Analysis
-
max time kernel
2699s -
max time network
2324s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
07-07-2024 13:26
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://google.com
Resource
win10-20240404-en
General
-
Target
https://google.com
Malware Config
Signatures
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 1 IoCs
pid Process 5060 dismhost.exe -
Loads dropped DLL 5 IoCs
pid Process 5060 dismhost.exe 5060 dismhost.exe 5060 dismhost.exe 5060 dismhost.exe 5060 dismhost.exe -
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
Drops file in System32 directory 4 IoCs
description ioc Process File opened for modification C:\Windows\system32\LogFiles\setupcln\setuperr.log cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\diagerr.xml cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\diagwrn.xml cleanmgr.exe File opened for modification C:\Windows\system32\LogFiles\setupcln\setupact.log cleanmgr.exe -
Drops file in Program Files directory 5 IoCs
description ioc Process File opened for modification C:\Program Files\Internet Explorer\images explorer.exe File opened for modification C:\Program Files\Java\jdk-1.8\jre\bin\server\classes.jsa explorer.exe File opened for modification C:\Program Files\Java\jre-1.8\bin\server\classes.jsa explorer.exe File opened for modification C:\Program Files (x86)\Internet Explorer\images explorer.exe File opened for modification C:\Program Files\BackupExport.ico explorer.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100cht_x86 explorer.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group2 explorer.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File opened for modification C:\Windows\assembly\GAC_64 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\msvcp140_1.dll_x64 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_mfc100enu_x64 explorer.exe File opened for modification C:\Windows\Web\Wallpaper\Theme2 explorer.exe File opened for modification C:\Windows\Web\Wallpaper\Windows explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100esn_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\AGM.dll explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\home.aapp explorer.exe File opened for modification C:\Windows\Web\4K\Wallpaper\Windows explorer.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Accessories explorer.exe File opened for modification C:\Windows\Microsoft.NET\assembly\GAC_64 explorer.exe File opened for modification C:\Windows\Microsoft.NET explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CENTEURO.TXT explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CoolType.dll_NON_OPT explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\icudt40.dll explorer.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\XFDFFile_8.ico explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_atl100_x64 explorer.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\SC_Reader.ico explorer.exe File opened for modification C:\Windows\Installer\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\XDPFile_8.ico explorer.exe File opened for modification C:\Windows\Web\Screen explorer.exe File opened for modification C:\Windows\Logs\DISM\dism.log dismhost.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_mfc100deu_x64 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100chs_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\dummy.dic explorer.exe File opened for modification C:\Windows\SystemResources\Windows.UI.SettingsAdminFlowUIThreshold\SystemSettingsThresholdAdminFlowUI\Assets explorer.exe File opened for modification C:\Windows\ImmersiveControlPanel\SystemSettings\View explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1926E8D15D0BCE53481466615F760A7F\10.0.40219\F_CENTRAL_mfc100u_x64 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\cryptocme.sig explorer.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\Pictures explorer.exe File opened for modification C:\Windows\Web\Wallpaper\Theme1 explorer.exe File opened for modification C:\Windows\assembly\NativeImages_v2.0.50727_64\indexc.dat explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\CP1257.TXT explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\libcef.dll.15EE1C08_ED51_465D_B6F3_FB152B1CC435 explorer.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\Pictures explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\QRCode.pmp explorer.