Analysis
-
max time kernel
163s -
max time network
163s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
04-11-2024 18:47
General
-
Target
kreo q zi.exe
-
Size
3.1MB
-
MD5
28ac02fc40c8f1c2a8989ee3c09a1372
-
SHA1
b182758b62a1482142c0fce4be78c786e08b7025
-
SHA256
0fe81f9a51cf0068408de3c3605ce2033a00bd7ec90cc9516c38f6069e06433b
-
SHA512
2cbf2f6af46e5fae8e67144e1ac70bc748036c7adb7f7810d7d7d9f255ccf5d163cce07f11fb6526f9ab61c39f28bdf2356cc315b19a61cd2115612882eab767
-
SSDEEP
49152:7v+lL26AaNeWgPhlmVqvMQ7XSKsxRJ6wbR3LoGdGTHHB72eh2NT:7vuL26AaNeWgPhlmVqkQ7XSKsxRJ6K
Malware Config
Extracted
quasar
1.4.1
Office04
hola435-24858.portmap.host:24858
e51e2b65-e963-4051-9736-67d57ed46798
-
encryption_key
AEA258EF65BF1786F0F767C0BE2497ECC304C46F
-
install_name
Client.exe
-
log_directory
Logs
-
reconnect_delay
3000
-
startup_key
Quasar Client Startup
-
subdirectory
SubDir
Signatures
-
Quasar family
-
Quasar payload 2 IoCs
Processes:
resource yara_rule behavioral1/memory/2552-1-0x0000000000E70000-0x0000000001194000-memory.dmp family_quasar behavioral1/files/0x0028000000045046-3.dat family_quasar -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Client.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Control Panel\International\Geo\Nation Client.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Deletes itself 1 IoCs
Processes:
Client.exepid Process 2944 Client.exe -
Executes dropped EXE 1 IoCs
Processes:
Client.exepid Process 2944 Client.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
unregmp2.exewmplayer.exedescription ioc Process File opened (read-only) \??\Y: unregmp2.exe File opened (read-only) \??\M: wmplayer.exe File opened (read-only) \??\R: wmplayer.exe File opened (read-only) \??\S: wmplayer.exe File opened (read-only) \??\A: unregmp2.exe File opened (read-only) \??\T: unregmp2.exe File opened (read-only) \??\U: unregmp2.exe File opened (read-only) \??\R: unregmp2.exe File opened (read-only) \??\S: unregmp2.exe File opened (read-only) \??\V: unregmp2.exe File opened (read-only) \??\W: unregmp2.exe File opened (read-only) \??\I: wmplayer.exe File opened (read-only) \??\H: unregmp2.exe File opened (read-only) \??\L: unregmp2.exe File opened (read-only) \??\Q: unregmp2.exe File opened (read-only) \??\Q: wmplayer.exe File opened (read-only) \??\V: wmplayer.exe File opened (read-only) \??\L: wmplayer.exe File opened (read-only) \??\N: wmplayer.exe File opened (read-only) \??\P: wmplayer.exe File opened (read-only) \??\K: unregmp2.exe File opened (read-only) \??\M: unregmp2.exe File opened (read-only) \??\O: unregmp2.exe File opened (read-only) \??\Z: wmplayer.exe File opened (read-only) \??\J: unregmp2.exe File opened (read-only) \??\A: wmplayer.exe File opened (read-only) \??\G: wmplayer.exe File opened (read-only) \??\J: wmplayer.exe File opened (read-only) \??\K: wmplayer.exe File opened (read-only) \??\O: wmplayer.exe File opened (read-only) \??\Y: wmplayer.exe File opened (read-only) \??\B: unregmp2.exe File opened (read-only) \??\E: unregmp2.exe File opened (read-only) \??\G: unregmp2.exe File opened (read-only) \??\H: wmplayer.exe File opened (read-only) \??\W: wmplayer.exe File opened (read-only) \??\N: unregmp2.exe File opened (read-only) \??\P: unregmp2.exe File opened (read-only) \??\X: unregmp2.exe File opened (read-only) \??\Z: unregmp2.exe File opened (read-only) \??\B: wmplayer.exe File opened (read-only) \??\E: wmplayer.exe File opened (read-only) \??\X: wmplayer.exe File opened (read-only) \??\I: unregmp2.exe File opened (read-only) \??\T: wmplayer.exe File opened (read-only) \??\U: wmplayer.exe -
Drops file in System32 directory 1 IoCs
Processes:
Client.exedescription ioc Process File opened for modification C:\Windows\System32\config\systemprofile\AppData\Local\Microsoft\Windows\INetCache\Content.IE5\ Client.exe -
Drops file in Program Files directory 3 IoCs
Processes:
setup.exeClient.exedescription ioc Process File created C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\96e34320-ccc5-4216-a082-06e4e8622793.tmp setup.exe File opened for modification C:\Program Files (x86)\Microsoft\Edge\Application\SetupMetrics\20241104184841.pma setup.exe File opened for modification C:\Program Files (x86)\Common Files\Oracle\Java\javapath\ Client.exe -
Drops file in Windows directory 4 IoCs
Processes:
mspaint.exesvchost.exemspaint.exemspaint.exedescription ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File created C:\Windows\ServiceProfiles\LocalService\AppData\Roaming\Microsoft\UPnP Device Host\upnphost\udhisapi.dll svchost.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe File opened for modification C:\Windows\Debug\WIA\wiatrace.log mspaint.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
wmplayer.exeunregmp2.exeIEXPLORE.EXEdescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmplayer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language unregmp2.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language IEXPLORE.EXE -
Checks processor information in registry 2 TTPs 9 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WINWORD.EXEPOWERPNT.EXEWINWORD.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString POWERPNT.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE -
Enumerates system info in registry 2 TTPs 12 IoCs
Processes:
msedge.exeWINWORD.EXEWINWORD.EXEPOWERPNT.EXEdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily POWERPNT.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU POWERPNT.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS POWERPNT.EXE -
Processes:
iexplore.exeIEXPLORE.EXEdescription ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "977772225" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000249ea5420580514d8da8f0d4611fd0d600000000020000000000106600000001000020000000bea91fb442aa535a2219f6de5d6ed5a394ec01bbbddce603af1c76be3d222147000000000e800000000200002000000058980d968e72f12d0153aaf4a74f3025634e03f25a5ebdf1fe41eb9f331ba6162000000094819d0826167581ad83da62849aea83b72f1d536c4be47d9c322459faba7ab540000000b5246ed23e4a5974d9371d8af4fb1019b5defa93a9efb3300895c88d62c5d90e850f3155bed9b2dd186ea7a41a626cb084d028eb277195717a87a7a4e86b721d iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000249ea5420580514d8da8f0d4611fd0d600000000020000000000106600000001000020000000fa6d4c6d8543f32f771bd2e79437f27e90c36940fbeb98d638f3592732d7f3a8000000000e80000000020000200000004d88f652935070af49a1c01f3f3f713b0b1928487944fb5bf61a92fff844233f20000000a94336289e848a0421c18b4636c6b4aed38f6adab4f91a9c64205802634af8bd40000000a0f6b7a82fcc213feaa166bc4a0644c2536e4d2ffd559da5a56bf5e9632c93d59ae23e7d6276352d491fd9cf89c0f679a74a581644522177e346f7c08d010b6e iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141610" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31141610" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = e025833aea2edb01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "977772225" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31141610" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "979490828" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\IESettingSync IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "437511090" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "979490828" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.19041.4355\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31141610" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Recovery\AdminActive\{64CB59F8-9ADD-11EF-9346-FA8B32B0AFE0} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000\SOFTWARE\Microsoft\Internet Explorer\IESettingSync\SlowSettingTypesChanged = "2" IEXPLORE.EXE -
Modifies registry class 50 IoCs
Processes:
SearchApp.exeOpenWith.exeOpenWith.exeOpenWith.exeClient.exeOpenWith.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheVersion = "1" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CacheLimit = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CacheLimit = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings OpenWith.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheLimit = "51200" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CacheVersion = "1" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpState = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState\EdpCleanupState = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\NumberOfSubdomains = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "23" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Extensible Cache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\NumberOfSubdomains = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\Total = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\NumberOfSubdomains = "1" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search\ = "0" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings Client.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings OpenWith.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search\ = "0" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CacheVersion = "1" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-87863914-780023816-688321450-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "0" SearchApp.exe -
Opens file in notepad (likely ransom note) 3 IoCs
Processes:
notepad.exeNOTEPAD.EXEnotepad.exepid Process 3860 notepad.exe 1292 NOTEPAD.EXE 3376 notepad.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exepid Process 4232 schtasks.exe 4176 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
Processes:
POWERPNT.EXEWINWORD.EXEWINWORD.EXEpid Process 2688 POWERPNT.EXE 4956 WINWORD.EXE 2016 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 12 IoCs
Processes:
mspaint.exemspaint.exemspaint.exemsedge.exemsedge.exeidentity_helper.exepid Process 2824 mspaint.exe 2824 mspaint.exe 2012 mspaint.exe 2012 mspaint.exe 5036 mspaint.exe 5036 mspaint.exe 5456 msedge.exe 5456 msedge.exe 2316 msedge.exe 2316 msedge.exe 6052 identity_helper.exe 6052 identity_helper.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
Processes:
msedge.exepid Process 2316 msedge.exe 2316 msedge.exe 2316 msedge.exe 2316 msedge.exe 2316 msedge.exe 2316 msedge.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
kreo q zi.exeClient.exeunregmp2.exewmplayer.exesvchost.exeSearchApp.exedescription pid Process Token: SeDebugPrivilege 2552 kreo q zi.exe Token: SeDebugPrivilege 2944 Client.exe Token: SeShutdownPrivilege 4184 unregmp2.exe Token: SeCreatePagefilePrivilege 4184 unregmp2.exe Token: SeShutdownPrivilege 1684 wmplayer.exe Token: SeCreatePagefilePrivilege 1684 wmplayer.exe Token: SeManageVolumePrivilege 6484 svchost.exe Token: SeDebugPrivilege 7028 SearchApp.exe Token: SeDebugPrivilege 7028 SearchApp.exe Token: SeDebugPrivilege 7028 SearchApp.exe Token: SeDebugPrivilege 7028 SearchApp.exe -
