Analysis
-
max time kernel
70s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
25-12-2024 07:22
Behavioral task
behavioral1
Sample
2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe
Resource
win10v2004-20241007-en
General
-
Target
2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe
-
Size
6.0MB
-
MD5
2988003a1d248ef44b7d1df11976e0e8
-
SHA1
bd5f70371c7774532b7c61f193409e1a5ac4fb1e
-
SHA256
f5de177feac3409b099bdf6b3ef28ec9b359eceb5860bc4764a207b4524286e9
-
SHA512
81832d5594f77d274581209c7a3645a9b95cb4f070d7e111921b1daba48e975e7ad704b256032bd5130941afce0e61f71d2921145e3b4c2ef4e3ec4964fad718
-
SSDEEP
98304:oemTLkNdfE0pZrD56utgpPFotBER/mQ32lU9:T+q56utgpPF8u/79
Malware Config
Extracted
cobaltstrike
0
http://ns7.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns8.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
http://ns9.softline.top:443/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
access_type
512
-
beacon_type
256
-
create_remote_thread
768
-
crypto_scheme
256
-
host
ns7.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns8.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books,ns9.softline.top,/s/ref=nb_sb_noss_1/167-3294888-0262949/field-keywords=books
-
http_header1
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAUSG9zdDogd3d3LmFtYXpvbi5jb20AAAAHAAAAAAAAAAMAAAACAAAADnNlc3Npb24tdG9rZW49AAAAAgAAAAxza2luPW5vc2tpbjsAAAABAAAALGNzbS1oaXQ9cy0yNEtVMTFCQjgyUlpTWUdKM0JES3wxNDE5ODk5MDEyOTk2AAAABgAAAAZDb29raWUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
http_header2
AAAACgAAAAtBY2NlcHQ6ICovKgAAAAoAAAAWQ29udGVudC1UeXBlOiB0ZXh0L3htbAAAAAoAAAAgWC1SZXF1ZXN0ZWQtV2l0aDogWE1MSHR0cFJlcXVlc3QAAAAKAAAAFEhvc3Q6IHd3dy5hbWF6b24uY29tAAAACQAAAApzej0xNjB4NjAwAAAACQAAABFvZT1vZT1JU08tODg1OS0xOwAAAAcAAAAAAAAABQAAAAJzbgAAAAkAAAAGcz0zNzE3AAAACQAAACJkY19yZWY9aHR0cCUzQSUyRiUyRnd3dy5hbWF6b24uY29tAAAABwAAAAEAAAADAAAABAAAAAAAAA==
-
http_method1
GET
-
http_method2
POST
-
maxdns
255
-
pipe_name
\\%s\pipe\msagent_%x
-
polling_time
5000
-
port_number
443
-
sc_process32
%windir%\syswow64\rundll32.exe
-
sc_process64
%windir%\sysnative\rundll32.exe
-
state_machine
MIGfMA0GCSqGSIb3DQEBAQUAA4GNADCBiQKBgQDI579oVVII0cYncGonU6vTWyFhqmq8w5QwvI8qsoWeV68Ngy+MjNPX2crcSVVWKQ3j09FII28KTmoE1XFVjEXF3WytRSlDe1OKfOAHX3XYkS9LcUAy0eRl2h4a73hrg1ir/rpisNT6hHtYaK3tmH8DgW/n1XfTfbWk1MZ7cXQHWQIDAQABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
unknown1
4096
-
unknown2
AAAABAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA==
-
uri
/N4215/adj/amzn.us.sr.aps
-
user_agent
Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
-
watermark
0
Signatures
-
Cobalt Strike reflective loader 33 IoCs
Detects the reflective loader used by Cobalt Strike.
resource yara_rule behavioral2/files/0x000b000000023b8d-5.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b91-12.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b92-11.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b93-23.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b94-28.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b97-37.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b95-43.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b98-51.dat cobalt_reflective_dll behavioral2/files/0x000b000000023b8e-53.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b99-62.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b9e-101.dat cobalt_reflective_dll behavioral2/files/0x000b000000023ba0-108.dat cobalt_reflective_dll behavioral2/files/0x000e000000023bb0-126.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bb9-136.dat cobalt_reflective_dll behavioral2/files/0x0009000000023bbf-147.dat cobalt_reflective_dll behavioral2/files/0x000e000000023bc4-171.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bcb-200.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bfd-212.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bfb-210.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bfc-207.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bcc-205.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bca-191.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bc9-183.dat cobalt_reflective_dll behavioral2/files/0x0008000000023bc6-179.dat cobalt_reflective_dll behavioral2/files/0x0009000000023bc0-166.dat cobalt_reflective_dll behavioral2/files/0x0009000000023bbe-150.dat cobalt_reflective_dll behavioral2/files/0x000a000000023ba9-129.dat cobalt_reflective_dll behavioral2/files/0x000b000000023ba1-124.dat cobalt_reflective_dll behavioral2/files/0x000b000000023b9f-106.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b9d-92.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b9c-85.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b9b-76.dat cobalt_reflective_dll behavioral2/files/0x000a000000023b9a-71.dat cobalt_reflective_dll -
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Cobaltstrike family
-
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 13932 created 2860 13932 WerFaultSecure.exe 80 -
Xmrig family
-
XMRig Miner payload 64 IoCs
resource yara_rule behavioral2/memory/716-0-0x00007FF75F110000-0x00007FF75F464000-memory.dmp xmrig behavioral2/files/0x000b000000023b8d-5.dat xmrig behavioral2/memory/1624-8-0x00007FF6CF9C0000-0x00007FF6CFD14000-memory.dmp xmrig behavioral2/files/0x000a000000023b91-12.dat xmrig behavioral2/files/0x000a000000023b92-11.dat xmrig behavioral2/files/0x000a000000023b93-23.dat xmrig behavioral2/files/0x000a000000023b94-28.dat xmrig behavioral2/memory/1144-30-0x00007FF73C290000-0x00007FF73C5E4000-memory.dmp xmrig behavioral2/memory/4156-26-0x00007FF7BB550000-0x00007FF7BB8A4000-memory.dmp xmrig behavioral2/memory/4044-18-0x00007FF7DED40000-0x00007FF7DF094000-memory.dmp xmrig behavioral2/memory/3872-16-0x00007FF7A3270000-0x00007FF7A35C4000-memory.dmp xmrig behavioral2/files/0x000a000000023b97-37.dat xmrig behavioral2/files/0x000a000000023b95-43.dat xmrig behavioral2/memory/232-48-0x00007FF6F52E0000-0x00007FF6F5634000-memory.dmp xmrig behavioral2/files/0x000a000000023b98-51.dat xmrig behavioral2/files/0x000b000000023b8e-53.dat xmrig behavioral2/files/0x000a000000023b99-62.dat xmrig behavioral2/memory/3460-68-0x00007FF7346D0000-0x00007FF734A24000-memory.dmp xmrig behavioral2/memory/3108-75-0x00007FF7DC020000-0x00007FF7DC374000-memory.dmp xmrig behavioral2/memory/4044-81-0x00007FF7DED40000-0x00007FF7DF094000-memory.dmp xmrig behavioral2/memory/4156-88-0x00007FF7BB550000-0x00007FF7BB8A4000-memory.dmp xmrig behavioral2/files/0x000a000000023b9e-101.dat xmrig behavioral2/files/0x000b000000023ba0-108.dat xmrig behavioral2/memory/4488-115-0x00007FF7BCCF0000-0x00007FF7BD044000-memory.dmp xmrig behavioral2/files/0x000e000000023bb0-126.dat xmrig behavioral2/files/0x0008000000023bb9-136.dat xmrig behavioral2/files/0x0009000000023bbf-147.dat xmrig behavioral2/files/0x000e000000023bc4-171.dat xmrig behavioral2/files/0x0008000000023bcb-200.dat xmrig behavioral2/files/0x0008000000023bfd-212.dat xmrig behavioral2/files/0x0008000000023bfb-210.dat xmrig behavioral2/files/0x0008000000023bfc-207.dat xmrig behavioral2/files/0x0008000000023bcc-205.dat xmrig