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\Windows\Start Menu explorer.exe File opened for modification C:\Windows\ServiceProfiles\LocalService\Desktop explorer.exe File opened for modification C:\Windows\ServiceProfiles\NetworkService\AppData\Local\Microsoft\Windows\WinX\Group3 explorer.exe File created C:\Windows\rescache\_merged\3720402701\1568373884.pri explorer.exe File opened for modification C:\Windows\ImmersiveControlPanel\SystemSettings\Assets explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100ita_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100u_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\info.plist explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\QuickTime.mpp explorer.exe File created C:\Windows\rescache\_merged\1601268389\715946058.pri taskmgr.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100jpn_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\DigSig.api explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\drvSOFT.x3d explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\GREEK.TXT explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\adobearmhelper.exe.BDCA7721_F290_4124_BBED_7A15FE7694EB explorer.exe File opened for modification C:\Windows\ImmersiveControlPanel\pris explorer.exe File opened for modification C:\Windows\Media explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\EPDF_RHP.aapp explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\nppdf32.dll_Apollo explorer.exe File opened for modification C:\Windows\SystemApps\holoitemplayerapp_cw5n1h2txyewy\pris explorer.exe File opened for modification C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt\pris explorer.exe File created C:\Windows\rescache\_merged\4183903823\2290032291.pri taskmgr.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100fra_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\1D5E3C0FEDA1E123187686FED06E995A\10.0.40219\F_CENTRAL_mfc100_x86 explorer.exe File opened for modification C:\Windows\Installer\$PatchCache$\Managed\68AB67CA7DA73301B744CAF070E41400\15.7.20033\acropdf64.dll explorer.exe File opened for modification C:\Windows\SystemResources\Windows.UI.SettingsHandlers-nt explorer.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_QEMU&PROD_HARDDISK\4&215468A5&0&000000 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\0004 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\HardwareID cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 cleanmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ cleanmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_QEMU&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchUI.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchUI.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\GPU SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\GPU SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000\Software\Microsoft\Internet Explorer\TypedURLs taskmgr.exe -
Modifies data under HKEY_USERS 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Set value (int) \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133648324033058477" chrome.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 = 19002f463a5c000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\12 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\MRUListEx = 020000000100000000000000ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "493" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\SniffedFolderType = "Generic" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{25CC242B-9A7C-4F51-80E0-7A2928FEBE42}\Mode = "6" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{25CC242B-9A7C-4F51-80E0-7A2928FEBE42}\Sort = 000000000000000000000000000000000100000002d5cdd59c2e1b10939708002b2cf9ae0200000001000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\15\Shell\{7FDE1A1E-8B31-49A5-93B8-6BE14CFA4943}\GroupByDirection = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "152" SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchUI.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\8\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202020202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\1\NodeSlot = "6" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\Shell\SniffedFolderType = "Generic" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\2\1 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchUI.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" explorer.exe Key created \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "2" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\3 = 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 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\16\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\3\NodeSlot = "17" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\2\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{D6D9E004-CD87-442B-9D57-5E0AEB4F6F72}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000060000001800000030f125b7ef471a10a5f102608c9eebac0a000000f0000000334b179bff40d211a27e00c04fc3087102000000f0000000334b179bff40d211a27e00c04fc3087103000000a000000030f125b7ef471a10a5f102608c9eebac0c00000050000000a66a63283d95d211b5d600c04fd918d00b0000007800000030f125b7ef471a10a5f102608c9eebac0e00000078000000 explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000000000002000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\13\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "364" SearchUI.exe Set value (int) \REGISTRY\USER\S-1-5-21-3968772205-1713802336-1776639840-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.cortana_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.cortana\Total = "364" SearchUI.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 3 IoCs
pid Process 4684 taskmgr.exe 1516 explorer.exe 4644 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeShutdownPrivilege 2116 chrome.exe Token: SeCreatePagefilePrivilege 2116 chrome.exe Token: SeDebugPrivilege 4684 taskmgr.exe Token: SeSystemProfilePrivilege 4684 taskmgr.exe Token: SeCreateGlobalPrivilege 4684 taskmgr.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe Token: SeCreatePagefilePrivilege 1516 explorer.exe Token: SeShutdownPrivilege 1516 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 2116 chrome.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe 4684 taskmgr.exe -
Suspicious use of SetWindowsHookEx 57 IoCs
pid Process 5112 SearchUI.exe 5112 SearchUI.exe 5112 SearchUI.exe 5112 SearchUI.exe 5112 SearchUI.exe 1516 explorer.exe 3632 Calculator.exe 3632 Calculator.exe 3632 Calculator.exe 3632 Calculator.exe 4560 SearchUI.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe 1516 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2116 wrote to memory of 800 2116 chrome.exe 73 PID 2116 wrote to memory of 800 2116 chrome.exe 73 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 224 2116 chrome.exe 75 PID 2116 wrote to memory of 1264 2116 chrome.exe 76 PID 2116 wrote to memory of 1264 2116 chrome.exe 76 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77 PID 2116 wrote to memory of 368 2116 chrome.exe 77
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://google.com1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2116 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7fff0e6e9758,0x7fff0e6e9768,0x7fff0e6e97782⤵PID:800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1540 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:22⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1840 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:82⤵PID:1264
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2128 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:82⤵PID:368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2936 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:12⤵PID:1844
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=3068 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:12⤵PID:4724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4396 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:12⤵PID:5012
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4716 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:82⤵PID:5020
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4920 --field-trial-handle=1904,i,7509774966589965386,16611889506872165198,131072 /prefetch:82⤵PID:4508
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:1064
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4684 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:1516 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /43⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:2788 -
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /14⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:4644
