26aaa85e0cac083a896671a05052a890507252f3b1334d7d85d451283417878d76b0129ffecc940049ffc13da03e701a15ce054c5bb74e859e9
-
Filesize
31KB
MD59f91c4480afaa6d881a6e36a519c84a6
SHA1a4447a33177bea7b567741a53fe351649fd034b9
SHA256e19616a86c1d4cf0578afdf5768dd3a6c88d0167236ef60f0890da71691efc40
SHA512025ba241324c4e90d22ba7ebf55015d470706d92a00ed32b663ff7f6b5e4c9999ab28b8abbc15236a4abdf02347fa00a2039419b51d02b4f3f4479e439ac8de2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\5567cdd9-3858-4535-9bad-923e75b8c91c\index
Filesize24B
MD554cb446f628b2ea4a5bce5769910512e
SHA1c27ca848427fe87f5cf4d0e0e3cd57151b0d820d
SHA256fbcfe23a2ecb82b7100c50811691dde0a33aa3da8d176be9882a9db485dc0f2d
SHA5128f6ed2e91aed9bd415789b1dbe591e7eab29f3f1b48fdfa5e864d7bf4ae554acc5d82b4097a770dabc228523253623e4296c5023cf48252e1b94382c43123cb0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\68ac8b02-fc3c-4e24-b1d2-c4944220f13b\index-dir\the-real-index
Filesize576B
MD57f0c9795b228ff923005379f9bb826f1
SHA183d73feaca997df998be72c370356152d57c3b5d
SHA256d6aef82ce42a57cacc63559a9050c1432cade9e61e5543cd2b8c59345e2928b4
SHA5129a76f685259cbbdada365c6c01d0909b74ea15c85206178b8a4369b2503ced775d5fe2783b9fc92b6e26c3971d8b2501fc092878334263c14a189e5e0a024d3b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\68ac8b02-fc3c-4e24-b1d2-c4944220f13b\index-dir\the-real-index~RFe6321a7.TMP
Filesize48B
MD5254f02c21cd5ae572ebaf6e80095a863
SHA101d051af548243e9d4af299a56015103c71a0ec3
SHA25669feb77d1b87640349391083e39f31d005faa080d31322ac4d60abb0eb91b278
SHA512a1573f722d5bcf0468c0acadb6849188369cc5b7016484ed38407960e413f7fef768db9bb6559c997c5412dfeedda73f47dc28bc1875a890ebba7211d91d0656
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e3f90c44-c96c-440c-82b6-e3e13f4071f9\index-dir\the-real-index
Filesize2KB
MD5cc0e63ddf9319e2eba9073ece6010578
SHA101125a422fe38303c9dbca4c8a2cc0ec3c4ba9f4
SHA256ddf245dbd79660409ed8d5dd73931df563d795b7ef47cf98f6498739075a1622
SHA512fd91a82184fe777d47e32d24a1514004fae6dd65ea6649c73f428e07f5ee8f4ac7baba470a710129942f7538a7a2e430128c2b07f1e4f3795d9723276e94c7a6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e3f90c44-c96c-440c-82b6-e3e13f4071f9\index-dir\the-real-index
Filesize2KB
MD5d88ef63c5b4c9c6e70ca1be690e5877a
SHA15b5bdbd22bb2471f51b04eee50f4e536c19f3428
SHA256bd7dc0471fc78da57abd89116ff07459ea59f5bc75a766180962088305cd65d0
SHA512e9625bd207df445a0cabcfd73e0a74788b34519662f7df6928507822ce3632876474b11c16c24236fb6f930e1054b059a378059e19d26c1dcc863f7ea8d6f866
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e3f90c44-c96c-440c-82b6-e3e13f4071f9\index-dir\the-real-index
Filesize2KB
MD5c36d3b3dd3734505935082740d322237
SHA17e8829b7ba23d1b303f8a4f2511832a6b480ed0f
SHA256168543fa9dc74db3ac16a52ee6ce46d91c4ef1e4efd02a09e47c07099249c0cc
SHA51283b5b1469d70212ddd14c2eaf7acaec77a702cb92d99fc6989527c08aaa358d0900c463f1b8cf7c3ae693e3383ed99f99e32edba1fd700b7c571e7c456f32505
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\e3f90c44-c96c-440c-82b6-e3e13f4071f9\index-dir\the-real-index~RFe62822b.TMP
Filesize48B
MD5335988ebdd25f29ce43f1380a09d33ff
SHA120c787b5a90ab3c11ad593ca3fef035dd35c54dc
SHA2567af8de0f714b5c2e0a7156e232d4577a8b41c147f0f7a112d7254f90bd956b95
SHA5126b9906b0f550c1b0425f6ece0514cf44a227bb92c1d18e1667e10474962ab68a0ae4d97e99ba21cd6dcbe1e40c0cfc475b0c5d69e06d21228eeae692b929cba5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize176B