behavioral2/memory/452-199-0x00007FF7E2F50000-0x00007FF7E32A4000-memory.dmp xmrig behavioral2/files/0x0008000000023bca-191.dat xmrig behavioral2/memory/2376-190-0x00007FF78DBB0000-0x00007FF78DF04000-memory.dmp xmrig behavioral2/memory/2344-187-0x00007FF6B8770000-0x00007FF6B8AC4000-memory.dmp xmrig behavioral2/files/0x0008000000023bc9-183.dat xmrig behavioral2/memory/2032-182-0x00007FF62DEF0000-0x00007FF62E244000-memory.dmp xmrig behavioral2/files/0x0008000000023bc6-179.dat xmrig behavioral2/memory/868-178-0x00007FF70D940000-0x00007FF70DC94000-memory.dmp xmrig behavioral2/memory/1728-177-0x00007FF751E20000-0x00007FF752174000-memory.dmp xmrig behavioral2/memory/4488-174-0x00007FF7BCCF0000-0x00007FF7BD044000-memory.dmp xmrig behavioral2/memory/4232-173-0x00007FF7BF840000-0x00007FF7BFB94000-memory.dmp xmrig behavioral2/memory/1052-168-0x00007FF7109D0000-0x00007FF710D24000-memory.dmp xmrig behavioral2/files/0x0009000000023bc0-166.dat xmrig behavioral2/memory/2424-162-0x00007FF754080000-0x00007FF7543D4000-memory.dmp xmrig behavioral2/memory/4636-161-0x00007FF78D730000-0x00007FF78DA84000-memory.dmp xmrig behavioral2/memory/3628-160-0x00007FF7BDC00000-0x00007FF7BDF54000-memory.dmp xmrig behavioral2/memory/2780-152-0x00007FF601630000-0x00007FF601984000-memory.dmp xmrig behavioral2/files/0x0009000000023bbe-150.dat xmrig behavioral2/memory/2192-149-0x00007FF601770000-0x00007FF601AC4000-memory.dmp xmrig behavioral2/memory/2524-148-0x00007FF73B160000-0x00007FF73B4B4000-memory.dmp xmrig behavioral2/memory/3108-144-0x00007FF7DC020000-0x00007FF7DC374000-memory.dmp xmrig behavioral2/memory/2828-143-0x00007FF6B0C40000-0x00007FF6B0F94000-memory.dmp xmrig behavioral2/memory/3460-139-0x00007FF7346D0000-0x00007FF734A24000-memory.dmp xmrig behavioral2/memory/2288-133-0x00007FF66CD70000-0x00007FF66D0C4000-memory.dmp xmrig behavioral2/files/0x000a000000023ba9-129.dat xmrig behavioral2/memory/1168-128-0x00007FF6A06B0000-0x00007FF6A0A04000-memory.dmp xmrig behavioral2/memory/2344-127-0x00007FF6B8770000-0x00007FF6B8AC4000-memory.dmp xmrig behavioral2/files/0x000b000000023ba1-124.dat xmrig behavioral2/memory/1148-123-0x00007FF6F3F20000-0x00007FF6F4274000-memory.dmp xmrig behavioral2/memory/868-122-0x00007FF70D940000-0x00007FF70DC94000-memory.dmp xmrig behavioral2/memory/232-116-0x00007FF6F52E0000-0x00007FF6F5634000-memory.dmp xmrig -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 6 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Executes dropped EXE 64 IoCs
pid Process 1624 wTAMnhe.exe 3872 NMtfxey.exe 4044 nDcZCua.exe 4156 PByBvvc.exe 1144 uMREJCi.exe 1668 hfyKSKB.exe 3836 DvWGzJp.exe 232 ZTgcbWP.exe 1148 ylFpIUm.exe 1168 BaPAPYq.exe 3460 lmTsJcb.exe 3108 DrTWDXc.exe 2192 MNybuwB.exe 3628 yMVposg.exe 4636 pCqevHv.exe 4232 qlLuHga.exe 4488 JdiApoc.exe 868 reuDaAv.exe 2344 KtzhMnf.exe 2288 ruOUzdZ.exe 2828 OsSMRec.exe 2524 aVxYcZF.exe 2780 URIwatC.exe 2424 AUmMEDJ.exe 1052 LlsnIwr.exe 1728 wsZGook.exe 2032 gpogchC.exe 2376 WPimKpW.exe 452 xBBFAuF.exe 3632 QIDcnMd.exe 2440 HjzWNlE.exe 372 NmzFqtq.exe 380 zgjoTJF.exe 2688 wylRYDZ.exe 5096 YRXjigH.exe 1260 hbbNITL.exe 2924 epTinQQ.exe 1432 vXTRoJG.exe 2928 utJoeXe.exe 548 QPTdTRu.exe 4360 WvaOeDf.exe 4432 hPHjrXj.exe 3940 QZGLKRh.exe 1156 KXpeqob.exe 3232 tsvOUum.exe 3888 BmDSZRs.exe 1824 QWWfuGH.exe 1060 hWzpubi.exe 2252 lfUvoas.exe 4280 dGCMXec.exe 1532 bXcQTTb.exe 1664 yNHPbUS.exe 2360 pqgHtba.exe 620 tdQSgjd.exe 4900 NxqzyHv.exe 4700 TaxAzPC.exe 4656 sHrEDGC.exe 1216 aYlJSkN.exe 220 twFnXvE.exe 1208 ropaOBY.exe 1604 dzGMgIz.exe 3820 AcBWNKK.exe 3488 hXGinGY.exe 904 akjJTCL.exe -
Enumerates connected drives 3 TTPs 12 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe -
resource yara_rule behavioral2/memory/716-0-0x00007FF75F110000-0x00007FF75F464000-memory.dmp upx behavioral2/files/0x000b000000023b8d-5.dat upx behavioral2/memory/1624-8-0x00007FF6CF9C0000-0x00007FF6CFD14000-memory.dmp upx behavioral2/files/0x000a000000023b91-12.dat upx behavioral2/files/0x000a000000023b92-11.dat upx behavioral2/files/0x000a000000023b93-23.dat upx behavioral2/files/0x000a000000023b94-28.dat upx behavioral2/memory/1144-30-0x00007FF73C290000-0x00007FF73C5E4000-memory.dmp upx behavioral2/memory/4156-26-0x00007FF7BB550000-0x00007FF7BB8A4000-memory.dmp upx behavioral2/memory/4044-18-0x00007FF7DED40000-0x00007FF7DF094000-memory.dmp upx behavioral2/memory/3872-16-0x00007FF7A3270000-0x00007FF7A35C4000-memory.dmp upx behavioral2/files/0x000a000000023b97-37.dat upx behavioral2/files/0x000a000000023b95-43.dat upx behavioral2/memory/232-48-0x00007FF6F52E0000-0x00007FF6F5634000-memory.dmp upx behavioral2/files/0x000a000000023b98-51.dat upx behavioral2/files/0x000b000000023b8e-53.dat upx behavioral2/files/0x000a000000023b99-62.dat upx behavioral2/memory/3460-68-0x00007FF7346D0000-0x00007FF734A24000-memory.dmp upx behavioral2/memory/3108-75-0x00007FF7DC020000-0x00007FF7DC374000-memory.dmp upx behavioral2/memory/4044-81-0x00007FF7DED40000-0x00007FF7DF094000-memory.dmp upx behavioral2/memory/4156-88-0x00007FF7BB550000-0x00007FF7BB8A4000-memory.dmp upx behavioral2/files/0x000a000000023b9e-101.dat upx behavioral2/files/0x000b000000023ba0-108.dat upx behavioral2/memory/4488-115-0x00007FF7BCCF0000-0x00007FF7BD044000-memory.dmp upx behavioral2/files/0x000e000000023bb0-126.dat upx behavioral2/files/0x0008000000023bb9-136.dat upx behavioral2/files/0x0009000000023bbf-147.dat upx behavioral2/files/0x000e000000023bc4-171.dat upx behavioral2/files/0x0008000000023bcb-200.dat upx behavioral2/files/0x0008000000023bfd-212.dat upx behavioral2/files/0x0008000000023bfb-210.dat upx behavioral2/files/0x0008000000023bfc-207.dat upx behavioral2/files/0x0008000000023bcc-205.dat upx behavioral2/memory/452-199-0x00007FF7E2F50000-0x00007FF7E32A4000-memory.dmp upx behavioral2/files/0x0008000000023bca-191.dat upx behavioral2/memory/2376-190-0x00007FF78DBB0000-0x00007FF78DF04000-memory.dmp upx behavioral2/memory/2344-187-0x00007FF6B8770000-0x00007FF6B8AC4000-memory.dmp upx behavioral2/files/0x0008000000023bc9-183.dat upx behavioral2/memory/2032-182-0x00007FF62DEF0000-0x00007FF62E244000-memory.dmp upx behavioral2/files/0x0008000000023bc6-179.dat upx behavioral2/memory/868-178-0x00007FF70D940000-0x00007FF70DC94000-memory.dmp upx behavioral2/memory/1728-177-0x00007FF751E20000-0x00007FF752174000-memory.dmp upx behavioral2/memory/4488-174-0x00007FF7BCCF0000-0x00007FF7BD044000-memory.dmp upx behavioral2/memory/4232-173-0x00007FF7BF840000-0x00007FF7BFB94000-memory.dmp upx behavioral2/memory/1052-168-0x00007FF7109D0000-0x00007FF710D24000-memory.dmp upx behavioral2/files/0x0009000000023bc0-166.dat upx behavioral2/memory/2424-162-0x00007FF754080000-0x00007FF7543D4000-memory.dmp upx behavioral2/memory/4636-161-0x00007FF78D730000-0x00007FF78DA84000-memory.dmp upx behavioral2/memory/3628-160-0x00007FF7BDC00000-0x00007FF7BDF54000-memory.dmp upx behavioral2/memory/2780-152-0x00007FF601630000-0x00007FF601984000-memory.dmp upx behavioral2/files/0x0009000000023bbe-150.dat upx behavioral2/memory/2192-149-0x00007FF601770000-0x00007FF601AC4000-memory.dmp upx behavioral2/memory/2524-148-0x00007FF73B160000-0x00007FF73B4B4000-memory.dmp upx behavioral2/memory/3108-144-0x00007FF7DC020000-0x00007FF7DC374000-memory.dmp upx behavioral2/memory/2828-143-0x00007FF6B0C40000-0x00007FF6B0F94000-memory.dmp upx behavioral2/memory/3460-139-0x00007FF7346D0000-0x00007FF734A24000-memory.dmp upx behavioral2/memory/2288-133-0x00007FF66CD70000-0x00007FF66D0C4000-memory.dmp upx behavioral2/files/0x000a000000023ba9-129.dat upx behavioral2/memory/1168-128-0x00007FF6A06B0000-0x00007FF6A0A04000-memory.dmp upx behavioral2/memory/2344-127-0x00007FF6B8770000-0x00007FF6B8AC4000-memory.dmp upx behavioral2/files/0x000b000000023ba1-124.dat upx behavioral2/memory/1148-123-0x00007FF6F3F20000-0x00007FF6F4274000-memory.dmp upx behavioral2/memory/868-122-0x00007FF70D940000-0x00007FF70DC94000-memory.dmp upx behavioral2/memory/232-116-0x00007FF6F52E0000-0x00007FF6F5634000-memory.dmp upx -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\System\HTsXONV.