-
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:1660
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:1784
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5112
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {24AC8F2B-4D4A-4C17-9607-6A4B14068F97} -Embedding1⤵PID:4148
-
C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Calculator.exe"C:\Program Files\WindowsApps\Microsoft.WindowsCalculator_10.1702.312.0_x64__8wekyb3d8bbwe\Calculator.exe" -ServerName:App.AppXsm3pg4n7er43kdh1qp4e79f1j7am68r8.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3632
-
C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe"C:\Windows\SystemApps\Microsoft.Windows.Cortana_cw5n1h2txyewy\SearchUI.exe" -ServerName:CortanaUI.AppXa50dqqa5gqv4a428c9y1jjw7m3btvepj.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4560
-
\??\c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s fdPHost1⤵PID:3944
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5092
-
C:\Windows\System32\cleanmgr.exe"C:\Windows\System32\cleanmgr.exe" /D C1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
PID:4664 -
C:\Users\Admin\AppData\Local\Temp\178CE6D9-2025-4AB8-B984-07594F902899\dismhost.exeC:\Users\Admin\AppData\Local\Temp\178CE6D9-2025-4AB8-B984-07594F902899\dismhost.exe {59BE5941-21AF-4758-8349-AAA75F101496}2⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Windows directory
PID:5060
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
122B
MD55c634fe5218a6531d17f496aa2edc8fc
SHA1017c31867c3ef5de40add815101a942c2101f621
SHA256e203ffa6403ed999581c3f3a4b358da142c9d506f5671f60b222e2acf4da7a9c
SHA5129711e116f046498d54374748fa98548a9409731321c75d9ade8635a528e2c1aabcbf204c4e67bf0eb2c72dca6df14c25d0b920d2efcc8529fe5e727d0cc3cbe7
-
Filesize
1024KB
MD5d9a49a7d6d5ca840cf0f0e937007e278
SHA190197e483cc1bf8970cb6012997b1968f43d8e78
SHA256183acf4a52e283da352ac2e3d51d43dbdd1534325f4585b6763a4ef38151b876
SHA512142acbf150500db5f703b3e56c42895cb4374927f6e26adb02f090cf18e9797b8f4e34b7e621de6daf03093cc0a7df73cb4328525ac7a1a4f36e2b61dfde0642
-
Filesize
40B
MD5acdad9483d3f27ed7e86c7f0116d8ad9
SHA1dd2cfd176ad33d12ba7e6d260e1069b1dd4490c4
SHA256bff5b4fff4b34ed3ea2754985b5ba1a8d6921517b0fa370f71f37ee0845552ba
SHA5126e3ab4b6cfa73a7ad3c36fa621b1d2817b26e8e3613b78a40df6691d65e1486e6c2281efa0f8d3f30d2c6647b7ba3430a8be77df770f1cc575e8db76be6836a2
-
Filesize
44KB
MD5f6202cc8a48ec1349bc8f4bd85aac8bc
SHA11c3cbb0f5f14f13d3a3662d7cac86669e9dee8ac
SHA256dad3a86efdf6739c8cf0edf9db203939a44ec27efc454e1942b7d5ccb7e94d15
SHA51249a0ced193186b1c35ead84ffcc9f61d8a13a897d2b308214fc797f270b81aec9aa23ed3174feed906f77245894b1cd6dd592e31a9eb5b172034ce42f0000231
-
Filesize
264KB
MD59c50e27d81f16f2f9d1c931cd21c8446
SHA1f54e2b9468285c6f7f0835a466be2ce7005b96b5
SHA2567936a5bf1da88725c2c1f5e81fe2c1606df152945b6e80dc3a74b424a74a1b5f
SHA5129d985aa08df5d0f560003e58a9a5b0825280119eb97657aa1978bd841008ef42666aef7e7da2ed8f67b362589241d45140911e4ff79b8a08cf9086935f2eab2f
-
Filesize
1.0MB
MD555c1dd8240457c56907255cd086a7bf3
SHA14cec7f24361ac554e8a521bb3b067973c68986f0
SHA256f290f03028d8897ed18c6bcf59699a8d682706ffdcb617c10697872e7282c617
SHA5129c2470a458b8ddd2e04a0ff0626e47dcd1baf3212538f5dcc4d7640d04707fc29f5e9ac91db5bb6622a5c50138930e3a80cfcb3cbd82a703232b603de61eedd1
-
Filesize
4.0MB
MD50ce1daf2ffdf4c31b3ca4c23b4e8fb59
SHA1ff9cd7a5dfa5f56cfdb5fa81128ec317b9b386cd
SHA256065ea52e2b381fcf6bdbeb482b66ac61635a2678308b1accea48f717fb104758
SHA51257536ec97676d9e106b93bd66cf26c3309f07f1cb494c881743aa86e690d1ad080c5725ffc5dac031bc264ff7e052b2dc8de99c2b0fd79d330df916edbd39474
-
Filesize
211KB
MD5151fb811968eaf8efb840908b89dc9d4
SHA17ec811009fd9b0e6d92d12d78b002275f2f1bee1
SHA256043fd8558e4a5a60aaccd2f0377f77a544e3e375242e9d7200dc6e51f94103ed
SHA51283aface0ab01da52fd077f747c9d5916e3c06b0ea5c551d7d316707ec3e8f3f986ce1c82e6f2136e48c6511a83cb0ac67ff6dc8f0e440ac72fc6854086a87674
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
232B
MD5cdab37c5fbe8e61685966e891a50b53d
SHA1956ac72b32f9e0f507adb2ddf066ecef265b5fed
SHA25638801de8f2e01403f569a309125880cff875ccb68972994b4f6bf7f6006ee3cc
SHA5127cd7c964eb7477a15ec46a1bbaf4152c2b189c62f16e3cd46df8d33d93ba5b984e5e436473b1b5e048e9a8dbef1c2993e04306bd6c398010a70a148704fb378a
-
Filesize
339KB
MD57c2812de7ada3b25c6be3b87eb0a75ea
SHA1dadc52f29901a0d5d14392bfce515f94e530b012
SHA25666879d11f03dd8fd34fb1f63b01caafd9934589e8196665ecaa30e21426ce475