Suspicious use of FindShellTrayWindow 3 IoCs
Processes:
wmplayer.exemsedge.exeiexplore.exepid Process 1684 wmplayer.exe 2316 msedge.exe 5192 iexplore.exe -
Suspicious use of SetWindowsHookEx 44 IoCs
Processes:
Client.exeOpenWith.exemspaint.exePOWERPNT.EXEmspaint.exemspaint.exeOpenWith.exeOpenWith.exeWINWORD.EXEWINWORD.EXEOpenWith.exeiexplore.exeIEXPLORE.EXESearchApp.exepid Process 2944 Client.exe 1184 OpenWith.exe 2824 mspaint.exe 2688 POWERPNT.EXE 2824 mspaint.exe 2824 mspaint.exe 2824 mspaint.exe 2688 POWERPNT.EXE 2012 mspaint.exe 2012 mspaint.exe 2012 mspaint.exe 2012 mspaint.exe 5036 mspaint.exe 2688 POWERPNT.EXE 2688 POWERPNT.EXE 5036 mspaint.exe 5036 mspaint.exe 5036 mspaint.exe 240 OpenWith.exe 3584 OpenWith.exe 4956 WINWORD.EXE 4956 WINWORD.EXE 2016 WINWORD.EXE 4956 WINWORD.EXE 2016 WINWORD.EXE 4956 WINWORD.EXE 2016 WINWORD.EXE 4956 WINWORD.EXE 4956 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 2016 WINWORD.EXE 3484 OpenWith.exe 2016 WINWORD.EXE 5192 iexplore.exe 5192 iexplore.exe 5324 IEXPLORE.EXE 5324 IEXPLORE.EXE 7028 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
kreo q zi.exeClient.exewmplayer.exeunregmp2.exemsedge.exeiexplore.exedescription pid Process procid_target PID 2552 wrote to memory of 4232 2552 kreo q zi.exe 85 PID 2552 wrote to memory of 4232 2552 kreo q zi.exe 85 PID 2552 wrote to memory of 2944 2552 kreo q zi.exe 87 PID 2552 wrote to memory of 2944 2552 kreo q zi.exe 87 PID 2944 wrote to memory of 4176 2944 Client.exe 88 PID 2944 wrote to memory of 4176 2944 Client.exe 88 PID 1684 wrote to memory of 1808 1684 wmplayer.exe 100 PID 1684 wrote to memory of 1808 1684 wmplayer.exe 100 PID 1684 wrote to memory of 1808 1684 wmplayer.exe 100 PID 1808 wrote to memory of 4184 1808 unregmp2.exe 101 PID 1808 wrote to memory of 4184 1808 unregmp2.exe 101 PID 2944 wrote to memory of 2688 2944 Client.exe 104 PID 2944 wrote to memory of 2688 2944 Client.exe 104 PID 2944 wrote to memory of 2688 2944 Client.exe 104 PID 2944 wrote to memory of 3860 2944 Client.exe 105 PID 2944 wrote to memory of 3860 2944 Client.exe 105 PID 2944 wrote to memory of 2824 2944 Client.exe 106 PID 2944 wrote to memory of 2824 2944 Client.exe 106 PID 2944 wrote to memory of 4484 2944 Client.exe 107 PID 2944 wrote to memory of 4484 2944 Client.exe 107 PID 2944 wrote to memory of 2012 2944 Client.exe 112 PID 2944 wrote to memory of 2012 2944 Client.exe 112 PID 2944 wrote to memory of 928 2944 Client.exe 114 PID 2944 wrote to memory of 928 2944 Client.exe 114 PID 2944 wrote to memory of 928 2944 Client.exe 114 PID 2944 wrote to memory of 1292 2944 Client.exe 115 PID 2944 wrote to memory of 1292 2944 Client.exe 115 PID 2944 wrote to memory of 5036 2944 Client.exe 116 PID 2944 wrote to memory of 5036 2944 Client.exe 116 PID 2944 wrote to memory of 3376 2944 Client.exe 121 PID 2944 wrote to memory of 3376 2944 Client.exe 121 PID 2944 wrote to memory of 4956 2944 Client.exe 122 PID 2944 wrote to memory of 4956 2944 Client.exe 122 PID 2944 wrote to memory of 2016 2944 Client.exe 123 PID 2944 wrote to memory of 2016 2944 Client.exe 123 PID 2944 wrote to memory of 2316 2944 Client.exe 125 PID 2944 wrote to memory of 2316 2944 Client.exe 125 PID 2316 wrote to memory of 5128 2316 msedge.exe 126 PID 2316 wrote to memory of 5128 2316 msedge.exe 126 PID 2944 wrote to memory of 5192 2944 Client.exe 127 PID 2944 wrote to memory of 5192 2944 Client.exe 127 PID 5192 wrote to memory of 5324 5192 iexplore.exe 128 PID 5192 wrote to memory of 5324 5192 iexplore.exe 128 PID 5192 wrote to memory of 5324 5192 iexplore.exe 128 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 PID 2316 wrote to memory of 5448 2316 msedge.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\kreo q zi.exe"C:\Users\Admin\AppData\Local\Temp\kreo q zi.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2552 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f2⤵
- Scheduled Task/Job: Scheduled Task
PID:4232
-
-
C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"C:\Users\Admin\AppData\Roaming\SubDir\Client.exe"2⤵
- Checks computer location settings
- Deletes itself
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2944 -
C:\Windows\SYSTEM32\schtasks.exe"schtasks" /create /tn "Quasar Client Startup" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\SubDir\Client.exe" /rl HIGHEST /f3⤵
- Scheduled Task/Job: Scheduled Task
PID:4176
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" /s "C:\Users\Admin\AppData\Roaming\DisableAdd.pps" /ou ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2688
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Roaming\EditLock.ps1"3⤵
- Opens file in notepad (likely ransom note)
PID:3860
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\ExitOptimize.gif"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2824
-
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\AppData\Roaming\ExpandAdd.ttf3⤵PID:4484