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\stTAZvX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\NBzdhkk.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\UisnbHd.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\epTinQQ.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BugfUSh.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VwEfobX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\dzGMgIz.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JGddaxD.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ojfqXGb.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\SQBVgIB.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\akjJTCL.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\iuoOmzl.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\zxyvSaq.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\PtMEqJD.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\HRcpSKX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\wiQiakz.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\vxBbTcX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\pwdJvFZ.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\SKhEdjX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\XOlbpvs.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\RSpkpzC.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\DIGKjTg.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BAOZlyN.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\XppVhPK.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\lyjRfbT.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\jTDkluA.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\KfqdGyd.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VFnOLzT.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\TQCDSYd.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\jFCpjVM.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hiBrklM.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\VqDDORF.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hDRNgqp.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\nZlcinV.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\bUMenzs.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\tqlTzug.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\LDCSpNX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\OJTHScG.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\JQhBcXG.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\sakdaTB.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\iraXSBt.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\FVtPyUX.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hoxnMHB.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\uwMDOeb.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\BPGNijn.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\uSubNKl.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\HSipSQs.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\ropaOBY.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\eEhloBK.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\sTqwnPC.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hsQXZUG.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\LDQoeWI.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\LmznHok.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hLgvVZB.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\xRwIjVo.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\pKxGvtO.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\hPHjrXj.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\bOPvzOh.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\CENoYaF.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\YljKORp.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\LmVynve.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\gfFlSpt.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe File created C:\Windows\System\PoqLAne.exe 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe -
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFaultSecure.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFaultSecure.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFaultSecure.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFaultSecure.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFaultSecure.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR fr-FR Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR it-IT Lookup Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech SW Voice Activation - Italian (Italy)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Recognizers\\Tokens\\MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Adult" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "11.0.2013.1022" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "{57523D96-B7F6-4D2C-8AFC-BCC5F5392E94}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\c1031.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\L1033" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\M1033Mark" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3350944739-639801879-157714471-1000\{ED548096-4905-4692-83EE-DAAA91812302} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech HW Voice Activation - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR it-IT Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\M1041Ichiro" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = 49553b76dbc112bcd96e2ce32f82aa3750d88abb05779f5fac65e84c5363077e SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "185" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "MS-1033-110-WINMO-DNN" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech SW Voice Activation - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\es-ES\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\tn1041.bin" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 ~ 0009 aa 000a a 000b oh 000c ax 000d b 000e d 000f eh 0010 ey 0011 f 0012 g 0013 hy 0014 uy 0015 iy 0016 k 0017 l 0018 m 0019 n 001a ng 001b nj 001c oe 001d eu 001e ow 001f p 0020 r 0021 s 0022 sh 0023 t 0024 uw 0025 v 0026 w 0027 y 0028 z 0029 zh 002a" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_en-US.