MD5158f783c9ffd733b3f43bef65cfbb68d
SHA1ba543a833983ec156aca7e2512efd4775acb8718
SHA256f44f94761c6c5402b64e5b61464a68a2565dea18e71122393f8602620e51088c
SHA5129307f9edf1cd4fffe838eeeb7024d377311fec878e047c16e31ee4ffeb71c0bd1961d162f4fa01d14752badc2723f04efaabd293060c92d2597f3d60f367b2ff
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize112B
MD5b8a808047744a352b7833bcf1749f65d
SHA1d30b2b05044749ee58979c1975ad25e2e60bfb64
SHA25686171d942ba0e18201a9facea924a16257dbab945830a496cad444bf2e8b19cc
SHA512b7e5365c5e6c20599dd8ea286fbb595408f92da52438da683325306691f5f1028b155b2bdd42d009e9b119ee8e90a650f1a2b68a1fca40ea6d45f2a64919d455
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD5964e7a530a2a04b6adc3e7c270d2a1e7
SHA1cc66b251cf4aed230341df4adc877f7425bc6276
SHA256e53cffa9fc43de1b458c68d3fbe202d422505da4f2059d1354d09a16c48246f1
SHA5121a344bb752041fb0d76018671072c6197c38b015f0e0d4456e92bd8caac3145e930229aecba192ecd2629e9938598aeeccbf3c7aeb17b2d5845d4f0d25eb181b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize178B
MD5e855a4dc70f1791debdb29e40b9ec886
SHA15a62dcd4657788d489bd46dae1ac6bfe11f5ebae
SHA2563771141f6fa5f5bcb152d911c3be19ba711bdeadb211f90b282e5c5affe46be3
SHA5122ab2c67b5ceeb3a55a0e05ed458bdc9fc4cfb98db7ac23ce56ad5c1b4e35607372f98b7bb697187c06bf2dadb7e5383543d9fa03b3e1d6e154a10ca241ea847b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize200B
MD5264d35f8905f6cd78e7aef8e2ef479b3
SHA1879f8a6727bc13ff7b4b6b1f84808a697dc143d8
SHA25630638606c9bd1a288291c159919684abb6d73d5b0f8df57afcd939c8bf3da94f
SHA512f1fa0bf5b1b63af8e0dade70761a92839fecec18fa17078931ae60f39cc97e27b7fda3dfeafee6b61008106b6ce755af1c8209b9b2c150f3dc847f140170642b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize257B
MD58d787bab2c2084ec4c158f493923119e
SHA1e12682c7ba2d0e8d46ea958d24c9efe6c73fced3
SHA25684e8449cda135ca147da0b818857ae21796ef1973168bb6c3070d46dbe06a32f
SHA51288fd40eead9a2bfe86d16e77bb3f575fe105cdcd6ec7020e59957063c64836610b5b5792072732133a5b4b5708cd0ebdc30932b8de070eaa6814c1a721530072
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize266B
MD5c8c54f2b6cb52a956ac77c83576a08fe
SHA123494019a6753095917dcd9da3039a9d3e31c624
SHA2560b4f2e89101cdfcb23781281f8b0e372cf3034526d167331cf71592870fae103
SHA512c937ce06eb8e7285c44087179b48f688c7e0c364f97edd28e5e7ff4b23b56c0b5f89ab927147bb66ebef7ba6a4ea5469e03f02df8d30413d375c33caf637d5ae
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize193B
MD5bb69c0b80976025b31bfce0b7e158d00
SHA1bc402bc78225d2c2d2d24a536cc0515007e11a3e
SHA256e10ffa6d9bff674d8676901937dda2b804b3bcf13a266951aa8db1fcfaca2ffa
SHA51252b2373448ab10bbdc65b3ba0f53a2e136c740f00ca160d6bdb743ba2fe152ccce815ee853329d237263da0c251fd57759f8a6ac37751adf49a5377580b0b94d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize114B
MD59cc07389f3c0d258cb5356136928ded2
SHA1abb2e59cf28265e69aba1960fcad310266cca22c
SHA25603c20d44005963ac693ab05fa848f3809d0bf7909dce3f544a828005f3fa4f68
SHA51243f5f86624488ad6e8d29484d78bf9c308e9b524ab127142dc4896fdb55b9ea5d3edc76cd31976ea02a8ca0490fe05178c60fa785d7bcfaa127495708bdd7eba
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize200B
MD58c59622c90ec1f5396759d532c9f0e34
SHA1d61d824c663c1783f09ee530124570ec5326fdc0
SHA25641b57870b21364e3699705e0180b50ef9a983ec5f57826af61b4085c871ffb6d
SHA5122dbf71246fa7029120cf10378dbe84a1857ad6e6893716b766b6a0e820068be9f23c49d0f0cbe506667a1c2eb29ce9e62990f6ba4127680d9ff5ae9ef53151d7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt
Filesize262B
MD505f1943c09589907c22fb6e4b0da7ebd
SHA1b740fc79ea46c8539c733d9c4dea9fa82ff7e93d
SHA256a71cb6de2ee735643cd17c20484ae3b6c1baf930f8fc0ba34de1bec8f676f3bd
SHA512ef590c9313829144118be5c5105f0d4825d0a2b538c27b58846d69fb18b6c6bf73db23bb9b7a2d9dd1cec32882caeb17bc72f6531bb1e37c9dccac25d4f1fef8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\379f1cbab5b08b6fc9e08681e42d8be311441c88\index.txt~RFe627aa9.TMP
Filesize119B
MD5d5eb2cb438059c58aad0eb5537f71800
SHA1c69766460fad74a7ed45997109e9e60ab0560fe1
SHA25687b6779a1c522f632d0118579a799f8126721ff0c368b1a88f8ca8cb5d7284a6
SHA512cf46ab6cdd97db3e5530d85593a0a1d29f19f9bf78bad1e637794eb1b8488874d678c6d9dce5af5cefb15ed018c181d2ff6a5dc9e5985137b5c42156e6a83bb8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\72413560-e6d6-4e6a-9df8-edca72438a6b\index-dir\the-real-index
Filesize1KB
MD5ddbd9e053ec1058d01bae211596af86a
SHA11de6042e7ffc2ad8658c329e46e930387dcae454
SHA2567623c1ab9b6654fdb565b0aeae606f46f7bf9ceef8f001226a0f35310990d13f
SHA512589e918a3534689d8aa2f537e475fc29940c4431fa22f28410c3f2a71c1e1636be243a6edc051d72343de3b0e0911431f281a366b3dfda4fca7839b41657456d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\72413560-e6d6-4e6a-9df8-edca72438a6b\index-dir\the-real-index~RFe650991.TMP
Filesize1KB
MD503259af36527ab4d748a30413aef0f4d
SHA1557dc7e6f153c72e1395eb4b9bb9a39f4ca053ab
SHA256d488036e4a46b1fa789d344122ace9bc2dc57f27755339684100e10e2ec008e7
SHA5120a0a0e07cd39ef2b4bd9967cab7994c4fd256a9ad9cb96a1d5dc7d09b93a2aa42b2dcdbaf54652c568c92f4562fc4326b76f1d40032bdc8c53ba1dcc7243894c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\aa72e5267bdda67624161cfe672efd7e7a6f15c6\e6e8c7fe-8a1b-4bbf-9041-720c93bcc6cf\index-dir\the-real-index
Filesize7KB
MD58077ed32c246cfec758ba56bc393735d
SHA1a17bdf3d18e179c0165ab2898e80920f19751f52
SHA2561df5cdd0d021399ecdba5c16093124290812a1566faa8b9c555ad68eb82ae193
SHA5129072cff9fb41be5add4feac29024c5d960048753525a55d852bc5c1e44d3bc70a7156f1e81850c7958dc82de4cfa87f5c7737b0aa36b6711f9dcb44c7f03bc0a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\aa72e5267bdda67624161cfe672efd7e7a6f15c6\e6e8c7fe-8a1b-4bbf-9041-720c93bcc6cf\index-dir\the-real-index~RFe63df2a.TMP
Filesize48B
MD54b88dde6dbb3ba08dbf86b57301d2a25
SHA1d9ca82d044d274eb4c48a419645dc090e0350f76
SHA256d99d6a557c46f02f616e5370b920c85646ab9d104c95518e1056cb2deb5010ed
SHA51233cc21d5a474db65f283020d60eec5cb8a894134047e224e49abae6f7539ee78813eb4ab58d710f13a212437afbb5917e8fe64eb0019a689b44ef8f0dea2dc4c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\aa72e5267bdda67624161cfe672efd7e7a6f15c6\index.txt
Filesize138B
MD5893ade0a89ff997e42e906bded00ac90
SHA15f6aa2496693828a28ea9b83869a35438d953f3e
SHA2563b72fcf6b7f7833d0c9370c9dc45e768ce47ba0f07ec46639862ddd9ac490577
SHA512621d963a87438b5d1cff730b6bd43d79400ba8bfe7b2bfbe48f8748a03f322cdcdff76c81b7e8a620fbc77f54893b613ca71ef63b9c08c3e61e0e4d4d573bafc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\aa72e5267bdda67624161cfe672efd7e7a6f15c6\index.txt~RFe63df59.TMP
Filesize142B
MD56b0a98dc2e1d80759c851e98e81f2b9b
SHA1c6acfaae875e0193ea3a2597582e4fd8168871ee
SHA25684744e97a8dd0ad530f86b6eb65003b28e5a553463caef5c8a5030888f1e9abf
SHA512f1a818372a8c5794366e02ca22056cb05c63bc448beaa8b42c47f98c5a6d148d2b519a372ece4c26ed879400f0b8fd824251c0fb4cdece4865a60ebb65ba6660