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\InitializeRequest.png"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE"C:\Program Files\Microsoft Office\Root\Office16\POWERPNT.EXE" "C:\Users\Admin\AppData\Roaming\InstallSend.ppt" /ou ""3⤵PID:928
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\AppData\Roaming\InvokeEnable.ps1xml3⤵
- Opens file in notepad (likely ransom note)
PID:1292
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\AppData\Roaming\JoinCopy.wmf"3⤵
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:5036
-
-
C:\Windows\System32\notepad.exe"C:\Windows\System32\notepad.exe" "C:\Users\Admin\AppData\Roaming\RequestFind.ps1"3⤵
- Opens file in notepad (likely ransom note)
PID:3376
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n /f "C:\Users\Admin\AppData\Roaming\ResetPop.dotm"3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4956
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Roaming\ResumeMeasure.rtf" /o ""3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Roaming\SuspendConvertTo.html3⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:2316 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x128,0x12c,0x130,0x124,0x134,0x7ff9792946f8,0x7ff979294708,0x7ff9792947184⤵PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2224 /prefetch:24⤵PID:5448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:34⤵
- Suspicious behavior: EnumeratesProcesses
PID:5456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2680 /prefetch:84⤵PID:5468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:5692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:14⤵PID:5760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --configure-user-settings --verbose-logging --system-level --msedge --force-configure-user-settings4⤵
- Drops file in Program Files directory
PID:6004 -
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --type=crashpad-handler /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler --database=C:\Windows\TEMP\MsEdgeCrashpad --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\Installer\setup.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x248,0x24c,0x250,0x224,0x254,0x7ff6062d5460,0x7ff6062d5470,0x7ff6062d54805⤵PID:6124
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:84⤵PID:6064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5496 /prefetch:84⤵
- Suspicious behavior: EnumeratesProcesses
PID:6052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:14⤵PID:2572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5568 /prefetch:14⤵PID:3104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:14⤵PID:656
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2208,609431682285300389,1959238704799366097,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3456 /prefetch:14⤵PID:1044
-
-
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Roaming\UnprotectPush.xhtml3⤵
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:5192 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5192 CREDAT:17410 /prefetch:24⤵
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5324
-
-
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1184
-
C:\Program Files (x86)\Windows Media Player\wmplayer.exe"C:\Program Files (x86)\Windows Media Player\wmplayer.exe" /Play -Embedding1⤵
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1684 -
C:\Windows\SysWOW64\unregmp2.exe"C:\Windows\System32\unregmp2.exe" /AsyncFirstLogon2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1808 -
C:\Windows\system32\unregmp2.exe"C:\Windows\SysNative\unregmp2.exe" /AsyncFirstLogon /REENTRANT3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:4184
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s upnphost1⤵
- Drops file in Windows directory
PID:2788
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s DeviceAssociationService1⤵PID:3416
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:240
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3584
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3484
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5784
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5408
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.AAD.BrokerPlugin_cw5n1h2txyewy1⤵PID:6576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵
- Suspicious use of AdjustPrivilegeToken
PID:6484
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.Search_cw5n1h2txyewy1⤵PID:6788
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:7028
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy1⤵PID:4676
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy1⤵PID:6544
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" "C:\Windows\SYSTEM32\EDGEHTML.dll",#141 Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy1⤵PID:1048
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
2Credentials from Web Browsers
1Windows Credential Manager
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
904B
MD5a5394aeb65f871769202f2a952ca07b2
SHA13216071ce40c869d6c94b1fb8ac05d5ca8ba211c
SHA256c0f05c3dae7c2eb960a37a1eaad0c5e50acd9a455164c2c5d910b470b42444b9
SHA512a2da6df150c8b790b98ef6f77e621b00f4ae16f640472fe79cdba22a768a754f9f5c5960804db5d45d0b93d5e79c186cf9d358a7c26728f001b7759f393633fd
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize471B
MD5e7f30ea0d4abadc537ad833327d33750