SHA512bd2c763b727c2ba2837b936e126eef5b2ab34abc145c99836d096e68f2965f50299d7a852a5bfe0577dbfc74da655b0cfca12cdc07ff726e4c4c6bbe141eb577
-
Filesize
196B
MD588ff02e9eb2415bdedf36c9af198d8d6
SHA1449663fa63312c3339c09774f276a56585519362
SHA25679ecc405604cf569ccbb3f41eb88694764d8fe184adc8c00ee207f381f70c386
SHA51274960bfc878fdadae520b1de098eb100152a855434467b20f41e69cd3d7c44a6e6b54ba94e40b8d4561b60af22e55a4ec2493d6919dfa55c296fcaef581c4ae9
-
Filesize
289B
MD5c3c4c0f0af45d36af550f04eb5eb5867
SHA15a363c5666e90295281cabd94cca115a502a8d38
SHA256717806fbcd12ad23bb451e354fa6a1e46f5c7eb9a3f55fa49320153e440f3ce1
SHA512e332507f78119271efc87864c0f80daebaa3b3f0aa41b3ab0f7320d5ebf3ae3674ede0c197422aa98a5919902fced119288695c452ee3176ff2d7c09d8842639
-
Filesize
144B
MD5cfb030d38f8ac740dd3a4ed31bff1921
SHA13652be4b20790b540dc6bb5afc31b6249713839e
SHA256769328cb685ca7f5187f747ebe054c4a0883a9de46aca61ea9499a9b3e400b86
SHA5121182358feb8669dc1d1ceef050d5f44cc2599e83d6d7c6aef8ee4cfbbb3df9906ecc44343c75f5388b65ef8c02d62fd15dffb3ddb3e38f5dea6d819e7b5c7341
-
Filesize
320B
MD5b25c7787f5737be687a6423735327795
SHA1a43cb52e9cc4f77bb956ead058586932a2bde36d
SHA2568d1bc8555e55440214b8fd075ad2574313c79bcbd3cdefbd358977bd9605d087
SHA51246dafc2ad54561d4d3d2decc39d9617aa0e90237906a12fa3357a03ff472fc1622215e6b31c002211119a5b091f745daf5a7dd2f49176d050f948bf0af1484a3
-
Filesize
20KB
MD58ff8ced512b17e4662cb3d90e7916df8
SHA1bd7ab85da38711401e4f0d2b017a9e8758959760
SHA2562af51877fbc033a402c1ca644689a2a0a2ada1533f98e59c2e637bf812c5e79c
SHA51258e8c4afdffdf460bfde22aeac15b3133c49906175c3c060164829f7a96dd12601e85ef066324a7cee763779e090d488d7389d6afadf73736178f9f879ad5472
-
Filesize
327B
MD52f9a7652ab33701837d398d506db2e0d
SHA1a23ab9caaca1b7822953d9df813b2d6a960f0491
SHA2567af5ce9e642e023f66ba571b55a638f19f713473ada476b95a9d5ffcafb3bfc2
SHA512f3e8d84d82c8e1de95f95e9c7413eeadc8732730acb97eba33c305cc681eb94442573f85e33d3d2934d910bd0000284c79182905ec2f60fa3768df7951506b08
-
Filesize
148KB
MD55f985b56db4fa0c7fbdfc65cfe55ffbc
SHA143c6cfa52f3c5882c21dba927e6e82665d4419dc
SHA2568776464045d58acf382eede662ee97d56ca0c3565a74d877978f78300cd56ebb
SHA5120277630232c221346d546f43e3fe0657d6f15009358d314e03dd34c01938ce57d7a56b96296d3823b14816b0ed236d10733415c8445ef2ff11d1e3c2095fd233
-
Filesize
125B
MD53138782b7bc1f0f2f89be903129a67c4
SHA170d2ef1e58bf1164f56167c8c49e33520de4e46c
SHA256f8194581ccf8e6d5c58ce1f5e84286312bb0111c4b87409177118f57709c4b0a
SHA512d287f90d1c9f7adde24a2ee6d34f3bf94840e8eebf849553c2767e92dd3779743533cc2922733a956f143c4af3987d0e1ba3bb9df2b588393e8545ad21d2c3ad
-
Filesize
332B
MD5677b9d866b2144d8e496a2e3ddc56c07
SHA15cfd3af4e066dff760ebc2f51800431812d5dc95
SHA2564573971f27feb23bc056a641c6572fc733c63179e32918147473ec8284e12001
SHA51204bba400882b868479264cb5b3c03a2607389d3a7f7bca7b85f872be325453a355eb208dac66217fbd01ae68041515c343798287a5bf5f9e1bff2d545748ee92
-
Filesize
20KB
MD5475bd708eb63a1df881c4872e2d7cb1d
SHA115d8297b8d9924de239436435db7702e3ef0b273
SHA2566d3f95bc32a0bc838609ee8abbb1d92c48fb1b8eb548e2897cf1e1fa6d987d64
SHA5123ac87bfdf5c9218c47e51b11f38681324eb5d031a433e5a3b3d74d6485c692881101102a2b7bf2f68069dec43542094e0833a222aea4ab3e2d8693a94b36ea9c
-
Filesize
1KB
MD5b5bb219d908fffa767895059b1ac7db7
SHA1fcbea0ae26bc0c0ff22ed2276ca3226b0943802d
SHA2565e726ddd129d4f9e5908cf50efb7de74e259c093122ca9a0da9a446c83aa969e
SHA512dfd0721a333ef6ed96a7ef9bea5dd17f9446193be90b433c3f6d05422650395762c2de670a23b535c6de71a864c0fe7cdf83a0d333f85e73c03e06366cc3fd36
-
Filesize
36KB
MD5dfc5331f661e48b7709c569dd1dea2f6
SHA155cd6b11c9b031ba366cca06d5a41a2c519920ff
SHA256c77912247701dc333fadbdab7771ac05938365425071dfed470a681918a263ee
SHA512adc25e9aca2397fd1434abdbaf62dcab885b5129ef020433b08c2338069ec040c66673dd1f13f0e3fbb87d42ec8cfc82a8eaa20012857d3a069d8ee74efa538d
-
Filesize
6KB
MD5b07a9d12dab1964057f8d08923ae66ab
SHA14d76a43d8ea8ace3e213f740b383054451927555
SHA2569d338fb922fcb37cb689bb12fe6e7d2ce02ec679a7f18095daa2802035209896
SHA512af669ef282bd05dd32d80bd8fad6f3833f0976ee66ab88844b70238011c361cab9ee695cb027afa0ef5c0795878bb091a694541c285281f4ce2afa9b27153fb5
-
Filesize
6KB
MD534d0f96e3bb22e8c000ba8020ec26a68
SHA18d246ebf6f307a2b689875deb6cf184995e96752
SHA256b2bad389c51544bb633b8300a254ec5441b421b887785cfae6da545ccf0bd4df
SHA5123fa67eb4342c8850bc7756b71bf103561ecf79527a4e7a34063a033855bc5fffe86dbe64bc99a7535b64f4781471a30eb2d9cf8176110d1d48f39c5f720fe731