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize144B
MD573c04232bbacfd87f1cac8e30f59627f
SHA13eba4c62d569a97e359409f1a93ec2fb678427b7
SHA256e754992a04fe38ac2ba1b5ea91f0a3c36aa537e1e98208c3308eb397271f21e5
SHA512cb31ea96e47a2ea60ec28067bbaeaab0955dab615d4078940a737a15cac8ebb26ad5b6be0cc5c2126c00a95e3b58a46afe029be2fcf2bda3da59a69fc2aae1e7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD50851e05e68090400f9aeb134d9179b60
SHA168e41d60f0cddf6ee4ba09ec05b680445835b3c6
SHA256c3c92f5e89eb43b63f4cc5af94a4534fc36ef022f605a0e21f67af152512d3c4
SHA5122db6677cf17fdab7aeffac61fba8c1f10cf6e31c7063e038988594d9415f6baa78bda542d2c0ad0a9a24ca99fc8c96d039eb0d0bc503c7cb4073119eb5e2b8e2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize120B
MD5506fd3879573a02814e0c7908d47465e
SHA1632d60e451f8bd98a2642e9e001dc737c3489baa
SHA2566f000b7f0daff03709b4f124191040b64fd78d1458b9d2169914f9358c4aeb50
SHA5126f588544eb65754f436cb459c426fe788c8d0350e62443b607edc09ece0b97686bd27d2962eae055399c46a5d2aaa8942479eae1edd7039f8acd3aed492a96ed
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe62822b.TMP
Filesize48B
MD5c3ec85ee26b14cdb5070435aa0fcf9f3
SHA18bb70068e73f8320dc9206e60989463e5c645f5b
SHA256ce76bfd9eca463612f251d19c6792229452d56f2bc196e89d369cc4c921727b7
SHA51248d6e609c1f4e13ace4ae463a70ee3a4f5baabd6cf46418772e244a184d3b99d708525d79d104ff029b44dbb4d7b870646020b6b254a1455b07a28adea0771d1
-
Filesize
350B
MD5c67eac2c1cb71ac13ab5236f959b0939
SHA1b28b6d50fe95a2a01db22f3d9ab81f83b1f9df09
SHA256769f08f78b62279695f32b3cf9626a465075423ea024c080a78914e35758f2c0
SHA5120976bea8a4dd5b3e317ecf29fcd4695607621a87072fc059f14d5c75d9336e8dd8588bfbecdc5f21e11131c2c20f042b6c93c2144c8653d19ba3292398c61640
-
Filesize
323B
MD581f0c21001456a4d6041fc5e84b3a241
SHA12993a6e8c692764ab10d3b7a151229773181d173
SHA25671d0081caee49c9d76f6aab95922cbcf3f1b56519ab8b58e15507e217f8ceb95
SHA512668d0223ddcf669cd3677036c0f6136f32ab868bcb53ef37fb84348b0d8ee076bb4116b710ec6b567062964679e433ca21ced594a9fbd8c00d94cbcd88c108cd
-
Filesize
5KB
MD595d19a7584d482b35c664a1e632a6f5e
SHA1f2db0dd027fe0aafef280a6a059d15b10c14dc7a
SHA256c9ac523a1fafd225d750a190ef18a326bf4d44c1bbc0b359002781db5dd71260
SHA5121353d5088bd012af5db52484fd02df71f106efb21e099de6d944663fb252e7a0a5588050c05fafad1b3797fc75136d8f19acfa617b8f46ec447564bd4232d2e4
-
Filesize
880B
MD5a7b290f83df36e46e8753f4251c7e1fb
SHA1976f7941e9aa961c554d616e44d88b8c595d24c2
SHA256908dd0bb908bac3878b457141d6b858b5ef5f02b50457c3c109dd6f24902d328
SHA512aef6f2763b084341636d10367d082f62cc32977bda6ce0bc3c0f64a405d38c82759ce46634aa7d133def931633960995ddbd515d0be7c2e850d149b4adf1ae91
-
Filesize
23KB
MD5adac881ceeac4e6f2d84623b70683e71
SHA1145a278569a4ef00c68eb25c6dc44ed2eceac4fe
SHA25659ffb033ed6ee218805ebc1e6446da4c0aa7702429132b56497439610cae3ffd
SHA5127a3340bc4ddf45e6c68d9575329fbb8e847554bb31370f1cf8c0d94c1f28c7e5d89e8f497ad961ff401a9daeb23a6c7358b186204c7d02fe667c192add68fab9
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\CloudConfigLog~RFe637044.TMP
Filesize469B
MD56d6acf87b9ddba54b16b73d7ee4f17e4
SHA12263154a1712abc71e305962b626180ab19650f3
SHA256d88c3f8a906a98ca30ab95642b91a5cb59ac91eae6465f305971e932c31e2d4c
SHA51249ded0da3cd31b6498d875e4237c920d005d8fab9a9b788eb35e9f84a4854c5df44a0e70cc1b82e34abf40a8246223e2d72a9c4a38865431fe5a4a5ed1871b35
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Cloud Config\ce6aefba-6c42-40b2-bf3b-387d346f7b7b.tmp
Filesize22KB