SHA13d251a1aba0a1b91fa5f13f8b800b5915fe3267a
SHA2564a72fe98ba64c84956c9198f0e57ef0c3bd7252fc1ee90ebd4b95d3d2c0bf060
SHA512b010f3138775819f691d4e3f47dc4bae798a3c32432f47d12e16a286897e04764cf68a79d70d71e476a1ff1cacc72698652e5b3fa80211fef6b2ef9452bc0602
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD5fa444644de19c697227badbe4b73c3cb
SHA1ab30f27e269bda2f40d2b8a85a49606b5ec26ee5
SHA25651a36d2f2e10334363061e7997e2876592f361d0e59aa3b767be213983fb438d
SHA51265a451d0763d4ab241b4ae7898a42264a399ca578630b123f2baaba16cdba0811e9df5463a3823120c3ca963ef5b9806b7f26924e6bfd0c52e8ee203b5c2712f
-
Filesize
1KB
MD5b08c36ce99a5ed11891ef6fc6d8647e9
SHA1db95af417857221948eb1882e60f98ab2914bf1d
SHA256cc9248a177495f45ec70b86c34fc5746c56730af36ace98ac7eb365dbafda674
SHA51207e62581eace395b0a9699d727761648103180c21155d84ea09140f9e1c9690705c419118545aa67a564334bbde32710225fe3aa92b0b4b4210cb91f0058b1ea
-
Filesize
10KB
MD562312ae6cd63606e840e8a2d78024fdc
SHA1cf44eabac7063bd569c78ed7d7a6be7bde770ac6
SHA2568ad002616b9f83043a66af02d61e31b88b9067907287b9d7dcfd133e784cf609
SHA512c73eb207a9d1127a6599d740b08593970e4199e8e20b0879a1dc31976d4093939c7a969ba6f233ec62fbfbf5a0cbf4ca3fb0f866b673d148b7f7526dc0e7c8c2
-
Filesize
152B
MD5f6126b3cef466f7479c4f176528a9348
SHA187855913d0bfe2c4559dd3acb243d05c6d7e4908
SHA256588138bf57e937e1dec203a5073c3edb1e921c066779e893342e79e3d160e0b4
SHA512ef622b26c8cee1f767def355b2d7bffb2b28e7a653c09b7e2d33f6468a453fff39fd120cacbffd79ce35722592af0f3fb7d5054e2dca06310e44dc460533f3d8
-
Filesize
152B
MD56dda6e078b56bc17505e368f3e845302
SHA145fbd981fbbd4f961bf72f0ac76308fc18306cba
SHA256591bf3493eb620a3851c0cd65bff79758a09c61e9a22ea113fa0480404a38b15
SHA5129e460013fd043cee9bdbcdaf96ac2f7e21a08e88ddb754dddbd8378ee2288d50271e66b42092d84a12e726469465185be11a6fafab6ed4236a244524bd60f502
-
Filesize
152B
MD520a0cd267695a326bb4c85dfac0568b5
SHA10ff5d03e4f52625ce6204dcd74b398c14f4652a9
SHA25615defdc807b3f79f68aec26f416e7a39157c054fa432637ccd4664163255e749
SHA51216d8e35c83813e2c9b90df595cbc97801082daf40d8b186d17a4c04aec69248c2894169f7ce4accb7d2d9d5dbbe612c53f340e4f1075a8a46d94ed11d73380ee
-
Filesize
44KB
MD5d1f604157b0745a40453afb93a6caa42
SHA13d5d77429b03674ebb0ba34d925ba1b09310df5e
SHA256468456974fd86b33647942820dce7284879acfab9e9e6eca008e1fdcf9006fb5
SHA5120644ce93724a57dedd8aec208e5a038e323a1b9871d5046d58a87c60479626693e6c8f25b7c7f7b60fd35aac133d2e660ecbd8f8d579ad1fc6703ae117a485a0
-
Filesize
256KB
MD5781b165933eb8850c04a2fb46ab87351
SHA1b39fe8c5a0fc36478dca0c34d5c848cb23104e4e
SHA2566d76c62fb908d5a85361b22815312de3b11b4b00cf6e15487e0fb4c0e3b3a6a4
SHA512fa92928cb6e4e4eb090a717b9d15023b40c11c63d917b251c23aa1a66b0f62d5cb570c4b3b51bc884f5ea4f10e0f7012c4ad745af7c65bebc783c8cf5ff73ab7
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5b3d65c1d2e6251061557ea9e51e75b7d
SHA177b7b6cf6f0cd2a43f54e4b579f4418b1c196536
SHA256811c714cca64f6d554b269c0ec4222bb1394e6ee314fb3155cccec66a65ddc0e
SHA5122a1bbaabaab911e4e7d6842f1afd54fc29c4c1e9bb6a49e296705ce9d949c3ea70cbbe1de535ca3f2e5ceb8732cc4f8627e617b3d80ec2947ceea5e6d2f8d612
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\wasm\index-dir\the-real-index
Filesize48B
MD5b2645df0afad26fd690e5f7ebe4de938
SHA107b2a2a4d335e99f6f3b084c88f22667e08555a4
SHA2567fe2fc2118af374655267745f1938ac079bc7bedec4137c9cddc74f13503df39
SHA5125489c489468300c2e72990fcc9fe609b9e0172ee347ebff224df963f4a2b8e4cb93580b24f9787c44ccf9d038530fb1bc7ac9c7a48a6400a8b5b36d45b4a4fe3
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
Filesize
264KB
MD5d0d388f3865d0523e451d6ba0be34cc4
SHA18571c6a52aacc2747c048e3419e5657b74612995
SHA256902f30c1fb0597d0734bc34b979ec5d131f8f39a4b71b338083821216ec8d61b
SHA512376011d00de659eb6082a74e862cfac97a9bb508e0b740761505142e2d24ec1c30aa61efbc1c0dd08ff0f34734444de7f77dd90a6ca42b48a4c7fad5f0bddd17
-
Filesize
8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
256KB
MD524f319d715f3e048da55e89158239939
SHA14ff8ab7d8d521c14b8ff1e7145360b701d65794f
SHA256d0964d0248e2d0205ff4e20d76b493204b665cab48529f42754a4501c12876d9
SHA51270aafc585fa59670eb38afcc9904fdec96de4f7ed8333a2ddc5156b4ee4d9ab8f569655eb4e42e18ad2bb15a16554319308e87f18a1e55344542f7471f552024
-
Filesize
59B
MD52800881c775077e1c4b6e06bf4676de4
SHA12873631068c8b3b9495638c865915be822442c8b
SHA256226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974
SHA512e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b
-
Filesize
4KB
MD550e3353c44265db84b898712c1013a16
SHA19d97d667e2a416c07035a1871db600c65a50a2e4
SHA256dfa6b314d2406a13f270b1db2768f8fcd0616e3ba9a7b9f1af79580a3d0f2f26
SHA5128525cb118ba01608c0daea2b00f989cbd1c41494a79b9d48b8903468c81dc1bde2661834e4caed44fa51ff02ddf2f8c763d1467d0175bb247425176f5be03884
-
Filesize
5KB
MD55c684a6e22eee514a9ef47cb0b610385
SHA174a22592d3e9b481d653c65fc9f85e30c24ccf13
SHA256660f4cdab1bfae94909a67796a9a9ac08ff48542d7a8943329f23841f4e65a9d
SHA5128ad5cb06234e9dfe87878b35eef296cc367d89db00dd526fcc287f2f1d1b829f099161355a054a2d357468cd820a6c04b4473aa563fa9d791b0a85efe68278f0
-
Filesize
33B
MD52b432fef211c69c745aca86de4f8e4ab
SHA14b92da8d4c0188cf2409500adcd2200444a82fcc
SHA25642b55d126d1e640b1ed7a6bdcb9a46c81df461fa7e131f4f8c7108c2c61c14de
SHA512948502de4dc89a7e9d2e1660451fcd0f44fd3816072924a44f145d821d0363233cc92a377dba3a0a9f849e3c17b1893070025c369c8120083a622d025fe1eacf