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Julie" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_it-IT.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\VoiceActivation_HW_it-IT.dat" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Traditional Chinese Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "11.0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "SR fr-FR Lts Lexicon" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "411" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Universal Phone Converter" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Ayumi - Japanese (Japan)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech SW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech HW Voice Activation - Spanish (Spain)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "40A;C0A" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\lsr1033.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\TTS\\it-IT\\M1040Elsa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 2 0009 a 000a e 000b i 000c o 000d u 000e t 000f d 0010 p 0011 b 0012 k 0013 g 0014 ch 0015 jj 0016 f 0017 s 0018 x 0019 m 001a n 001b nj 001c l 001d ll 001e r 001f rr 0020 j 0021 w 0022 th 0023" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\AI041031" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Ayumi" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Elsa" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3350944739-639801879-157714471-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "MS-1031-110-WINMO-DNN" SearchApp.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 15048 WerFaultSecure.exe 15048 WerFaultSecure.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 15168 explorer.exe Token: SeCreatePagefilePrivilege 15168 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 3344 explorer.exe Token: SeCreatePagefilePrivilege 3344 explorer.exe Token: SeShutdownPrivilege 5448 explorer.exe Token: SeCreatePagefilePrivilege 5448 explorer.exe Token: SeShutdownPrivilege 5448 explorer.exe Token: SeCreatePagefilePrivilege 5448 explorer.exe Token: SeShutdownPrivilege 5448 explorer.exe Token: SeCreatePagefilePrivilege 5448 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 15292 sihost.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 15168 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 3344 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 5448 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe 15268 explorer.exe -
Suspicious use of SetWindowsHookEx 10 IoCs
pid Process 3516 StartMenuExperienceHost.exe 7180 StartMenuExperienceHost.exe 1584 SearchApp.exe 3556 StartMenuExperienceHost.exe 4240 StartMenuExperienceHost.exe 4940 SearchApp.exe 6512 StartMenuExperienceHost.exe 6548 SearchApp.exe 10044 StartMenuExperienceHost.exe 8240 SearchApp.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 716 wrote to memory of 1624 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 84 PID 716 wrote to memory of 1624 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 84 PID 716 wrote to memory of 3872 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 85 PID 716 wrote to memory of 3872 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 85 PID 716 wrote to memory of 4044 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 86 PID 716 wrote to memory of 4044 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 86 PID 716 wrote to memory of 4156 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 87 PID 716 wrote to memory of 4156 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 87 PID 716 wrote to memory of 1144 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 88 PID 716 wrote to memory of 1144 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 88 PID 716 wrote to memory of 3836 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 89 PID 716 wrote to memory of 3836 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 89 PID 716 wrote to memory of 1668 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 90 PID 716 wrote to memory of 1668 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 90 PID 716 wrote to memory of 232 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 91 PID 716 wrote to memory of 232 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 91 PID 716 wrote to memory of 1148 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 92 PID 716 wrote to memory of 1148 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 92 PID 716 wrote to memory of 1168 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 93 PID 716 wrote to memory of 1168 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 93 PID 716 wrote to memory of 3460 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 94 PID 716 wrote to memory of 3460 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 94 PID 716 wrote to memory of 3108 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 95 PID 716 wrote to memory of 3108 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 95 PID 716 wrote to memory of 2192 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 96 PID 716 wrote to memory of 2192 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 96 PID 716 wrote to memory of 3628 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 97 PID 716 wrote to memory of 3628 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 97 PID 716 wrote to memory of 4636 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 98 PID 716 wrote to memory of 4636 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 98 PID 716 wrote to memory of 4232 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 99 PID 716 wrote to memory of 4232 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 99 PID 716 wrote to memory of 4488 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 100 PID 716 wrote to memory of 4488 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 100 PID 716 wrote to memory of 868 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 101 PID 716 wrote to memory of 868 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 101 PID 716 wrote to memory of 2344 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 102 PID 716 wrote to memory of 2344 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 102 PID 716 wrote to memory of 2288 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 103 PID 716 wrote to memory of 2288 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 103 PID 716 wrote to memory of 2828 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 104 PID 716 wrote to memory of 2828 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 104 PID 716 wrote to memory of 2524 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 105 PID 716 wrote to memory of 2524 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 105 PID 716 wrote to memory of 2780 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 106 PID 716 wrote to memory of 2780 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 106 PID 716 wrote to memory of 2424 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 107 PID 716 wrote to memory of 2424 