-
Filesize
810B
MD555d4935919d060359a158da5246ad058
SHA15c3f69f508530fc412f36790764564155acadd21
SHA2568b44b322829781f73f29b520ee8b3f646caae1f1ab7bddb522dc56d70c372fbf
SHA5125297001216ba4815d7c8657db97e30f5a650f4d34f4974e33177f7a9ac00d9c85c406df28d44a715304986c42fa4eb3b48102ff7adf1188b9704f6d785a69a6a
-
Filesize
320B
MD54d7303a692a230317f9e09828cb826ae
SHA1b69fd4b8659669a3b15c7380aee2cc710a30dcc7
SHA2560c901abceaa6561bbf1ec1926d05db2399faa4c34e2edb1fe6dcd3a6d9960249
SHA51272a6713a7b6a04850dee72fb50b023b07198856ea9d70462ed5f606508ca5c7c6f645eeff20e449a646c7ae7ff3a5040942e181d4bb13c237654f063dec23ea4
-
Filesize
8KB
MD516817c5d0053a5d43e44794d56fcc567
SHA12bc6b82256b6a5c9064cb18abe59b4847f4a062b
SHA256cd7da76af3f50ab248e0a4a363a7fa247989844dc06ac4aa8189def905b790c9
SHA512a8a0c33965f430a921f97a2ba7b64f80191234c26c42f2a73d8a30df0f56998ea8d857765f374eaed884d8e2dc4c0d758ef02955f9cf842b9b4ae5e3b58d2d7a
-
Filesize
1KB
MD5b6a74cfd5f256f66f46e3efbf58e676c
SHA1873a7852dc48430c48285bbc182930bab5e8c4a1
SHA2564ee3ae48e1ddb4d365290bad6421ac6046d83466122b793aa996ce35d0f892c6
SHA5129fb72e1b17c0e74ff76bc2a03a7a22d28e252068614acada24c4687f36293c560a0e9f1f9f4643a345b05ed2e3cbcd863774d4d86764e79b0d52860257308722
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000003.log
Filesize112B
MD5a96c9a433630b68d7b063e05771431ae
SHA1378ed8265f257ce614314c26f548351c05facce0
SHA2563d22ef875eeac86a229382ec75f8c79a5332b63941c092a596758825416ee28f
SHA512e7f9d4706dac8a725a470f0a895eae5a093ff8c7cd5ab4d8c120fbd47131df7c3af2064b7944027a59ef953d0c79433923ecf8ff6cc0bffab13d5cec16a7eebf
-
Filesize
348B
MD553391ba300c5cf3765c17be359a654f9
SHA1ff8453683fff927ba9da1ac911679027d008f578
SHA25613e0df54250016efa5ab7a60ea9af8f4f150bb6a8fbc0e4933ee98203f386193
SHA512d179f947809b271deef1cf120b5772031e1ebb870770c11d8b0417984c07e9346f33dc4ef828075048ea017e0a416484f0077992aa88ee8f46fa72e2c0bc0d7c
-
Filesize
8KB
MD5578724549bb2076484135b84ff0ab9f7
SHA1da489e8912554593eb21f6ac2746fa3872bf79d8
SHA2563c090e94a79c558555c953ab004be03f58143814e8b59ae79613f9c68e67220d
SHA5129818ed23a21dda0a6dd24997a6d59f9b1bbd2c0d82a1eb4203db50a3249ff0d5f4c36bc7244184ec3a2ad022a9ed2de499d18ffcd357e298d745bf1ae3bf7442
-
Filesize
318B
MD5c3658ca6c30b271fef72eed8b2774c63
SHA1ecb71d03df708da4789d4fc8a3e32abd8ae7bc7b
SHA256b6da8f29ef764bbacc30d9f00ca29e9bdbbe36da556866692abf16472b0eec28
SHA51264583b607ca445bed9126fcbe17bded78efaef20cd152def08ddcd19abbfca7da1d06f5949af257c53c584a0904071bd086751db35bbda2a1fc5919e9b796a09
-
Filesize
128KB
MD57820426c4e1b1ed9c9b2ebfe9806d834
SHA164353330f69db306e09096ed5cd5a030ba724f81
SHA256555f464c61ce82f45dc86d469cdc4826eeb796e09988ad391c9f5f65ef50decb
SHA5123ed9013960a68cc00a7c22bfb58c9b8a3573858821065dff3ef035704cdac57717dd84ef17bb4f62fea53c44999560b8c9761d7bb67cc07665e137b9997117a3
-
Filesize
922B
MD547a7d7863ddaabe57c89c97bc421dae6
SHA1d298354d9e412197ff37572c788bf928d58b84fa
SHA256e0f25c87351345ec13424c4de3536546f5372871bae12e230248e0326f8e757d
SHA5123007e43b18ca2997a9417f7165f4e70b10dc09d1fe2039b65e5edfc40dd37f2e3f733784c687ba254b67697072803e3697b9e12562b2c8b3c5104b089977cab8
-
Filesize
320B
MD58a28f91e0a03252e404d7b74b5de74f8
SHA1efb4b843fc33364000c2791887e2ab171677eb86
SHA25632e47e3fa1edfaa850b70b2745133083ad62b525d9f2676c08adc08d8830360d
SHA512bdef6ce0d34bd20fb6ed0fb18a24f6dd7a7a825c0aed94681b32dee673b1029cde02ea2490c73ccc6b4c1ac5db11f2b2872df34805509b3c3b817faacaa12fa2
-
Filesize
884B
MD5accfe18fadbebc84d52f89f9b479ef7c
SHA1b747ac7e39c7218b0c9c249fb9fccc4ee5860f3b
SHA2563dd72e4b93f31a6837d5b543751899daa191b769157f0e6c21801ab330530bb8
SHA512b91f93ab93e7d48ae6608a178234e3a1494b14a78b6d7ef72d91335450818dfb0406bbf2ad0c30a9bb51894d8f8ee680bbf9c6ef1afffe698d8688afb6b15cbd
-
Filesize
338B
MD56abc7063bf35238d06352afca689078b
SHA1af5a85240048e0727ea9782a6a321d6400280092
SHA256d84145569e6e6f0d0bb1e986cfa17a46d028796222e9ade114f7e5c0373e18ec
SHA512cd6410c62f6b988908aaca154e39ec8e422ec1c97fa61d1c7e7f55c825ec49dc84e143247763c24b29d7a37bf407eb20c54a9f1a76884bf3c0027620dd155550
-
Filesize
44KB
MD5c3452da7d71bc8906f55807c0a3c1945
SHA12d6e72ad53fbb84e837871ccb1f421b6773487d6
SHA25637dd62242aad635ffce21e20c65388e7db6049a2f203f0858ef66a5ce747f4aa
SHA512530bd17d966b0fa9a418020f015aea2cd54529df2d9792d53cafcf0b5b29f2dc040b47fb4565f6df5c1500fd68ebce32bda0b1175cc0f5f0ef03590d1b1acc14
-
Filesize
264KB
MD50c5048b2b5f78a00c90d8d9c58021db9