MD58feda7bf9d3555a3a24d06d1ce478e32
SHA17247511320dcdc7797aff543dad1281b5bc74608
SHA256a063c6efaa309d2ef5969ba431b69c77a3a430a5bd20e02070bec30851f4905f
SHA5123c3baff7e0cc967a6968868f6bc0680d11e8d1e7dab0fdb58d6f92ee0770ffd2bf8c2bec7866b0c24121e1172d7e2a79c8210871014cc796f75c8b012b88acfc
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Data Protection Lists\2.0.0.0\office_endpoints_list.json
Filesize3KB
MD594406cdd51b55c0f006cfea05745effb
SHA1a15dc50ca0fd54d6f54fbc6e0788f6dcfc876cc9
SHA2568480f3d58faa017896ba8239f3395e3551325d7a6466497a9a69bf182647b25e
SHA512d4e621f57454fea7049cffc9cc3adfb0d8016360912e6a580f6fe16677e7dd7aa2ee0671cb3c5092a9435708a817f497c3b2cc7aba237d32dbdaae82f10591c3
-
Filesize
13B
MD53e45022839c8def44fd96e24f29a9f4b
SHA1c798352b5a0860f8edfd5c1589cf6e5842c5c226
SHA25601a3e5d854762d8fdd01b235ce536fde31bf9a6be0596c295e3cea9aaf40f3dd
SHA5122888982860091421f89f3d7444cacccb1938ef70fc084d3028d8a29021e6e1d83eaef62108eace2f0d590ed41ece0e443d8b564e9c9a860fc48d766edb1dc3d9
-
Filesize
6KB
MD5dd1233a17bb71f546bdb0c9d22e99efb
SHA1c59d2459ae95b3dc7ae710d36278de7781dfadb1
SHA25601813498ab8d2c04ac6776462e1ac7280654291869095cbf8375845f6edcfb4b
SHA512ed3166070e787e140814b7c4d11a395da0d1d62343b1860fd9506d57a44ba6ba693aca3b4fa49381b2a0a762239d4e4692ed28a6bda989f276c2a659ea74cf84
-
Filesize
23KB
MD5dc436a837cef2914eeadabfe8961614d
SHA111f445e628686bd2c59b1af2cee1e6b72370ab4b
SHA2567f331f14f83997f1d19cff964c95eb4d1ef8ea4d6e37a2ecfb347a963cd81743
SHA512031afeb19bd7697f1d10b83d75fe624d1b779220dc9d394515609fa398b1a6c1c71f6e4a740afd70d7d254e18f85eaeba55545fc2d33a0b47c3b249d0d815331
-
Filesize
7KB
MD549fd0b494d3021570089d55f27c40134
SHA186664a72961669078bbd198b12c8217d0adb00d5
SHA256c41f3ce52f519d8b884674a6586a1b67bb60b43693988c2ccba6a06d7b351eff
SHA512e5786ba0743ef54e6d4ca424c80bb7b9bf97ddf6ccd4fc49c4991b81ec996aa48b0e8e4f9d229a9eb56e6ff1fd3f0b77bfa640a21ecdbbb0b0648ee803c93abd
-
Filesize
17KB
MD5c85ba42dd667772f41e48d2a943c6334
SHA13fba53bf5ec206ba4f7ce02c3aa0f399ed1099f1
SHA256d6c3365a3a52c122eb0770759fa7cbc660ddafe61aa1653f07b09701300595c1
SHA512935303a0ffb094655f812e07266bf00228c3f81cd23d569a181bf233fcfd68737e50633886836cfb0bfcbda50e4df30f958351ade597f704158ebb7e5c50d9ce
-
Filesize
17KB
MD5395d8b32211a5cf2303ea5de35447f0e
SHA18c47f68821ee1070ce8b34ec9e0c4d374358898c
SHA256d7884e16101bbed0cbca432effdb6e70ae54317d55b8fb545828e9876d4b7a14
SHA512f38b5878da5a491d254071c9d304bd34e005ab41fab1dd7bd1b41fc203dec9dbbb365dee20034b1b4781b8651ced4eea4d0f970c6a0a9d8424e2a804a2ca7f50
-
Filesize
29KB
MD501d0a8c094d1eaf4dc9882fe98878737
SHA1f8864777c6f3dafed79d5497a227b52b05ccd7c9
SHA2563313766d8620289ea609ad220d486f7abcec5e6b3aa41eaad1cfbf74abcf7532
SHA5128fe7d4060dbb629fb2e9c9c5128e8971990225814aa7c54dce4a52bd43bb5fd83fe2b6bf16865a24d84f5862a76844586709ff1614b796a60e321424ac322259
-
Filesize
23KB
MD54c7b6d38256d92e67401f230f1e8e923
SHA1620a899d3d3ae9ae38cdf4c3c450afc303b1f475
SHA256a732670ef0218559a972b35b20e414a7f6c0b8052ab38f776732fcb9f77c5772
SHA5123652c0952b3af6d8ba1e2bdf09a78588620abc4880d53f3299509e0399d50d421c3fc193f4016f3f86b3b3cd7e8e3d40a7770caf2028a83636075908196e5408
-
Filesize
32KB
MD54b87c3123f1547de33c187ee98c253f8
SHA16ba26b584d00768b6db933a59b1289980f6f7ad5
SHA2568bdf2b1c703b5967f0ae852cdaf5828ce5680bce62dde913185a9860b547c893
SHA51204de6be7d02ea05b3e6c81eda96a29952b29d846f0274bee73a77a1330f019173c470519f576f3da014decd0291c8ce3184ef89670a8d3e1300ac8c1db8adb18