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 107 PID 716 wrote to memory of 1052 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 108 PID 716 wrote to memory of 1052 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 108 PID 716 wrote to memory of 1728 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 109 PID 716 wrote to memory of 1728 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 109 PID 716 wrote to memory of 2032 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 110 PID 716 wrote to memory of 2032 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 110 PID 716 wrote to memory of 2376 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 111 PID 716 wrote to memory of 2376 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 111 PID 716 wrote to memory of 452 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 112 PID 716 wrote to memory of 452 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 112 PID 716 wrote to memory of 3632 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 113 PID 716 wrote to memory of 3632 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 113 PID 716 wrote to memory of 2440 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 114 PID 716 wrote to memory of 2440 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 114 PID 716 wrote to memory of 372 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 115 PID 716 wrote to memory of 372 716 2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe 115 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k wusvcs -p -s WaaSMedicSvc1⤵PID:2860
-
C:\Windows\system32\WerFaultSecure.exeC:\Windows\system32\WerFaultSecure.exe -u -p 2860 -s 21562⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
PID:15048
-
-
C:\Users\Admin\AppData\Local\Temp\2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe"C:\Users\Admin\AppData\Local\Temp\2024-12-25_2988003a1d248ef44b7d1df11976e0e8_cobalt-strike_cobaltstrike_poet-rat.exe"1⤵
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:716 -
C:\Windows\System\wTAMnhe.exeC:\Windows\System\wTAMnhe.exe2⤵
- Executes dropped EXE
PID:1624
-
-
C:\Windows\System\NMtfxey.exeC:\Windows\System\NMtfxey.exe2⤵
- Executes dropped EXE
PID:3872
-
-
C:\Windows\System\nDcZCua.exeC:\Windows\System\nDcZCua.exe2⤵
- Executes dropped EXE
PID:4044
-
-
C:\Windows\System\PByBvvc.exeC:\Windows\System\PByBvvc.exe2⤵
- Executes dropped EXE
PID:4156
-
-
C:\Windows\System\uMREJCi.exeC:\Windows\System\uMREJCi.exe2⤵
- Executes dropped EXE
PID:1144
-
-
C:\Windows\System\DvWGzJp.exeC:\Windows\System\DvWGzJp.exe2⤵
- Executes dropped EXE
PID:3836
-
-
C:\Windows\System\hfyKSKB.exeC:\Windows\System\hfyKSKB.exe2⤵
- Executes dropped EXE
PID:1668
-
-
C:\Windows\System\ZTgcbWP.exeC:\Windows\System\ZTgcbWP.exe2⤵
- Executes dropped EXE
PID:232
-
-
C:\Windows\System\ylFpIUm.exeC:\Windows\System\ylFpIUm.exe2⤵
- Executes dropped EXE
PID:1148
-
-
C:\Windows\System\BaPAPYq.exeC:\Windows\System\BaPAPYq.exe2⤵
- Executes dropped EXE
PID:1168
-
-
C:\Windows\System\lmTsJcb.exeC:\Windows\System\lmTsJcb.exe2⤵
- Executes dropped EXE
PID:3460
-
-
C:\Windows\System\DrTWDXc.exeC:\Windows\System\DrTWDXc.exe2⤵
- Executes dropped EXE
PID:3108
-
-
C:\Windows\System\MNybuwB.exeC:\Windows\System\MNybuwB.exe2⤵
- Executes dropped EXE
PID:2192
-
-
C:\Windows\System\yMVposg.exeC:\Windows\System\yMVposg.exe2⤵
- Executes dropped EXE
PID:3628
-
-
C:\Windows\System\pCqevHv.exeC:\Windows\System\pCqevHv.exe2⤵
- Executes dropped EXE
PID:4636
-
-
C:\Windows\System\qlLuHga.exeC:\Windows\System\qlLuHga.exe2⤵
- Executes dropped EXE
PID:4232
-
-
C:\Windows\System\JdiApoc.exeC:\Windows\System\JdiApoc.exe2⤵
- Executes dropped EXE
PID:4488
-
-
C:\Windows\System\reuDaAv.exeC:\Windows\System\reuDaAv.exe2⤵
- Executes dropped EXE
PID:868
-
-
C:\Windows\System\KtzhMnf.exeC:\Windows\System\KtzhMnf.exe2⤵
- Executes dropped EXE
PID:2344
-
-
C:\Windows\System\ruOUzdZ.exeC:\Windows\System\ruOUzdZ.exe2⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\System\OsSMRec.exeC:\Windows\System\OsSMRec.exe2⤵
- Executes dropped EXE
PID:2828
-
-
C:\Windows\System\aVxYcZF.exeC:\Windows\System\aVxYcZF.exe2⤵
- Executes dropped EXE
PID:2524
-
-
C:\Windows\System\URIwatC.exeC:\Windows\System\URIwatC.exe2⤵
- Executes dropped EXE
PID:2780
-
-
C:\Windows\System\AUmMEDJ.exeC:\Windows\System\AUmMEDJ.exe2⤵
- Executes dropped EXE
PID:2424
-
-
C:\Windows\System\LlsnIwr.exeC:\Windows\System\LlsnIwr.exe2⤵
- Executes dropped EXE
PID:1052
-
-
C:\Windows\System\wsZGook.exeC:\Windows\System\wsZGook.exe2⤵
- Executes dropped EXE
PID:1728
-
-
C:\Windows\System\gpogchC.exeC:\Windows\System\gpogchC.exe2⤵
- Executes dropped EXE
PID:2032
-
-
C:\Windows\System\WPimKpW.exeC:\Windows\System\WPimKpW.exe2⤵
- Executes dropped EXE
PID:2376
-
-
C:\Windows\System\xBBFAuF.exeC:\Windows\System\xBBFAuF.exe2⤵
- Executes dropped EXE
PID:452
-
-
C:\Windows\System\QIDcnMd.exeC:\Windows\System\QIDcnMd.exe2⤵
- Executes dropped EXE
PID:3632
-
-
C:\Windows\System\HjzWNlE.exeC:\Windows\System\HjzWNlE.exe2⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\System\NmzFqtq.exeC:\Windows\System\NmzFqtq.exe2⤵
- Executes dropped EXE
PID:372
-
-
C:\Windows\System\zgjoTJF.exeC:\Windows\System\zgjoTJF.exe2⤵
- Executes dropped EXE
PID:380
-
-
C:\Windows\System\wylRYDZ.exeC:\Windows\System\wylRYDZ.exe2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\System\YRXjigH.exeC:\Windows\System\YRXjigH.exe2⤵
- Executes dropped EXE
PID:5096
-
-
C:\Windows\System\hbbNITL.exeC:\Windows\System\hbbNITL.exe2⤵
- Executes dropped EXE
PID:1260
-
-
C:\Windows\System\epTinQQ.exeC:\Windows\System\epTinQQ.exe2⤵
- Executes dropped EXE
PID:2924
-
-
C:\Windows\System\vXTRoJG.exeC:\Windows\System\vXTRoJG.exe2⤵
- Executes dropped EXE
PID:1432
-
-
C:\Windows\System\utJoeXe.exeC:\Windows\System\utJoeXe.exe2⤵
- Executes dropped EXE
PID:2928
-
-
C:\Windows\System\QPTdTRu.exeC:\Windows\System\QPTdTRu.exe2⤵
- Executes dropped EXE
PID:548
-
-
C:\Windows\System\WvaOeDf.exeC:\Windows\System\WvaOeDf.exe2⤵
- Executes dropped EXE
PID:4360
-
-
C:\Windows\System\hPHjrXj.exeC:\Windows\System\hPHjrXj.exe2⤵
- Executes dropped EXE
PID:4432
-
-
C:\Windows\System\QZGLKRh.exeC:\Windows\System\QZGLKRh.exe2⤵
- Executes dropped EXE
PID:3940
-
-
C:\Windows\System\KXpeqob.exeC:\Windows\System\KXpeqob.exe2⤵
- Executes dropped EXE
PID:1156
-
-
C:\Windows\System\tsvOUum.exeC:\Windows\System\tsvOUum.exe2⤵
- Executes dropped EXE
PID:3232
-
-
C:\Windows\System\BmDSZRs.exeC:\Windows\System\BmDSZRs.exe2⤵
- Executes dropped EXE
PID:3888
-
-
C:\Windows\System\QWWfuGH.exeC:\Windows\System\QWWfuGH.exe2⤵
- Executes dropped EXE
PID:1824
-
-
C:\Windows\System\hWzpubi.exeC:\Windows\System\hWzpubi.exe2⤵
- Executes dropped EXE
PID:1060
-
-
C:\Windows\System\lfUvoas.exeC:\Windows\System\lfUvoas.exe2⤵
- Executes dropped EXE
PID:2252
-
-
C:\Windows\System\dGCMXec.exeC:\Windows\System\dGCMXec.exe2⤵
- Executes dropped EXE
PID:4280
-
-
C:\Windows\System\bXcQTTb.exeC:\Windows\System\bXcQTTb.exe2⤵
- Executes dropped EXE
PID:1532
-
-
C:\Windows\System\yNHPbUS.exeC:\Windows\System\yNHPbUS.exe2⤵
- Executes dropped EXE
PID:1664
-
-