SHA1396a4ebbc0ceee0ec1ecaa4d09b4ae0797be8b65
SHA2566674c7fd46c2e5e925fe78333c1009362103e5df2a5dd75c0ec2aeaebe9eb6e6
SHA512e483b0e5ae2d4ba343985fca07bc58140e9d466bc93d6331ea91f4c58be538251b5f3c6cccf9deda3bff52b29a02c36e910143d55511789fc0e9d068794f67df
-
Filesize
4.0MB
MD5f5deccb2b5e9b7ad2200f851130b6b00
SHA1c8a76123758502c08ce52c19dda90b2f5a688cd1
SHA256d912f0f60a9309cf247a6dfa6738c9d9661f86817f849870cfecc3f57a9600e8
SHA5127dc80ee66e937bca0734db09b9f57c6d4a5fdda5c0d51dbe4baba5d5e6aa3e4742fb7e685c52d91b13008b2b70f2221a59389f2b4fbb40fc94b0e611e702c8d3
-
Filesize
106B
MD5de9ef0c5bcc012a3a1131988dee272d8
SHA1fa9ccbdc969ac9e1474fce773234b28d50951cd8
SHA2563615498fbef408a96bf30e01c318dac2d5451b054998119080e7faac5995f590
SHA512cea946ebeadfe6be65e33edff6c68953a84ec2e2410884e12f406cac1e6c8a0793180433a7ef7ce097b24ea78a1fdbb4e3b3d9cdf1a827ab6ff5605da3691724
-
Filesize
14B
MD59eae63c7a967fc314dd311d9f46a45b7
SHA1caba9c2c93acfe0b9ceb9ab19b992b0fc19c71cf
SHA2564288925b0cf871c7458c22c46936efb0e903802feb991a0e1803be94ca6c251d
SHA512bed924bff236bf5b6ce1df1db82e86c935e5830a20d9d24697efd82ca331e30604db8d04b0d692ec8541ec6deb2225bcc7d805b79f2db5726642198ecf6348b8
-
Filesize
138KB
MD5368717ae06e3bfc3ee81b38155ae2be8
SHA1a2cd98721385621f9363de26c0bf20b44caffb02
SHA25613318c72ecfc7510450da369660b92ea2f52030eab38fb1c23a43298807677e4
SHA5122d863b721e7d900952a9848570d3219f337465fb6dd7f1a01c8da0a7a2dca3f871a82d5961e881eb619bfae3ba81eab5fab987996713e5d335ae2fba7b2c5125
-
Filesize
137KB
MD50b9a6b52533ef63aa5d4842d94dc43d9
SHA1d2fde92eaf7ac8d8833e1aef50152f0fbb071beb
SHA256169a934f9fe6359428f8443b864353c2daff19dfceed96a35993b90d418da07b
SHA5124edd0a17a36b47e769eb5da3c59c28ed4dca1b953d9d49f96ad8f1d540053e07cab8737c413352cc6ae89a47f5a4a7ebe14bbace316f801edf19b0a44e9ce121
-
Filesize
138KB
MD5d77809b3d6ef115f6188d4a68fb988db
SHA1c7bda27dd5e02721ad06f0eb23b0a39da1b288c5
SHA256b1d9cf889adc381b09b2e03ba2ffcb912a616a053325042c07a33df14b09ec24
SHA51252ecd12d5a895c26af8bb6fbd773a359de45e5e4eaa1f3455df21ecbf88750159c2d58aef8f5f23e8bd10b37531a1c97114f285ff60e5a962122b064d99ba7f3
-
Filesize
93KB
MD533b84f8c658054b5de330b27f38b1719
SHA12762f35d7650f7f966a83a144ebacffcbb2927ae
SHA256ffa7dceffc1420933c0c489ff2bc890eaa275fd817563f5c913ece51a4279c7c
SHA5125cfa45fba0713def230dc15451fb15edcdfc94fdb740730d348d5d607cff0fe70d02b2257caf17652464098a4df63534bcabc154159a462b64944b777ba0d922
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
85B
MD5bc6142469cd7dadf107be9ad87ea4753
SHA172a9aa05003fab742b0e4dc4c5d9eda6b9f7565c
SHA256b26da4f8c7e283aa74386da0229d66af14a37986b8ca828e054fc932f68dd557
SHA51247d1a67a16f5dc6d50556c5296e65918f0a2fcad0e8cee5795b100fe8cd89eaf5e1fd67691e8a57af3677883a5d8f104723b1901d11845b286474c8ac56f6182
-
Filesize
4B
MD54411a1d63f454c783d3c4ed673302830
SHA1c5ee220751ee4e572ccd32f1674ad46a46b61897
SHA2560a29e38bdff5db3574b76154196243494d3630f5ae75eb8f552a9189c6ac4e23
SHA512432b92ebef5717969d20cde5d4464f4a80d8b597b4ba6859c5eff6390e48381fefc167d3025ade7da8d3b4681a0795236df813135df1874a3a2ebb2aa30c4b34
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
403KB
MD5b4d3016a1cccde90a62b685149c832f9
SHA15d6c4ba3474e6544bd24343da564e90bba89f6f7
SHA256df6afa046a72bb55e8984cf9e2870dc62112e4b81d4fef5a94c98e1c4386e373
SHA512abf5e15b40fa03eb9390854199b9feaf0132aac756c5f07d45c81f58c8b4d909833a996a19ccfef7abb905ddb9206591b1eda49a4674bc75a7c5a9c6372590e7
-
Filesize
28KB
MD5fc26e70a595a9e4ac4fc4b89d5c8cfe3
SHA1fafea7786f639f3039c0d2df1a96738a850b3eb5
SHA25672f5a83359a84ce80e8f49cf58ee705ab327f2429c280e0a88d20ec25ec51b88
SHA512f60fc9c8624cff91b813e9e06791c32b6145e09e39f99975e9e4946db7fcfba0a7ba22b1fe1a28edb55ae51bce890d465404fcf3ffe693b5153f7eb7f830123e
-
Filesize
28KB
MD5d5a350557cd95f8a6885bae2105e00f9
SHA1030a3b4f5a57b811a3754c56ed3bd4d713b2ce96
SHA256f37be43199afbc0082e6999fd6c5fd613f0582cb46aa04242d8c550c09372859
SHA512aa4320604cf264860b883989f9c0aeb90a236af624165719a07e75797c1c4500e7f58d1104aa84984b130506223cb46ec0c4cc96a83647ce18b933b2b37dc077
-
Filesize
28KB
MD58e2575b907c9cc852ad3d4238f72377a
SHA1a4299adcf993123acea23e1295c5d65cb297a7cf
SHA256c370aea1688077983babb34358dde05664d49863e6e5cf1b9bc2f1c2e74edb2e
SHA512f28c8af0fb3a6fe9bbbc589f2d25b7dcb9ae9498d5599301962a7c6d1ee5ccb10c3c5a53fdee001a1f05de0740d8aa448690d5928d2eeb6e866e68f2ba306f88
-
Filesize
14KB
MD5d3ea2c536ca3391e44f08f2a03caf9ee
SHA141427e00ea9fd2015e2a7bad60df9f7087de2c32