-
Filesize
24KB
MD590cc75707c7f427e9bbc8e0553500b46
SHA19034bdd7e7259406811ec8b5b7ce77317b6a2b7e
SHA256f5d76f8630779de1fe82f8802d6d144861e3487171e4b32e3f8fffd2a57725fb
SHA5127ad692bce11aee08bf65bb7c578b89a4a3024211ee1deaf671c925d65cc016943f2caad3d57b365e16d1764c78c36cae35c3c45cef0928dd611a565b0313e511
-
Filesize
24KB
MD50d8c8c98295f59eade1d8c5b0527a5c2
SHA1038269c6a2c432c6ecb5b236d08804502e29cde0
SHA2569148e2a2ba2a3b765c088dc8a1bdcc9b07b129e5e48729a61ebc321cb7b8b721
SHA512885a734a97a6f8c4a8fb5f0efa9fe55742f0685210472ed376466e67f928e82ddf91ba1211389d9c55dd1e03dc064aa7a81d1fca3cf429fbaf8f60db8b1348c6
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b74ddb0f-6bc3-4a8b-9440-8f2c8ed7b8ab.tmp
Filesize5KB
MD5e446d5fec60b78cf0c918748d669a3b2
SHA1660e9d327bf991f0ab1230b099f5cd9fc132fbe3
SHA2560335938e51177c6c3119db0a73fbe4875b515a93b94612acef184f97ccddfd31
SHA5124ec6a7ef74a8f6671e99817f41fc32bcaa893f81d41b5bde696df4815041982d7ea1ebe900a5079ffa1c9cc984e903e492610137dd32228f5bec6fef148d2d37
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\beae2cfa-bed1-40c2-b12f-e77d0afecd3f.tmp
Filesize70KB
MD5e5e3377341056643b0494b6842c0b544
SHA1d53fd8e256ec9d5cef8ef5387872e544a2df9108
SHA256e23040951e464b53b84b11c3466bbd4707a009018819f9ad2a79d1b0b309bc25
SHA51283f09e48d009a5cf83fa9aa8f28187f7f4202c84e2d0d6e5806c468f4a24b2478b73077381d2a21c89aa64884df3c56e8dc94eb4ad2d6a8085ac2feb1e26c2ef
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
44KB
MD5850e4045c67564f9a8c8360192cf20b1
SHA14f9090427ee0f0335ec29cc3104feafc24034c12
SHA256443525007209bb2303277b6e54bc1d1b852f9d05001c1d07238a82efd77d05f9
SHA5128697aa7767697c97e3adcac1fdc8b8d89273b0629c07e09918d8b8e6fba7340e94a2faf73e01628a5ab6ab103b819944d62aa555d13c14f29371286e932f1c11
-
Filesize
264KB
MD5066b92cd09a7be2dff94fab36654d001
SHA1084044b780cdd841d04c149e11c507323367fbb1
SHA256d85877441fc4878a18919d12cffedc0c76c2033aee648d9547fc3552be3c5d08
SHA5122e5bcb71ec639ac97794f2981bda61fc4c1e1ddeae0dcde899852dccd1834816421f905e3622194edd047ee9be7bed23816da56eb82e8dd1dac22927229bdc29
-
Filesize
8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
Filesize
4.0MB
MD50275d254bf6e0138ce78fd502ded01c7
SHA10d84c5cff892b9437dfb26150e2ab2c1a8db19fc
SHA256db8af65952f7abe9feac1d893f5b0b3675c2d69899dd8900ce37d2c3d49ea976
SHA512c3d0d16e601e63698b18ff4e69907ed1e623bcba8a94ebab9abefd7b9c6fb468b837ae6376f61a1423330933e27e84c37c5d171cac344ca2b69c0f1736613fd2
-
Filesize
256KB
MD5714d5b26d29e442330af4d6001bb8d68
SHA15bcdb7ced30ac4ce4c11761d0d644d5eeadda21e
SHA256e4d5eb8d19cc6a144b76b6596f0938901a6fdfc78a0fc89495da20fa58e4c1bf
SHA512aba5b8e5268857dab2716fdddbc62a3f6e4094ef07618783a92ca9fccc694a9e8603aa484bda2c024fbf374cf6982565ad16652bf858a29a7aacf9cbd50db279
-
Filesize
120B
MD5a397e5983d4a1619e36143b4d804b870
SHA1aa135a8cc2469cfd1ef2d7955f027d95be5dfbd4
SHA2569c70f766d3b84fc2bb298efa37cc9191f28bec336329cc11468cfadbc3b137f4
SHA5124159ea654152d2810c95648694dd71957c84ea825fcca87b36f7e3282a72b30ef741805c610c5fa847ca186e34bde9c289aaa7b6931c5b257f1d11255cd2a816
-
Filesize
11B
MD5838a7b32aefb618130392bc7d006aa2e
SHA15159e0f18c9e68f0e75e2239875aa994847b8290
SHA256ac3dd2221d90b09b795f1f72e72e4860342a4508fe336c4b822476eb25a55eaa
SHA5129e350f0565cc726f66146838f9cebaaa38dd01892ffab9a45fe4f72e5be5459c0442e99107293a7c6f2412c71f668242c5e5a502124bc57cbf3b6ad8940cb3e9
-
Filesize
10KB
MD565318bccd9932ea41706d3a81b25fce1
SHA1ed63ecbf73976ce83994c19959b086b7e34cb6dd
SHA2562ee9f9df41366455e361c0e0ab32497ed644666a7746a376c96cc3ed1178a56e
SHA512a7a15d64ff62682de2e85a6f03b13f0c7923328e26ea3d978a6bfcfaa3ec2e4c696515c97f06ea0ccf8fdb428fb25b93d1167fddec4309ef66491654764228ec
-
Filesize
8KB
MD536a578c1e1f583211e09b26faf73c34a
SHA1b0ee15d33f66e2d7d818129215b56174bf8f1a07
SHA256453fdfc80a070fcf76474568b11db8941a3f1edb24a365f548c489c801433b09
SHA512611583fe37c16cf3700537971579502f710ece6a8e4ace8d45177fdfecdd3c31fd5b8dc734085d282d5289612efef902c9dbb77b29fb561d4365990b8038fbd0
-
Filesize
81B
MD5f222079e71469c4d129b335b7c91355e
SHA10056c3003874efef229a5875742559c8c59887dc
SHA256e713c1b13a849d759ebaa6256773f4f1d6dfc0c6a4247edaa726e0206ecacb00
SHA512e5a49275e056b6628709cf6509a5f33f8d1d1e93125eaa6ec1c7f51be589fd3d8ea7a59b9639db586d76a994ad3dc452c7826e4ac0c8c689dd67ff90e33f0b75
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\SmartScreen\remote\edgeSettings_2.0-2f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
Filesize126KB
MD56698422bea0359f6d385a4d059c47301
SHA1b1107d1f8cc1ef600531ed87cea1c41b7be474f6
SHA2562f9188b68640dbf72295f9083a21d674a314721ef06f82db281cbcb052ff8ec1
SHA512d0cdb3fa21e03f950dbe732832e0939a4c57edc3b82adb7a556ebd3a81d219431a440357654dfea94d415ba00fd7dcbd76f49287d85978d12c224cbfa8c1ad8d
-
Filesize
15KB
MD51a545d0052b581fbb2ab4c52133846bc
SHA162f3266a9b9925cd6d98658b92adec673cbe3dd3
SHA256557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1
SHA512bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d
-
Filesize
64KB
MD5987a07b978cfe12e4ce45e513ef86619
SHA122eec9a9b2e83ad33bedc59e3205f86590b7d40c
SHA256f1a4a978ce1c4731df1594043135cf58d084fdf129dd1c8e4507c9e06eac5ea8
SHA51239b86540e4d35c84609ef66537b5aa02058e3d4293f902127c7d4eac8ffc65920cb5c69a77552fc085687eed66e38367f83c177046d0ecb8e6d135463cc142aa