C:\Windows\System\pqgHtba.exeC:\Windows\System\pqgHtba.exe2⤵
- Executes dropped EXE
PID:2360
-
-
C:\Windows\System\tdQSgjd.exeC:\Windows\System\tdQSgjd.exe2⤵
- Executes dropped EXE
PID:620
-
-
C:\Windows\System\NxqzyHv.exeC:\Windows\System\NxqzyHv.exe2⤵
- Executes dropped EXE
PID:4900
-
-
C:\Windows\System\TaxAzPC.exeC:\Windows\System\TaxAzPC.exe2⤵
- Executes dropped EXE
PID:4700
-
-
C:\Windows\System\sHrEDGC.exeC:\Windows\System\sHrEDGC.exe2⤵
- Executes dropped EXE
PID:4656
-
-
C:\Windows\System\aYlJSkN.exeC:\Windows\System\aYlJSkN.exe2⤵
- Executes dropped EXE
PID:1216
-
-
C:\Windows\System\twFnXvE.exeC:\Windows\System\twFnXvE.exe2⤵
- Executes dropped EXE
PID:220
-
-
C:\Windows\System\ropaOBY.exeC:\Windows\System\ropaOBY.exe2⤵
- Executes dropped EXE
PID:1208
-
-
C:\Windows\System\dzGMgIz.exeC:\Windows\System\dzGMgIz.exe2⤵
- Executes dropped EXE
PID:1604
-
-
C:\Windows\System\AcBWNKK.exeC:\Windows\System\AcBWNKK.exe2⤵
- Executes dropped EXE
PID:3820
-
-
C:\Windows\System\hXGinGY.exeC:\Windows\System\hXGinGY.exe2⤵
- Executes dropped EXE
PID:3488
-
-
C:\Windows\System\akjJTCL.exeC:\Windows\System\akjJTCL.exe2⤵
- Executes dropped EXE
PID:904
-
-
C:\Windows\System\rPFribu.exeC:\Windows\System\rPFribu.exe2⤵PID:5068
-
-
C:\Windows\System\idiXpvc.exeC:\Windows\System\idiXpvc.exe2⤵PID:4364
-
-
C:\Windows\System\sFgdDlJ.exeC:\Windows\System\sFgdDlJ.exe2⤵PID:2908
-
-
C:\Windows\System\gmzokFc.exeC:\Windows\System\gmzokFc.exe2⤵PID:5148
-
-
C:\Windows\System\ZbejxZh.exeC:\Windows\System\ZbejxZh.exe2⤵PID:5176
-
-
C:\Windows\System\YofDQjn.exeC:\Windows\System\YofDQjn.exe2⤵PID:5204
-
-
C:\Windows\System\nTmcIRP.exeC:\Windows\System\nTmcIRP.exe2⤵PID:5232
-
-
C:\Windows\System\xqWwQdD.exeC:\Windows\System\xqWwQdD.exe2⤵PID:5260
-
-
C:\Windows\System\bLEXjea.exeC:\Windows\System\bLEXjea.exe2⤵PID:5288
-
-
C:\Windows\System\iraXSBt.exeC:\Windows\System\iraXSBt.exe2⤵PID:5316
-
-
C:\Windows\System\SKhEdjX.exeC:\Windows\System\SKhEdjX.exe2⤵PID:5344
-
-
C:\Windows\System\JHRZfKy.exeC:\Windows\System\JHRZfKy.exe2⤵PID:5372
-
-
C:\Windows\System\qZdtPSe.exeC:\Windows\System\qZdtPSe.exe2⤵PID:5404
-
-
C:\Windows\System\mvSAcFY.exeC:\Windows\System\mvSAcFY.exe2⤵PID:5440
-
-
C:\Windows\System\pKSxztO.exeC:\Windows\System\pKSxztO.exe2⤵PID:5468
-
-
C:\Windows\System\DIekAyf.exeC:\Windows\System\DIekAyf.exe2⤵PID:5496
-
-
C:\Windows\System\zUcjshI.exeC:\Windows\System\zUcjshI.exe2⤵PID:5524
-
-
C:\Windows\System\tmRHFpu.exeC:\Windows\System\tmRHFpu.exe2⤵PID:5552
-
-
C:\Windows\System\SIskGHZ.exeC:\Windows\System\SIskGHZ.exe2⤵PID:5580
-
-
C:\Windows\System\okVMFrh.exeC:\Windows\System\okVMFrh.exe2⤵PID:5608
-
-
C:\Windows\System\pCdnjgC.exeC:\Windows\System\pCdnjgC.exe2⤵PID:5636
-
-
C:\Windows\System\MJFIKml.exeC:\Windows\System\MJFIKml.exe2⤵PID:5664
-
-
C:\Windows\System\lNhfSIP.exeC:\Windows\System\lNhfSIP.exe2⤵PID:5692
-
-
C:\Windows\System\sTqwnPC.exeC:\Windows\System\sTqwnPC.exe2⤵PID:5720
-
-
C:\Windows\System\WOoKwpS.exeC:\Windows\System\WOoKwpS.exe2⤵PID:5748
-
-
C:\Windows\System\SBZuLZg.exeC:\Windows\System\SBZuLZg.exe2⤵PID:5776
-
-
C:\Windows\System\GhRWMcY.exeC:\Windows\System\GhRWMcY.exe2⤵PID:5804
-
-
C:\Windows\System\bfNZzgE.exeC:\Windows\System\bfNZzgE.exe2⤵PID:5832
-
-
C:\Windows\System\jNuoAMj.exeC:\Windows\System\jNuoAMj.exe2⤵PID:5860
-
-
C:\Windows\System\rytjpuk.exeC:\Windows\System\rytjpuk.exe2⤵PID:5888
-
-
C:\Windows\System\JeHZBGK.exeC:\Windows\System\JeHZBGK.exe2⤵PID:5916
-
-
C:\Windows\System\ZnLXVyE.exeC:\Windows\System\ZnLXVyE.exe2⤵PID:5944
-
-
C:\Windows\System\QsOtoPN.exeC:\Windows\System\QsOtoPN.exe2⤵PID:5972
-
-
C:\Windows\System\srMEDGb.exeC:\Windows\System\srMEDGb.exe2⤵PID:6000
-
-
C:\Windows\System\gLWGHoz.exeC:\Windows\System\gLWGHoz.exe2⤵PID:6028
-
-
C:\Windows\System\QTCxupO.exeC:\Windows\System\QTCxupO.exe2⤵PID:6056
-
-
C:\Windows\System\TzKaUHR.exeC:\Windows\System\TzKaUHR.exe2⤵PID:6084
-
-
C:\Windows\System\Rndfcoy.exeC:\Windows\System\Rndfcoy.exe2⤵PID:6112
-
-
C:\Windows\System\QCBOVJl.exeC:\Windows\System\QCBOVJl.exe2⤵PID:6140
-
-
C:\Windows\System\CKgswuC.exeC:\Windows\System\CKgswuC.exe2⤵PID:4940
-
-
C:\Windows\System\ZWpsZzH.exeC:\Windows\System\ZWpsZzH.exe2⤵PID:3984
-
-
C:\Windows\System\nOUrXeY.exeC:\Windows\System\nOUrXeY.exe2⤵PID:3316
-
-
C:\Windows\System\SHJoALf.exeC:\Windows\System\SHJoALf.exe2⤵PID:1792
-
-
C:\Windows\System\QpopWZO.exeC:\Windows\System\QpopWZO.exe2⤵PID:2488
-
-
C:\Windows\System\uRFwFGT.exeC:\Windows\System\uRFwFGT.exe2⤵PID:5168
-
-
C:\Windows\System\VuFdyxB.exeC:\Windows\System\VuFdyxB.exe2⤵PID:5244
-
-
C:\Windows\System\GWvstMN.exeC:\Windows\System\GWvstMN.exe2⤵PID:5300
-
-
C:\Windows\System\qAbIhwu.exeC:\Windows\System\qAbIhwu.exe2⤵PID:5360
-
-
C:\Windows\System\IRYEKHb.exeC:\Windows\System\IRYEKHb.exe2⤵PID:5428
-
-
C:\Windows\System\FWMrapf.exeC:\Windows\System\FWMrapf.exe2⤵PID:5488
-
-
C:\Windows\System\CazRJZO.exeC:\Windows\System\CazRJZO.exe2⤵PID:5564
-
-
C:\Windows\System\JGgpAXF.exeC:\Windows\System\JGgpAXF.exe2⤵PID:5624
-
-
C:\Windows\System\lmQOAcz.exeC:\Windows\System\lmQOAcz.exe2⤵PID:5684
-
-
C:\Windows\System\RMmIopV.exeC:\Windows\System\RMmIopV.exe2⤵PID:5760
-
-
C:\Windows\System\yTEuOZe.exeC:\Windows\System\yTEuOZe.exe2⤵PID:5820
-
-
C:\Windows\System\FVtPyUX.exeC:\Windows\System\FVtPyUX.exe2⤵PID:5880
-
-
C:\Windows\System\DqjComC.exeC:\Windows\System\DqjComC.exe2⤵PID:5956
-
-
C:\Windows\System\hYJCmIj.exeC:\Windows\System\hYJCmIj.exe2⤵PID:6016
-
-
C:\Windows\System\gWspoeI.exeC:\Windows\System\gWspoeI.exe2⤵PID:6076
-
-
C:\Windows\System\MZllbqK.exeC:\Windows\System\MZllbqK.exe2⤵PID:2668
-
-
C:\Windows\System\OHCNYMl.exeC:\Windows\System\OHCNYMl.exe2⤵PID:4376
-
-
C:\Windows\System\qbPNTCu.exeC:\Windows\System\qbPNTCu.exe2⤵PID:5160
-
-
C:\Windows\System\iuoOmzl.exeC:\Windows\System\iuoOmzl.exe2⤵PID:5272
-
-
C:\Windows\System\vYQTnmj.exeC:\Windows\System\vYQTnmj.exe2⤵PID:5400
-
-
C:\Windows\System\aaiaSNN.exeC:\Windows\System\aaiaSNN.exe2⤵PID:5540
-
-
C:\Windows\System\hvkIQgj.exeC:\Windows\System\hvkIQgj.exe2⤵PID:5712
-
-
C:\Windows\System\rXWKweZ.exeC:\Windows\System\rXWKweZ.exe2⤵PID:5852
-
-
C:\Windows\System\taciRLt.exeC:\Windows\System\taciRLt.exe2⤵PID:5988
-
-
C:\Windows\System\ispwkrv.exeC:\Windows\System\ispwkrv.exe2⤵PID:6152
-
-
C:\Windows\System\nsDXqyf.exeC:\Windows\System\nsDXqyf.exe2⤵PID:6168
-
-
C:\Windows\System\gOKeIxz.exeC:\Windows\System\gOKeIxz.exe2⤵PID:6196
-
-
C:\Windows\System\lKeRLkv.exeC:\Windows\System\lKeRLkv.exe2⤵PID:6224
-
-
C:\Windows\System\KsfEYwA.exeC:\Windows\System\KsfEYwA.exe2⤵PID:6252
-
-
C:\Windows\System\tBUPYYg.exeC:\Windows\System\tBUPYYg.exe2⤵PID:6280
-
-
C:\Windows\System\QSSCkhO.exeC:\Windows\System\QSSCkhO.exe2⤵PID:6320
-
-
C:\Windows\System\iKYffWC.exeC:\Windows\System\iKYffWC.exe2⤵PID:6348
-
-
C:\Windows\System\VDqNcnv.exeC:\Windows\System\VDqNcnv.exe2⤵PID:6376
-
-
C:\Windows\System\JPrmxLZ.exeC:\Windows\System\JPrmxLZ.exe2⤵PID:6408
-
-
C:\Windows\System\ZtCcMjD.exeC:\Windows\System\ZtCcMjD.exe2⤵PID:6432
-
-
C:\Windows\System\BnmcRPZ.exeC:\Windows\System\BnmcRPZ.exe2⤵PID:6460
-
-
C:\Windows\System\jNZGJiF.exeC:\Windows\System\jNZGJiF.exe2⤵PID:6488
-
-
C:\Windows\System\sbOxCVW.exeC:\Windows\System\sbOxCVW.exe2⤵PID:6516