-
Filesize
392B
MD5113a4a755163b3ba5248014c3f3cf7d7
SHA19131da0f80f083b743e5c94f5dc6dc4764492e11
SHA25642f6c91b4300cabf1e8f0056a097acab8f8982ca7b7a097ce5da1788faa14204
SHA512acd6fd6e2d0f24bb7db84bc3596f208a09a466e782b6677e2e90d3b87f72ae41c5ce52313c261e5ec6da8ea488bc0ac8563da944dbc1858d28f06d3da4e6f20e
-
Filesize
392B
MD5a21b753bda0afab515a2d44a0caf6ce6
SHA154bee57e5e159cb79212dc71178c71c5de6fe79c
SHA25609e4a3ab4c8bf44f3492552ea51a2e3f47d7c11fba620ddeb9ffeb673912c369
SHA5120bc4221eaf1ff2bd0ae8ed0e65b1694b47c4543f2658188c621a1c55b5cd3b739772cd90543d1c2b4fc51266737e42c024c4b7430abd240282d2e7cef3073deb
-
Filesize
392B
MD56cc90816f6bc01fa0dfe3761084971de
SHA1d60da80f63545b39473122d7a76c07b545e1299d
SHA25624f207c84067cf3c2da6dfd673f0573418e665535bf92c6445944fa0281cf319
SHA512a2cca76827c0ea7958b2c1a9d88de78af948d4670bcb30ef8f9df638f5c1be3742cd85018fbb71fe2be7674703528b3b394de7d8932059742a6a45f26081f81e
-
Filesize
392B
MD52416a0ce35fabfad0be7539c7881a973
SHA158755eac98647b3f1318e0a1a1d4f15815d4b5c2
SHA2567f1b1db1899458e5790687ea0ed16731e3f0eb994611ad643a2018ac763957e7
SHA512d43c34c308ff5325dbfd73706ab775e80535475db56b4cd49cf00cd1d6d420286c6cc9b1c2e162c589cf147ccc8a97ff2ff12351fba330afcc52fa6d7333886e
-
Filesize
392B
MD5b15ee0d22371e16f6bc1481eeb2f76ab
SHA13cd790834c94d3f5006f6125f66e3ef71fdf24c0
SHA256c54b0e57a75edbc60cffe1d3416c5aef77f052b2756d83b7b388539c3b455967
SHA512a208003c2818398116288432aba5e9b711540377a638c2d4069660d342158bc18e7b699fa65b77f7a06389b1349bbb82ca7db5b7e0779ab2408f7543b067231d
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
86B
MD5961e3604f228b0d10541ebf921500c86
SHA16e00570d9f78d9cfebe67d4da5efe546543949a7
SHA256f7b24f2eb3d5eb0550527490395d2f61c3d2fe74bb9cb345197dad81b58b5fed
SHA512535f930afd2ef50282715c7e48859cc2d7b354ff4e6c156b94d5a2815f589b33189ffedfcaf4456525283e993087f9f560d84cfcf497d189ab8101510a09c472
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\WorkspacesNavigationComponent\1.0.0.5\nav_config.json
Filesize2KB
MD5499d9e568b96e759959dc69635470211
SHA12462a315342e0c09fd6c5fbd7f1e7ff6914c17e6
SHA25698252dc9f9e81167e893f2c32f08ee60e9a6c43fadb454400ed3bff3a68fbf0d
SHA5123a5922697b5356fd29ccf8dcc2e5e0e8c1fd955046a5bacf11b8ac5b7c147625d31ade6ff17be86e79c2c613104b2d2aebb11557399084d422e304f287d8b905
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5ad2aa19df318bef67345b9f492ee8e3d
SHA1c6c6b3957cff3a9ef9edca5a31ac360834b2eb9c
SHA256e433fd4717d9f7ac0a8594cfc11711f84b3d743fb55a4768f1697b57be5aaf2f
SHA5121b4c1a3a668857c28d1d9ec50d97036563c18a5bcaedc4b88c1727dc9a9185402920744c7f13cd9a55e003a2f82d421fade87761f8d4f1ba7891aab5e19d3451
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AppData\Indexed DB\edb.chk
Filesize8KB
MD5a86ec4c2bc32967a5cb8705382ef5476
SHA11f7f0a6bfdb4f7c990ad9a40e4c2266055054e39
SHA256e0bdcf4961b2e2ee6f543d615f7bdf41ef8c600d42dba2101e7af383059acc61
SHA5129b9ad901d9eac9ca24a3bf89b17823fc49fe7cd6c0e6fd016b18c18a2eb1ef903b127a42fc429703e5103c8b7e597933b1144a0782c9a41e0ce0d5abb61b4bae
-
Filesize
153KB
MD5b0917d8e6c5b6be358bff67f84eb8336
SHA1a6e221edcb19a1cc81575b4ddd927fd9a6fbdd6d
SHA256dff2c9d9755f96713c08f4932a9091080808ec34c0823feac2206fa526f91e60
SHA512cd5822bbf91e8f7f5ab2b471a4bf8b464bde95465e2fccc6a57e5a287ca55d5062bdd6d4b3cd76f8529ee7a9081b6a7aad7dc2a7581c344ce4fd2d3256bdf451
-
Filesize
10KB
MD578e47dda17341bed7be45dccfd89ac87
SHA11afde30e46997452d11e4a2adbbf35cce7a1404f