SHA2569b9e6dc989cdd5a2779bf043f468c69f36519e4bd5031c142f45687452b6f2cd
SHA512815dfaa3199f4f1c4af6d9c5990ff39d613537127596b4c32ddf1c29f1e9744eea13d1ec7df51350cf9efda43c4946abf6ce5288e9c3691fe394b0830bc9584b
-
Filesize
14KB
MD5badc757cfc9938969942669cbaeaf6af
SHA1c53c1ff05968e2045240100fbf99feda2172f7df
SHA256caae4aceb0a789c11baec0e808cde157a714cc027293a17695476f2bed110284
SHA5120a48ec5ce792ee3af257c29eca991cfef2ead4c7cd937587a7ba9e27618185fb7b25f5f15477610ea17a150b2a4360307474748b50fe6521fcc4e0728fd7d257
-
Filesize
14KB
MD5544422e5b17481438c72b0e755a7c602
SHA13838c6272b80c2eccb2452be3fb0d28a3ee45587
SHA2564acc43e407ebfdef9ffeff8df03a01b9e9c0c0d515d5cc6278b18c5d9fac2aec
SHA5128e2e83483c954a3db93ebf06f748b236881457fb1a2f1dd013e63df9d09cd26ce6acccc1453f551fcb57a186d22e1f6bb2cf540b14de4fbc39627ca234b996f8
-
Filesize
14KB
MD5bb35c69c48fa101bcecae7fd068a2140
SHA1342048f2d7cb25d70a92899735cb5720d8fcf4eb
SHA2568acea24ff263ef86f5174d9339dbff43501e82aae7e30765190612e67c4b7856
SHA512af40be727a07646252ac47371939ffc781dfc64165c5f20c30c92fb18d3ab9eba56207c141a168cdcb39a923966a26a553c959876cf9f9223009645a318eab2f
-
Filesize
28KB
MD5e468cc1e342bb3afa1f4754b1818bf8c
SHA1e42e306006c7f85dfadc156d7b3992dbb636ed48
SHA256c0e08ecb0b6cfb1e6909165d6776a74ea62b3e7eb28ea91a5798b4cce028d14c
SHA512e20e86f56df0ed35fe8d7e67b51a73c8ed52e976f1d413c930fa206b2b3d2358b777f6fca701072f97fb03152143c11f2dcc7ba5b7f80e4bad18423530e6ca69
-
Filesize
28KB
MD5a4e953dbd46cbf2ddb47453c1fb2d529
SHA1ad919095b490661c00c5229975cc364c8b43105f
SHA256d4e0cc911bcbfa29a26f304b9a8d87da5fb5fe29455e8725027cbacbd758217e
SHA512118db714b6e80ffec537575149bd92f1ca8ea437f19221c5487979e8c00964d29b1bf3a5147db1006573b555235b4eb75f0a12500dcb7a39528fe59b84ca2d8a
-
Filesize
28KB
MD519a2cbccfaec355f98d5f3f2a8f78051
SHA155f705aa234832f79188c1dc061de36a32eb08fe
SHA25634b13de01b1cc77e58cdd7b127ec24292f004925604a60a51c6a2014f5a3e74c
SHA512d0fcf9c90509ce17035890f22c56cb6e703b99745638691224d77acdd1d3a2fda39a3aa72899a2e434faf775b702d5c9bb71258ece1e7c66ddbd112d4f26b5e8
-
Filesize
28KB
MD552d99070d1089b1573fd41c2db8fd58c
SHA1fcfda1c14125a1f6099e8866a2fddaa03d7d64ab
SHA256b0a3f884304a91fb275b9ff33572e0a5346dd34eb09fc55f209a69b964217a1b
SHA512056561b8ed5854fb40794af9d8b48f5cfb01ca8f66c59b714c628501a4f241630918c5fb4752c80ab33456d0b2bd0c05b2adce10a16f7421aba35ffc221fce41
-
Filesize
14KB
MD5134476981a9952d238283ed64c6fd8e4
SHA159d3bc9fc6692e2d1ef2271f46e8ce1bea070892
SHA256f63e4a408c5522b9210ef30494efee6671867e51ec7182209d17d7cdacd11058
SHA512b6945230f2afe53a0b84b5d890974a27c031e5108a89f5ef3baf72d420eeed1c9ac5701db6efb24ccbeb03ebc9289824bd8d47463c61cfe200a0f3016c653623
-
Filesize
171KB
MD530ec43ce86e297c1ee42df6209f5b18f
SHA1fe0a5ea6566502081cb23b2f0e91a3ab166aeed6
SHA2568ccddf0c77743a42067782bc7782321330406a752f58fb15fb1cd446e1ef0ee4
SHA51219e5a7197a92eeef0482142cfe0fb46f16ddfb5bf6d64e372e7258fa6d01cf9a1fac9f7258fd2fd73c0f8a064b8d79b51a1ec6d29bbb9b04cdbd926352388bae
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Cortana_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize334KB
MD5970211af3cccda80e4db355181c57e69
SHA19d1db00434ba88ac9fa8707118b8a0a472bd7b38
SHA256023c2f99f1c15f6973bac13db1dbd7b871bc8ebcdcc9946ac0cdf8c852f25db5
SHA5123efc780d3f3102920e09b4d838aa5c6ac8c95665d881982fb5c6055ce0c7ebd83c160aee15961c1403000e2a79eed76e2b83cf3507a92401aa003750f0a0a92b
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.cortana_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\4GLL2V85\microsoft.windows[1].xml
Filesize719B
MD54eb4b209fde685b60ed7041b7c743071
SHA10d55315380360ee37a901fc6c4e17ef2d129fab1
SHA256a91fe2faa19f4b1b51acc2903e710cb6c4faeafb7d3c56adcdd81e8d14c9605b
SHA512956a2fc39302fb712de7cf293894ad0a25aa37ed9a12c3f6c5f0be8e1cd323d938ad46a1b066478448b5c645dce742717beabb2e4859902471a1c1fae9cf208d
-
Filesize
227KB
MD51678a8d74c5dc4cf43b46c4585b94f24
SHA1846ea6d8f5e64d0a7228d6165987ff1eba41567b
SHA2566fd3735049f07b6af7330626fd3c855c67d98db05e826cb367fed0d92058363f
SHA512547151fe34f2c79dfcf62b990a3a9fcfafd2671647fdbf619a1ce2239b52f0ce5616bb057994782058e685314f54a6dabb45b3ddb4ff9d15ab53bb98040fd55c
-
Filesize
7.2MB
MD5e79cbf4b8cef12fc28460c57083f1186
SHA13ef31989b8d2199edd8e01997656ce4e0dd5e18d
SHA256d95c7b2e5cac794ad6116e26a9bd394164c2f29775cd8d419d57b513ab974bc2
SHA512a43193ff935df9dc4ac0cd1c1d3f51a50d8a17f518af18a47ce67a825b0e6065a5b8cb05cd2d44e746c863bc4b5232facffd250d836a13ca7417ee4d50f4e06d