-
-
C:\Windows\System\rIirzGE.exeC:\Windows\System\rIirzGE.exe2⤵PID:6544
-
-
C:\Windows\System\NEcgcqP.exeC:\Windows\System\NEcgcqP.exe2⤵PID:6572
-
-
C:\Windows\System\hZFnXEZ.exeC:\Windows\System\hZFnXEZ.exe2⤵PID:6600
-
-
C:\Windows\System\ZTNxEwQ.exeC:\Windows\System\ZTNxEwQ.exe2⤵PID:6628
-
-
C:\Windows\System\RPyNbJH.exeC:\Windows\System\RPyNbJH.exe2⤵PID:6652
-
-
C:\Windows\System\JGddaxD.exeC:\Windows\System\JGddaxD.exe2⤵PID:6684
-
-
C:\Windows\System\cGUcVID.exeC:\Windows\System\cGUcVID.exe2⤵PID:6712
-
-
C:\Windows\System\yciklot.exeC:\Windows\System\yciklot.exe2⤵PID:6740
-
-
C:\Windows\System\CJFJXvB.exeC:\Windows\System\CJFJXvB.exe2⤵PID:6768
-
-
C:\Windows\System\SCkxcUv.exeC:\Windows\System\SCkxcUv.exe2⤵PID:6796
-
-
C:\Windows\System\yRGkjxh.exeC:\Windows\System\yRGkjxh.exe2⤵PID:6824
-
-
C:\Windows\System\wKDankJ.exeC:\Windows\System\wKDankJ.exe2⤵PID:6852
-
-
C:\Windows\System\rDnDLDh.exeC:\Windows\System\rDnDLDh.exe2⤵PID:6880
-
-
C:\Windows\System\TttqLli.exeC:\Windows\System\TttqLli.exe2⤵PID:6908
-
-
C:\Windows\System\cZZOHRz.exeC:\Windows\System\cZZOHRz.exe2⤵PID:6936
-
-
C:\Windows\System\dxGEakW.exeC:\Windows\System\dxGEakW.exe2⤵PID:6964
-
-
C:\Windows\System\VFnOLzT.exeC:\Windows\System\VFnOLzT.exe2⤵PID:6992
-
-
C:\Windows\System\HqxdWXa.exeC:\Windows\System\HqxdWXa.exe2⤵PID:7020
-
-
C:\Windows\System\cGaQAYt.exeC:\Windows\System\cGaQAYt.exe2⤵PID:7048
-
-
C:\Windows\System\uKcqgCt.exeC:\Windows\System\uKcqgCt.exe2⤵PID:7076
-
-
C:\Windows\System\RSpkpzC.exeC:\Windows\System\RSpkpzC.exe2⤵PID:7104
-
-
C:\Windows\System\KuPsrWi.exeC:\Windows\System\KuPsrWi.exe2⤵PID:7132
-
-
C:\Windows\System\sMwpyoq.exeC:\Windows\System\sMwpyoq.exe2⤵PID:7160
-
-
C:\Windows\System\uvHMTxR.exeC:\Windows\System\uvHMTxR.exe2⤵PID:2640
-
-
C:\Windows\System\YOWbwgE.exeC:\Windows\System\YOWbwgE.exe2⤵PID:5328
-
-
C:\Windows\System\sxenDff.exeC:\Windows\System\sxenDff.exe2⤵PID:5652
-
-
C:\Windows\System\EGYilck.exeC:\Windows\System\EGYilck.exe2⤵PID:5932
-
-
C:\Windows\System\PEqvQNU.exeC:\Windows\System\PEqvQNU.exe2⤵PID:6184
-
-
C:\Windows\System\nUGExTF.exeC:\Windows\System\nUGExTF.exe2⤵PID:6244
-
-
C:\Windows\System\AORFPsy.exeC:\Windows\System\AORFPsy.exe2⤵PID:6312
-
-
C:\Windows\System\OtvJxQH.exeC:\Windows\System\OtvJxQH.exe2⤵PID:6388
-
-
C:\Windows\System\TXwMHmb.exeC:\Windows\System\TXwMHmb.exe2⤵PID:4524
-
-
C:\Windows\System\JGwXdVt.exeC:\Windows\System\JGwXdVt.exe2⤵PID:6504
-
-
C:\Windows\System\zxyvSaq.exeC:\Windows\System\zxyvSaq.exe2⤵PID:6564
-
-
C:\Windows\System\pXinaor.exeC:\Windows\System\pXinaor.exe2⤵PID:6620
-
-
C:\Windows\System\oStKFPe.exeC:\Windows\System\oStKFPe.exe2⤵PID:6696
-
-
C:\Windows\System\xGJsXIu.exeC:\Windows\System\xGJsXIu.exe2⤵PID:6756
-
-
C:\Windows\System\sUKvUgU.exeC:\Windows\System\sUKvUgU.exe2⤵PID:6816
-
-
C:\Windows\System\ATgEijZ.exeC:\Windows\System\ATgEijZ.exe2⤵PID:6892
-
-
C:\Windows\System\aAbZBXy.exeC:\Windows\System\aAbZBXy.exe2⤵PID:6952
-
-
C:\Windows\System\sElVIzM.exeC:\Windows\System\sElVIzM.exe2⤵PID:7012
-
-
C:\Windows\System\PtMEqJD.exeC:\Windows\System\PtMEqJD.exe2⤵PID:7088
-
-
C:\Windows\System\AHxJXKL.exeC:\Windows\System\AHxJXKL.exe2⤵PID:7148
-
-
C:\Windows\System\nZlcinV.exeC:\Windows\System\nZlcinV.exe2⤵PID:5216
-
-
C:\Windows\System\ReiurtP.exeC:\Windows\System\ReiurtP.exe2⤵PID:6104
-
-
C:\Windows\System\NQvbfhD.exeC:\Windows\System\NQvbfhD.exe2⤵PID:6292
-
-
C:\Windows\System\ADrgzzm.exeC:\Windows\System\ADrgzzm.exe2⤵PID:6428
-
-
C:\Windows\System\tdRTmjB.exeC:\Windows\System\tdRTmjB.exe2⤵PID:6588
-
-
C:\Windows\System\HSJNLCh.exeC:\Windows\System\HSJNLCh.exe2⤵PID:6728
-
-
C:\Windows\System\xIpYTBF.exeC:\Windows\System\xIpYTBF.exe2⤵PID:6868
-
-
C:\Windows\System\gZHaCAW.exeC:\Windows\System\gZHaCAW.exe2⤵PID:7004
-
-
C:\Windows\System\Byrfild.exeC:\Windows\System\Byrfild.exe2⤵PID:7172
-
-
C:\Windows\System\xrnPYqh.exeC:\Windows\System\xrnPYqh.exe2⤵PID:7200
-
-
C:\Windows\System\jHoAWFb.exeC:\Windows\System\jHoAWFb.exe2⤵PID:7228
-
-
C:\Windows\System\QnOdxbL.exeC:\Windows\System\QnOdxbL.exe2⤵PID:7252
-
-
C:\Windows\System\UbwdFtH.exeC:\Windows\System\UbwdFtH.exe2⤵PID:7272
-
-
C:\Windows\System\nGcKSdu.exeC:\Windows\System\nGcKSdu.exe2⤵PID:7300
-
-
C:\Windows\System\CEWBhOE.exeC:\Windows\System\CEWBhOE.exe2⤵PID:7328
-
-
C:\Windows\System\hoxnMHB.exeC:\Windows\System\hoxnMHB.exe2⤵PID:7356
-
-
C:\Windows\System\nbAbDuF.exeC:\Windows\System\nbAbDuF.exe2⤵PID:7384
-
-
C:\Windows\System\UuWqPCC.exeC:\Windows\System\UuWqPCC.exe2⤵PID:7412
-
-
C:\Windows\System\ojhhcOz.exeC:\Windows\System\ojhhcOz.exe2⤵PID:7440
-
-
C:\Windows\System\LdSoyrk.exeC:\Windows\System\LdSoyrk.exe2⤵PID:7468
-
-
C:\Windows\System\gIiUrIu.exeC:\Windows\System\gIiUrIu.exe2⤵PID:7496
-
-
C:\Windows\System\tImtvQP.exeC:\Windows\System\tImtvQP.exe2⤵PID:7524
-
-
C:\Windows\System\oqgAhCQ.exeC:\Windows\System\oqgAhCQ.exe2⤵PID:7552
-
-
C:\Windows\System\iYgMnXX.exeC:\Windows\System\iYgMnXX.exe2⤵PID:7580
-
-
C:\Windows\System\loGJImY.exeC:\Windows\System\loGJImY.exe2⤵PID:7608
-
-
C:\Windows\System\QUsjlWM.exeC:\Windows\System\QUsjlWM.exe2⤵PID:7636
-
-
C:\Windows\System\zphdnFJ.exeC:\Windows\System\zphdnFJ.exe2⤵PID:7664
-
-
C:\Windows\System\tdVGsPn.exeC:\Windows\System\tdVGsPn.exe2⤵PID:7692
-
-
C:\Windows\System\XuNAODG.exeC:\Windows\System\XuNAODG.exe2⤵PID:7720
-
-
C:\Windows\System\iyjGYHn.exeC:\Windows\System\iyjGYHn.exe2⤵PID:7748
-
-
C:\Windows\System\RjUvLJl.exeC:\Windows\System\RjUvLJl.exe2⤵PID:7776
-
-
C:\Windows\System\PKfyaEr.exeC:\Windows\System\PKfyaEr.exe2⤵PID:7804
-
-
C:\Windows\System\BhFprGV.exeC:\Windows\System\BhFprGV.exe2⤵PID:7844
-
-
C:\Windows\System\sbgNKKD.exeC:\Windows\System\sbgNKKD.exe2⤵PID:7872
-
-
C:\Windows\System\BUpnQDU.exeC:\Windows\System\BUpnQDU.exe2⤵PID:7900
-
-
C:\Windows\System\cCoqzgv.exeC:\Windows\System\cCoqzgv.exe2⤵PID:7928
-
-
C:\Windows\System\UnyisIh.exeC:\Windows\System\UnyisIh.exe2⤵PID:7956
-
-
C:\Windows\System\YxSEacn.exeC:\Windows\System\YxSEacn.exe2⤵PID:7984
-
-
C:\Windows\System\wLQRHeB.exeC:\Windows\System\wLQRHeB.exe2⤵PID:8012
-
-
C:\Windows\System\ydgDEwq.exeC:\Windows\System\ydgDEwq.exe2⤵PID:8040
-
-
C:\Windows\System\KMeDCym.exeC:\Windows\System\KMeDCym.exe2⤵PID:8068
-
-
C:\Windows\System\ZdexGOV.exeC:\Windows\System\ZdexGOV.exe2⤵PID:8096
-
-
C:\Windows\System\qrAJhcW.exeC:\Windows\System\qrAJhcW.exe2⤵PID:8124
-
-
C:\Windows\System\GwEqUtT.exeC:\Windows\System\GwEqUtT.exe2⤵PID:8148
-
-
C:\Windows\System\rHQLGdi.exeC:\Windows\System\rHQLGdi.exe2⤵PID:8180
-
-
C:\Windows\System\klCbEUi.exeC:\Windows\System\klCbEUi.exe2⤵PID:5516
-
-
C:\Windows\System\bYhtJuW.exeC:\Windows\System\bYhtJuW.exe2⤵PID:6364
-
-
C:\Windows\System\ipmzYpC.exeC:\Windows\System\ipmzYpC.exe2⤵PID:6672
-
-
C:\Windows\System\BpLsbGF.exeC:\Windows\System\BpLsbGF.exe2⤵PID:7064
-
-
C:\Windows\System\ApsoeCf.exeC:\Windows\System\ApsoeCf.exe2⤵PID:7216
-
-
C:\Windows\System\EAIrALy.exeC:\Windows\System\EAIrALy.exe2⤵PID:7284
-
-
C:\Windows\System\nISpVKe.exeC:\Windows\System\nISpVKe.exe2⤵PID:7340
-
-
C:\Windows\System\aFDCkaT.exeC:\Windows\System\aFDCkaT.exe2⤵PID:7400
-
-
C:\Windows\System\yWIIZMA.exeC:\Windows\System\yWIIZMA.exe2⤵PID:7456