SHA25667d161098be68cd24febc0c7b48f515f199dda72f20ae3bbb97fcf2542bb0550
SHA5129574a66d3756540479dc955c4057144283e09cae11ce11ebce801053bb48e536e67dc823b91895a9e3ee8d3cb27c065d5e9030c39a26cbf3f201348385b418a5
-
Filesize
235KB
MD5a7cd4752bd32fc5dfb78e834c4160d15
SHA1421ce4f7f73f6fbb893298d017665cf76cbcc97e
SHA256e43544c55c84bbb536332c365c2d3b26ca5f9c02cf7731f7cdaa2b6af14852c1
SHA5124cdfdb34ba5dc3f2442f75334d4388b506b8f8a19ce7e23c8686d8cd0981ecd4a7a0138a90c7c73f29789a3312a3cc37ebf5d24fa9948b7790f96f9c284ea399
-
Filesize
381KB
MD5ca6510c516cbd630ce688f7198dde057
SHA1c73ed816ee737fde3b5bdefb8d1657730b4ca6de
SHA256a6c2e373bcfe1f161cbd4c1dc7a7011c7557b1e3bc4ace043444177885e07bc2
SHA5123ae0c88d1cf14ed92099c0993cad2fa7804fed1e904f276b338764c3eda435a06cbacce521a04d63db2bd637f9bc6510fb09c1518ffa3271f0b836ea7010cb13
-
Filesize
359KB
MD50ee2cb7185b088658a3225ffd1572611
SHA199102c3d0ef0fc77c467d38ac4713accc3e515e3
SHA2568c33eaf3543a8120270fa81fe17511752c5eb496970d92db9ae13b5028965e0d
SHA51240b2eb71820c0fc1ffd688c4109751ab28050022793a6edaadd38f5f11a3416d66dbebc0c98c8e04e7d9a84e4e5e67ddc84a440df20c03c87fdf0477ce294e9d
-
Filesize
381KB
MD53641b5e353282fd57fdb0cf143e8cf2e
SHA109bb2a73594d6761d0670d0a25e1b869c34786a0
SHA256cbdd5a3664459945de6615453ad3a33498a651ca1a1165fda8203cc836bc30e9
SHA51266647afb37c424b69be6cf8eef7e2391634311fe3799e7ce4cacc134afa69174c66aded98b69881e29ed1a2f715045ec4d0819d8548cdc6899df017b31fd7127
-
Filesize
255KB
MD55d6199da0659c8a0d21eeaab5b82a84f
SHA11a634271698c09ed8a9e52eb63dd0fd45fbafb77
SHA256ef9ffdfbf776d2f3513fce355f90219ccabad44e3c3aa52915267b53e52d9050
SHA5121df65f831772de8605c916f1a04f001df4549252e7cce4e5394f0b683a2f6d482666fff4338886afad67b4f6affffda29376dbe1af091dfc625d1a08a0e4117d
-
Filesize
247KB
MD57c0836daf480f6cdb1079bb03e22949d
SHA1b415fcf982c79b77e924a430b7251157a065fa4f
SHA25693e03cb42524cecc8de71decaef5100104fc27807b250d631d42fd618db39c0f
SHA5124c27a140749ec30820d05e526730ebc8520d55f16998c5eebf52684473c183aabc53f5d49577e6dc0aa256f6c28b594d6bb3e1f25a70d94a4e5a213e8c27f57a
-
Filesize
327KB
MD5f5f69d2432db17cf85db9a1670d1dde7
SHA12b07f78dbc75e3f707321f4c5dd8e04d1e2a6159
SHA2564802726b8dc135e4fcb9586c5f1f92237e606ace5a759ca141beb70f87fdb92d
SHA512ef350b150f565949b7d485245c8ffdcb9bc1c019f5491fb908d781bdd6657d6769ed010968c35f2a5b4a6532b1a874d2b9c34e2c330ea83e2b59a64d5f362d45
-
Filesize
300KB
MD5e44693a45c7a7db640f8c08c3e90f389
SHA1003f63d526ddb4557cbee02974cece7bd009ece6
SHA256fa585be653eca602e176dba40e74b55dbacafe1e7dba23803fea114af071d7ca
SHA512e95932bca02593a38eff702bf309135704c841ecf7fed65c0ca06529af1227f3112fe65c15d94a42f20c13303417c7cf7f9dc8fafc685a3fa1faa909725e0cfe
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_03A1EBA621FB475380E1E5A3D46464B9.dat
Filesize940B
MD5a2b4c2f85d9cb3c7091afc1b9c7594d2
SHA1ed0a503c36091946f32ff1f4b3b379ad23355717
SHA256a493ce37b8e51e2a5e8529d22deab94cb6baf372d78b2963341c093d660d854d
SHA512cc1f6be79a9343b0ec6637fd370e22a9aeb91cbec8c6533add007be10d39ada7f90be3e25a5d8b7732cbcdbc9c23a8b211940cbc0f46de62fbdf04a90ab33f9c
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
Filesize
1.3MB
MD5a38b91c3f015af827559d2bacbd5db42
SHA160559bd79c956aaf6f1cd04d521daa0ffc23a04b
SHA2562b46df2f6f007cf9d39df58e3607a8592c0004208c348069cbc3bba01e3157ec
SHA5123cc58dccac2b35afeefcf804926c3d4665d7de6a9309b74afdf18c8c1cf77d3d2181e900f0b358ab25972b497be0d21df0b69d7bf1f46b7e626fa9e9b5db7fc5
-