-
Filesize
1024KB
MD5668b43d59c28edc8924e689e3ca0623d
SHA14125e9bf60a1cc308b62d5e00931e3873314d08a
SHA2563ebe829e940d44ec632d3ec9f7a36df4d8d3dd99b558a928f5009e83ede06874
SHA512747e1e26ffb43d0ab546507c7530b1a35929bcc73fd79646fbafab166155ebb7354c632c912abdf962fd4da3f403a51427880b0f5f40b1507483b55893c99f6d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\46201F79-EC4D-461C-AEF6-1A3FE9161239
Filesize174KB
MD5ad69637d7e5ec7a1e11c899425fa935c
SHA19c1d5b20db498312b04c44f726202734c5783738
SHA2561196415ae0371b775c998496fcef45599fa250dfd18f30fda82f739c00bc35e3
SHA51200b7d3c8e87821006207728e5110c8aeabb4a6f44152da362af9f882a6405791d0e869b08e0d701a23f8cedfaee685d750f5552ec2790ec069c43218afc0842f
-
Filesize
331KB
MD51bcf6c23bf664d904d38d808ebe2a3d2
SHA166937c0a38e75fa67750219821783ec3f7c85574
SHA256bfe1107b134aec3f0ca9d47c58c7e59cb5af6214b06bf1431493cc709af7e074
SHA512592985d6a19b3857dedeee49863cd77229b5ba01ad26a8711f46858c3693a3dbfd003060a0c7cb868e69f0fd4ddf1d733e7997c1b3eeaba5b85505caad341efb
-
Filesize
4KB
MD5f138a66469c10d5761c6cbb36f2163c3
SHA1eea136206474280549586923b7a4a3c6d5db1e25
SHA256c712d6c7a60f170a0c6c5ec768d962c58b1f59a2d417e98c7c528a037c427ab6
SHA5129d25f943b6137dd2981ee75d57baf3a9e0ee27eea2df19591d580f02ec8520d837b8e419a8b1eb7197614a3c6d8793c56ebc848c38295ada23c31273daa302d9
-
Filesize
48KB
MD51ee8246e36d75653d62618340807fddd
SHA1b0765d38b0a80ff073eacc5037b086c9cec9cceb
SHA256b2b776f3f2518ee0d69cf0cf8759978b6b1b055efbd5c31a71e723b793b671fa
SHA512ec3e5fb0139459f74bc0df99d14f497bb577ed867b547477f9c3b84676603f5d1881184ee40bf1a0937d86419caea39cf8d167971b2479a48d7e368ff02add07
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD52f35fb43da43c930b9f2680f3f6e269f
SHA1483a9a56a7fc8ad7fe92126b2eb4cde1f0efc1be
SHA256f5e15e3a3fb375993d3a6b482588a10bb88e6d1da1aa3834c15be94210d97747
SHA512229286933a065aa1cef130417e87de104927beacd71c0e7703efd27f094b1bb5aeb737778393755e7d27806ac2ec792803442bf83f44b29a0b22fad306c7db3a
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\f3df91c436730d7a37c58d5f25d9bf4a56fa3a34.tbres
Filesize4KB
MD5c6965a7242ee56c4cc4ca081d3fb1021
SHA128f15b318aa9da7b7fa1fee1d18705538eca129e
SHA256d8833b1bbd1989fed1ced5faeed206f65099283c96a265b4e9dc0f2f7ef474ad
SHA512121acb01e5c78af17189ffc8f1b8abfa181118b3d44d0141d684000f1c9ce42f801c8ce54c07da15c9799fd70ede0a105f388d673a96fde328740ced74b305de
-
Filesize
498B
MD590be2701c8112bebc6bd58a7de19846e
SHA1a95be407036982392e2e684fb9ff6602ecad6f1e
SHA256644fbcdc20086e16d57f31c5bad98be68d02b1c061938d2f5f91cbe88c871fbf
SHA512d618b473b68b48d746c912ac5fc06c73b047bd35a44a6efc7a859fe1162d68015cf69da41a5db504dcbc4928e360c095b32a3b7792fcc6a38072e1ebd12e7cbe
-
Filesize
9KB
MD55433eab10c6b5c6d55b7cbd302426a39
SHA1c5b1604b3350dab290d081eecd5389a895c58de5
SHA25623dbf7014e99e93af5f2760f18ee1370274f06a453145c8d539b66d798dad131
SHA512207b40d6bec65ab147f963a5f42263ae5bf39857987b439a4fa1647bf9b40e99cdc43ff68b7e2463aa9a948284126ac3c9c7af8350c91134b36d8b1a9c61fd34
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\NXV1SM4N\microsoft.windows[1].xml
Filesize96B
MD56c15db647b35f55672bd001237d3ad40
SHA1e293e1b4797214e490f1944ee46f48ba0121b7e9
SHA256fd506266f3ae8a0b8f293f29a1ed284577b61c822c086ff7069ecc622ac36065
SHA512e750b15afbf45e5244a748b76733384385e8ff63efb8edab247299776eeb9891c9883be9e61e6c19a8e5c761e013e5a9031eb3f7fd0366eb01bc389990f39f0e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a0c19f9b-5b2a-4291-92cc-862ebcb7b3c3}\0.0.filtertrie.intermediate.txt
Filesize1KB
MD58609241ac301971b563b8864447f5fbc
SHA181b1e9382f7012f2441efcec40a5aabf46f34397
SHA25694d0c4ea1f705b557a8dd983931ecab83f4d19e691669f2723781d406d38a282
SHA512e536d2ae24ee17df34e28bcd1220f20901ec9b19a6f69b0c87f82a6535c813737681496927d9bea0b90e33b7c8236c77790a55d9a8514f5084ed3ad16d71c554
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a0c19f9b-5b2a-4291-92cc-862ebcb7b3c3}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a0c19f9b-5b2a-4291-92cc-862ebcb7b3c3}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a0c19f9b-5b2a-4291-92cc-862ebcb7b3c3}\Apps.ft
Filesize1KB
MD56c78adbcc2f3ba7a2ad306983176414c
SHA1484787d9aef671594b4d91b6c7d2d5c215f46260
SHA2568f2abe81c4d834b96b5e39b504949cd04aef23e290309b413f501b396efd381a
SHA51269bb126822ee7008d30135f7c216bf364e8e70ec5ca09cff58671d3c29081f467719bedb172cc14962aeeef22c34fb7e4c4a6aed26c26691a4cfef3816138c69
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{a0c19f9b-5b2a-4291-92cc-862ebcb7b3c3}\Apps.index
Filesize879KB
MD55e4ec42046e35b20c1b8d97c17926572
SHA1d0f371a97b676240bd90f9fa1a0b14f97f9b1016
SHA2566a8c0c8cc58a866d0b874926f0ff1e2034a60bb18a2c584dd7f100be49c0febc
SHA512d8bc115f3e0632aa6df6d1ca949e53a5724eff26c9d42d90686df0aea777a00b6c3d1738adf7807c7c752f5f702c4bce1bee158d1f9e765a0148c960ea0113af
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{24f6045d-a508-4383-8656-accec55779b0}\apps.csg
Filesize444B
MD55475132f1c603298967f332dc9ffb864
SHA14749174f29f34c7d75979c25f31d79774a49ea46
SHA2560b0af873ef116a51fc2a2329dc9102817ce923f32a989c7a6846b4329abd62cd
SHA51254433a284a6b7185c5f2131928b636d6850babebc09acc5ee6a747832f9e37945a60a7192f857a2f6b4dd20433ca38f24b8e438ba1424cc5c73f0aa2d8c946ff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{24f6045d-a508-4383-8656-accec55779b0}\apps.schema