Filesize
296KB
MD5d604bcdd73cce1f5ac76ba2032f8db1e
SHA120d8ad55d7b547548ee381ca1346ac4e715e461d
SHA2561f19b0a688f21e943ed1fa4da05b3d1dd2a53c4de0c55dff350d7626f392ef03
SHA5125f6871a8cc4eec132390fcfbedd331258c6ac5f2e9625e894439db92b6fc2c9d49d5fdcac7c20a1b942485aedbc0ce6ac45ca75c15d7bd4d535e7c10228cae2b
-
Filesize
656KB
MD5489d2f96358b2162af20b154598d14b5
SHA16d5396dd5255bcc22b12d7b9e66beb9429aa47b6
SHA2561b1ffc13006cab68a7069a07b6324de2a2ae00b04717406cbeedc2d679a69dc8
SHA512b0b4fe6545bcdcf815de02a45f0911eed754fa88e9c41b07c5741e0c65cebd7931464ea657e5b078b14056dcf4c8119a88738a35caf377904698384a5d765eb8
-
Filesize
778KB
MD582b2dfcc999a2f619cfe933f3c09757c
SHA15c88bacfcf053abc560e4382e9e742a30060fdc5
SHA2562108d0e897a75610cf8d517c6b469e7a95d3a746c8df092c8cbcad75cc5ee311
SHA5123107de009cecb3874f2967e7b6e707dd9f4c05f863d497c397dba7368035f618f8238dbc1b0affe18f9d389d5b6c98cf1ddb42ade4104e985025aac765ff0858
-
Filesize
281KB
MD5bf17b3692f1fd3061c88aeafbeec5317
SHA1420016b9f85b228bb42c718b91b99ab17ffed5ca
SHA25660d23b33c0cb0f28d316cb3d8061b7c1036f6a86c9cb0343ed4961216cab39c8
SHA51284b5301dd3c68f8ec4ef09d035dfe8c1493fc68c50b66e508b3c47d9d27f4d23a7a754fa9c3261865fa418a738aad67da096db7581f393a4ca1be4adb57d7f7f
-
Filesize
327KB
MD50217977440f3f57c804e18a8cbd18a82
SHA13563304a5c8da387a34ea7b1c1d7d8cb114be024
SHA256fa5ed16d46b84abffdfdeddf4c7cd3a2e8570c9c2ecbe0b9748d4c8a9d141d38
SHA5129ff4044b851b546f8938e3b22bd846fdfa9125c533cc5d786da6820c2b4e774a815e2d410be5443f87855cd0f56edc1b404fa53c2a5028ab551447724e68327d
-
Filesize
235KB
MD50dc9051150ccb82f5139db88b8d18907
SHA1165de969d7335394f75a2dea324303b2256a40c5
SHA256c8db211de9c4d27ee0909ecc4eefef412b43318fe238647d3e35e0d722930db3
SHA512823a100e15c1d6edc99e1d610163253cb04f5f059159f6a6fdca737c484da449f7c7cac5f9e620ccc9c465a1b43e8f9a68cafdc599679801d2018308f6f1f144
-
Filesize
255KB
MD527df59146a50551ee8c393008d8a5e43
SHA116a1dd6b0842d535c18f2ec9da187df5da666101
SHA256953c854ca0f5a2bd90eb870d11048ec1c33040b6d66c01438ed0c8e6f91070f5
SHA51218c69257578f6b2e9f1bcca3b35e1137486f21d81aafa8211087ad13d54fd7e2295c826687a0ef68320649298ec1cea6419e35648c9c1f73aff66e6d8bc74f1a
-
Filesize
359KB
MD5d73cb94978adc9dfaa240882a7311149
SHA129dbac0c71d47adbf289a3405f2eb26918705031
SHA2568e6002cbf288b234557164a1f0ba671c3cbe2009470bd46eb1410cdf9fd565ed
SHA5120e4b60d119ccc4f4013063f177569c997faf7355364b1c661ed259539cb4e4bbfab10e78814bde4c540e032b6eca0cd7c9ee9e9ef8bf3257dffb6f0f3fc96a28
-
Filesize
247KB
MD52994451e998dfcb07dd068f69621646d
SHA172c480c56158b9dfc856168b73ec232590247932
SHA25695a9b22002d0c260cfd14bacc3d0c6f2708fdaf4e477d8dafaa66f45e69bca97
SHA5122f0741e46756bc590d434837e6d7cf76747b7d7b8cd25ef80fca1b8d315912479380c1c34eabf8b327b6ff455ba712ab3d0f1e2e3258c37ae1970272c8944007
-
Filesize
78KB
MD583a9fc73ce6c86ce660bafb0dce8ff31
SHA1ef1f21ab34d90d7d96dfccaea0f8d9148351f662
SHA2562e4f582e55c0294a16bbb9edb383a4fb62776bdba6f929d7a44229759650cfa6
SHA512b03981ada644526b7fafd3c2a0ba9f50ec141e6191c886a1f8449b76c4b8339ab22a96a4d65ff1065a02bff8057995cea4628339dcce87da3e4c0c1d4281b3dc
-
C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749
Filesize330B
MD5e6571f04e5c60aeebb02973c9e2bc095
SHA11b096ce7ec19566868cac098476176e0bfaac8e1
SHA256e398bea3dd69ac4df5b1f51813e2eb6d9772e53ac790c87d82b3547e8d7bacba
SHA512fbc191ee28847d82eeb82fcb87311d5709f1bbca26341737f5c637ef2bb3c3969a863d67af2ca3662df98f14a9a76cce6b20a04842e86625e7c2db885a585d9c