Filesize150B
MD51659677c45c49a78f33551da43494005
SHA1ae588ef3c9ea7839be032ab4323e04bc260d9387
SHA2565af0fc2a0b5ccecdc04e54b3c60f28e3ff5c7d4e1809c6d7c8469f0567c090bb
SHA512740a1b6fd80508f29f0f080a8daddec802aabed467d8c5394468b0cf79d7628c1cb5b93cf69ed785999e8d4e2b0f86776b428d4fa0d1afcdf3cbf305615e5030
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{24f6045d-a508-4383-8656-accec55779b0}\appsconversions.txt
Filesize1.4MB
MD52bef0e21ceb249ffb5f123c1e5bd0292
SHA186877a464a0739114e45242b9d427e368ebcc02c
SHA2568b9fae5ea9dd21c2313022e151788b276d995c8b9115ee46832b804a914e6307
SHA512f5b49f08b44a23f81198b6716195b868e76b2a23a388449356b73f8261107733f05baa027f8cdb8e469086a9869f4a64983c76da0dc978beb4ec1cb257532c6b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{24f6045d-a508-4383-8656-accec55779b0}\appsglobals.txt
Filesize343KB
MD5931b27b3ec2c5e9f29439fba87ec0dc9
SHA1dd5e78f004c55bbebcd1d66786efc5ca4575c9b4
SHA256541dfa71a3728424420f082023346365cca013af03629fd243b11d8762e3403e
SHA5124ba517f09d9ad15efd3db5a79747e42db53885d3af7ccc425d52c711a72e15d24648f8a38bc7e001b3b4cc2180996c6cac3949771aa1c278ca3eb7542eae23fd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Input_{24f6045d-a508-4383-8656-accec55779b0}\appssynonyms.txt
Filesize237KB
MD506a69ad411292eca66697dc17898e653
SHA1fbdcfa0e1761ddcc43a0fb280bbcd2743ba8820d
SHA2562aa90f795a65f0e636154def7d84094af2e9a5f71b1b73f168a6ea23e74476d1
SHA512ceb4b102309dffb65804e3a0d54b8627fd88920f555b334c3eac56b13eeb5075222d794c3cdbc3cda8bf1658325fdecf6495334e2c89b5133c9a967ec0d15693
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133752197441399820.txt
Filesize3KB
MD56c7c5879f1c75b60ca6fe7048fdf88b6
SHA1e3faf0e19132003dfc8617a40933f760ec6b64c4
SHA2565391afca6e19b795f4790c36b762d967859b8dcab7f34f40cd3e9d02fb8ab74c
SHA51223a865f4b8d9b04b85d85c7e81a24ca6e28b12ad74acc9256ac564b437adeb0c64cb5fdfc723dde91f38a6c9363e63350791eba9d9217d67b9b387ea8ec209bb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\SettingsCache.txt
Filesize689KB
MD52dee0ab82c5db228dee2de2fe0d82eb3
SHA1c6231ad00bd775537fb422a86bfe2b5754e9b91d
SHA2560e01a47917642eac553b6d0feb6e97b398f7af84c5ffc74ba35ca66d7a341d39
SHA512c46ae09aab1f240ba384044ef46240a4cb02b6144b0403d690ff7ddcf79acc67da345c98254ef5436a4008fb419c889af43489fedf86e8ba822128365f30763f
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize2KB
MD5a27d69fcc9ac68f853e70c02205ed022
SHA161e552253ae468f80a89ad85bd963e7ddadf4ff3
SHA256bebf64443ae26ca365f6b87f7043829f2a57596cf9565832abcea80a407a329b
SHA512639f3e2c4fc1f68620348a955030eb7182fefa277d08b5aa08717867052d669e39fc66bed918e5b94204bcdfffc4f14d7e0b8ede14000e05cbd7b3e424b872f3
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize2KB
MD583593323d9d21825431239a8f53bce4e
SHA1cb53c1055dd4e8811c6e86ef7f2b68c79e54b41c
SHA256a148256bee6afa1364d653d2fb40f28b7db2d189c0255743d07e8dae52585c5d
SHA512418948422d49aa652ab203971b9414e218f24279ebf01e8f94daae8ecfced13364a85564aa972384e152640f208186cacddda1c2d170a9953d28d49e2d0412fd
-
Filesize
95B
MD55d9404e8730cb240b1082634e483f0ed
SHA10e536a883cac1f4db729eb8bf2063f81a9d60abc
SHA256c8239dba6ccdad094e2addac038a2a35dbab582a985b7e6e27a68060a133d2d3
SHA512b9be12891091f93bff4496fc2ab42ef507b266f4b1546f47b169e8c8b0ed9eec5ac9ff315ae8229a85fed3e4509375ef166c8c07b856171c485abda480e3f304
-
Filesize
1KB
MD59259aff721502aeda4d2315e295ca61e
SHA12c05010799033f65b77491dce0a56a595c3caeee
SHA2565fe0d0625670b828fbc5692a4f7b971d9dc0738e874a2879d23b198025058cd9
SHA512c44fb189446ce6585d251803c6030d044d3a0b3dbf06e099ab9b7997450dcc11efe698b78f54bf8d050775f354e687c256f8b6419d18fd7af5f006ae6e8269e3
-
Filesize
36KB
MD5113951527de4274f10bd0b1aa97a1291
SHA1ba9286325b6a07f039ec6f3022bb14862a25c967
SHA256e88af51ae929b399c084ed366d187134d25d89386047420c79b94d5e1956dc16
SHA512064128011d14cb5475394d0f50ffe3e8722c558cc4672f44461a3302c7baed786055043d565262eb64628b921d5040aea7c4f93b63c756dac8241fd02f958f77
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD54f0d7a5065f2bd9ac85185685e20b265
SHA1aee81a39ebcf346613cb89b34becec2a969ea089
SHA256beb5366c8bc7292c825174e6dc51f840a6049905dc22c0fca912b655a00f4fff
SHA5124dd83c53eeea76c5c2321d57e5aa99ad77c78dcb126cc181a2ca59708416eb59e59c655f6bd25ea5131ee704aa7dc5632f8047cda4a9ea6ec74aca73799b3f6c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize3KB
MD5c642127af8354aee04dd100b089a63a3
SHA1780830df7521d88b0de08b4a089f1f254bb95b74
SHA256468d25ed4ee09384056a55706de7ef6b2dd7386f7e6d3fb8f3e1e918a2f73493
SHA5120e579d6080c8f4bb61b04e97106c46a3ea144d1b13b5997510883145aacf7b63c987dabdbb6eabc14501cbf9b70cae7be62239818d251cb966c61322c862afa0
-
Filesize
3.1MB
MD528ac02fc40c8f1c2a8989ee3c09a1372
SHA1b182758b62a1482142c0fce4be78c786e08b7025
SHA2560fe81f9a51cf0068408de3c3605ce2033a00bd7ec90cc9516c38f6069e06433b
SHA5122cbf2f6af46e5fae8e67144e1ac70bc748036c7adb7f7810d7d7d9f255ccf5d163cce07f11fb6526f9ab61c39f28bdf2356cc315b19a61cd2115612882eab767
-
Filesize
3KB
MD530e0e97044b26c3e72ec4991bf5275ac
SHA1e797ab298dcf9af5635862e73ffe735403124947
SHA2566c8d118d96e9976daa2fb1bac1753c07412bd2cbb2b8c9504e3fed3df6ca8215
SHA512b02bdb96bc9edb5e733fda7c8781559defe83805d104df332befd0ded469fdb0794e39b82fee2e41cbebd3c930a87b4085f26a10d90c1d69c7d8396921e3f195
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e