-
-
C:\Windows\System\ALbttGt.exeC:\Windows\System\ALbttGt.exe2⤵PID:7516
-
-
C:\Windows\System\DIGKjTg.exeC:\Windows\System\DIGKjTg.exe2⤵PID:7592
-
-
C:\Windows\System\dqAUUNe.exeC:\Windows\System\dqAUUNe.exe2⤵PID:7652
-
-
C:\Windows\System\gNTeOPJ.exeC:\Windows\System\gNTeOPJ.exe2⤵PID:7712
-
-
C:\Windows\System\BAOZlyN.exeC:\Windows\System\BAOZlyN.exe2⤵PID:7768
-
-
C:\Windows\System\NzQSlYd.exeC:\Windows\System\NzQSlYd.exe2⤵PID:7828
-
-
C:\Windows\System\HdUlAoZ.exeC:\Windows\System\HdUlAoZ.exe2⤵PID:7888
-
-
C:\Windows\System\JrMzkfv.exeC:\Windows\System\JrMzkfv.exe2⤵PID:7944
-
-
C:\Windows\System\hsQXZUG.exeC:\Windows\System\hsQXZUG.exe2⤵PID:8004
-
-
C:\Windows\System\XppVhPK.exeC:\Windows\System\XppVhPK.exe2⤵PID:8060
-
-
C:\Windows\System\rWYzKEl.exeC:\Windows\System\rWYzKEl.exe2⤵PID:8116
-
-
C:\Windows\System\ryYeUoE.exeC:\Windows\System\ryYeUoE.exe2⤵PID:8172
-
-
C:\Windows\System\HRcpSKX.exeC:\Windows\System\HRcpSKX.exe2⤵PID:6236
-
-
C:\Windows\System\palGySJ.exeC:\Windows\System\palGySJ.exe2⤵PID:212
-
-
C:\Windows\System\eQQwjMo.exeC:\Windows\System\eQQwjMo.exe2⤵PID:7264
-
-
C:\Windows\System\YljKORp.exeC:\Windows\System\YljKORp.exe2⤵PID:4648
-
-
C:\Windows\System\YIXJagr.exeC:\Windows\System\YIXJagr.exe2⤵PID:7544
-
-
C:\Windows\System\LfmePfp.exeC:\Windows\System\LfmePfp.exe2⤵PID:4824
-
-
C:\Windows\System\HTsXONV.exeC:\Windows\System\HTsXONV.exe2⤵PID:7792
-
-
C:\Windows\System\UbHcKXu.exeC:\Windows\System\UbHcKXu.exe2⤵PID:7924
-
-
C:\Windows\System\OoMQotg.exeC:\Windows\System\OoMQotg.exe2⤵PID:5060
-
-
C:\Windows\System\aBhGrKW.exeC:\Windows\System\aBhGrKW.exe2⤵PID:8144
-
-
C:\Windows\System\Bzetity.exeC:\Windows\System\Bzetity.exe2⤵PID:2156
-
-
C:\Windows\System\kQonTgO.exeC:\Windows\System\kQonTgO.exe2⤵PID:7316
-
-
C:\Windows\System\lopyEnI.exeC:\Windows\System\lopyEnI.exe2⤵PID:8204
-
-
C:\Windows\System\Hnemuda.exeC:\Windows\System\Hnemuda.exe2⤵PID:8232
-
-
C:\Windows\System\wteFjVE.exeC:\Windows\System\wteFjVE.exe2⤵PID:8260
-
-
C:\Windows\System\HyiDCCz.exeC:\Windows\System\HyiDCCz.exe2⤵PID:8288
-
-
C:\Windows\System\ggCErUx.exeC:\Windows\System\ggCErUx.exe2⤵PID:8316
-
-
C:\Windows\System\SzMuZKm.exeC:\Windows\System\SzMuZKm.exe2⤵PID:8344
-
-
C:\Windows\System\xWjZYtW.exeC:\Windows\System\xWjZYtW.exe2⤵PID:8372
-
-
C:\Windows\System\EgtobBu.exeC:\Windows\System\EgtobBu.exe2⤵PID:8400
-
-
C:\Windows\System\DQnbTKO.exeC:\Windows\System\DQnbTKO.exe2⤵PID:8428
-
-
C:\Windows\System\YINzuVW.exeC:\Windows\System\YINzuVW.exe2⤵PID:8456
-
-
C:\Windows\System\cEeYRpb.exeC:\Windows\System\cEeYRpb.exe2⤵PID:8484
-
-
C:\Windows\System\CERRgLM.exeC:\Windows\System\CERRgLM.exe2⤵PID:8512
-
-
C:\Windows\System\CFgewxm.exeC:\Windows\System\CFgewxm.exe2⤵PID:8540
-
-
C:\Windows\System\xutYQGM.exeC:\Windows\System\xutYQGM.exe2⤵PID:8568
-
-
C:\Windows\System\lyjRfbT.exeC:\Windows\System\lyjRfbT.exe2⤵PID:8596
-
-
C:\Windows\System\QIbMZDV.exeC:\Windows\System\QIbMZDV.exe2⤵PID:8624
-
-
C:\Windows\System\LngyAKR.exeC:\Windows\System\LngyAKR.exe2⤵PID:8652
-
-
C:\Windows\System\sQzOjiq.exeC:\Windows\System\sQzOjiq.exe2⤵PID:8680
-
-
C:\Windows\System\dTcPHWy.exeC:\Windows\System\dTcPHWy.exe2⤵PID:8708
-
-
C:\Windows\System\wiQiakz.exeC:\Windows\System\wiQiakz.exe2⤵PID:8736
-
-
C:\Windows\System\MHEFkHG.exeC:\Windows\System\MHEFkHG.exe2⤵PID:8764
-
-
C:\Windows\System\GVkuQLN.exeC:\Windows\System\GVkuQLN.exe2⤵PID:8792
-
-
C:\Windows\System\PfkBNHb.exeC:\Windows\System\PfkBNHb.exe2⤵PID:8820
-
-
C:\Windows\System\TgXrsFT.exeC:\Windows\System\TgXrsFT.exe2⤵PID:8848
-
-
C:\Windows\System\FjsQtFy.exeC:\Windows\System\FjsQtFy.exe2⤵PID:8876
-
-
C:\Windows\System\qxNnrjT.exeC:\Windows\System\qxNnrjT.exe2⤵PID:8904
-
-
C:\Windows\System\tMlBuaS.exeC:\Windows\System\tMlBuaS.exe2⤵PID:8932
-
-
C:\Windows\System\wqrpcKa.exeC:\Windows\System\wqrpcKa.exe2⤵PID:8960
-
-
C:\Windows\System\vtwJvdD.exeC:\Windows\System\vtwJvdD.exe2⤵PID:8988
-
-
C:\Windows\System\YPXqrTu.exeC:\Windows\System\YPXqrTu.exe2⤵PID:9016
-
-
C:\Windows\System\sNfHcVz.exeC:\Windows\System\sNfHcVz.exe2⤵PID:9044
-
-
C:\Windows\System\VIDZLqo.exeC:\Windows\System\VIDZLqo.exe2⤵PID:9072
-
-
C:\Windows\System\mBLWoBz.exeC:\Windows\System\mBLWoBz.exe2⤵PID:9100
-
-
C:\Windows\System\OvvRalj.exeC:\Windows\System\OvvRalj.exe2⤵PID:9128
-
-
C:\Windows\System\JsNJvPk.exeC:\Windows\System\JsNJvPk.exe2⤵PID:9156
-
-
C:\Windows\System\cYSvACD.exeC:\Windows\System\cYSvACD.exe2⤵PID:9184
-
-
C:\Windows\System\ZrymIgi.exeC:\Windows\System\ZrymIgi.exe2⤵PID:9212
-
-
C:\Windows\System\XimUjNG.exeC:\Windows\System\XimUjNG.exe2⤵PID:7624
-
-
C:\Windows\System\ZXPaztC.exeC:\Windows\System\ZXPaztC.exe2⤵PID:7856
-
-
C:\Windows\System\gvVhMiH.exeC:\Windows\System\gvVhMiH.exe2⤵PID:3124
-
-
C:\Windows\System\kMEWVzW.exeC:\Windows\System\kMEWVzW.exe2⤵PID:7244
-
-
C:\Windows\System\CLAKLAB.exeC:\Windows\System\CLAKLAB.exe2⤵PID:1496
-
-
C:\Windows\System\upipzJM.exeC:\Windows\System\upipzJM.exe2⤵PID:8272
-
-
C:\Windows\System\Sycghbi.exeC:\Windows\System\Sycghbi.exe2⤵PID:8308
-
-
C:\Windows\System\DhkhxCz.exeC:\Windows\System\DhkhxCz.exe2⤵PID:8384
-
-
C:\Windows\System\xWowxGo.exeC:\Windows\System\xWowxGo.exe2⤵PID:5080
-
-
C:\Windows\System\KfKfyck.exeC:\Windows\System\KfKfyck.exe2⤵PID:8440
-
-
C:\Windows\System\HPVGGCH.exeC:\Windows\System\HPVGGCH.exe2⤵PID:8496
-
-
C:\Windows\System\axgdiDj.exeC:\Windows\System\axgdiDj.exe2⤵PID:4544
-
-
C:\Windows\System\LDQoeWI.exeC:\Windows\System\LDQoeWI.exe2⤵PID:8584
-
-
C:\Windows\System\jFCpjVM.exeC:\Windows\System\jFCpjVM.exe2⤵PID:8644
-
-
C:\Windows\System\xQPqGXv.exeC:\Windows\System\xQPqGXv.exe2⤵PID:8700
-
-
C:\Windows\System\sawIMOH.exeC:\Windows\System\sawIMOH.exe2⤵PID:8776
-
-
C:\Windows\System\pBWAFmK.exeC:\Windows\System\pBWAFmK.exe2⤵PID:4356
-
-
C:\Windows\System\MPtWQID.exeC:\Windows\System\MPtWQID.exe2⤵PID:8892
-
-
C:\Windows\System\mSYkfjF.exeC:\Windows\System\mSYkfjF.exe2⤵PID:8952
-
-
C:\Windows\System\uAQiPsX.exeC:\Windows\System\uAQiPsX.exe2⤵PID:9028
-
-
C:\Windows\System\TVIPnRI.exeC:\Windows\System\TVIPnRI.exe2⤵PID:9084
-
-
C:\Windows\System\vntyghP.exeC:\Windows\System\vntyghP.exe2⤵PID:9144
-
-
C:\Windows\System\HeUtFZY.exeC:\Windows\System\HeUtFZY.exe2⤵PID:9204
-
-
C:\Windows\System\upbGdvk.exeC:\Windows\System\upbGdvk.exe2⤵PID:7740
-
-
C:\Windows\System\nlJafqW.exeC:\Windows\System\nlJafqW.exe2⤵PID:2804
-
-
C:\Windows\System\fyyCRMh.exeC:\Windows\System\fyyCRMh.exe2⤵PID:8276
-
-
C:\Windows\System\JivuPRC.exeC:\Windows\System\JivuPRC.exe2⤵PID:8392
-
-
C:\Windows\System\DzEokpP.exeC:\Windows\System\DzEokpP.exe2⤵PID:8472
-
-
C:\Windows\System\lOhDAqE.exeC:\Windows\System\lOhDAqE.exe2⤵PID:8612
-
-
C:\Windows\System\oWzqnsk.exeC:\Windows\System\oWzqnsk.exe2⤵PID:8748
-
-
C:\Windows\System\IhvgvrX.exeC:\Windows\System\IhvgvrX.exe2⤵PID:8868
-
-
C:\Windows\System\SyltYEw.exeC:\Windows\System\SyltYEw.exe2⤵PID:9056
-
-
C:\Windows\System\jkZkFpS.exeC:\Windows\System\jkZkFpS.exe2⤵PID:9176
-
-
C:\Windows\System\XFLQXVh.exeC:\Windows\System\XFLQXVh.exe2⤵PID:4808
-
-
C:\Windows\System\JCNIxcW.exeC:\Windows\System\JCNIxcW.exe2⤵PID:2176
-
-
C:\Windows\System\hUnOdHC.exeC:\Windows\System\hUnOdHC.exe2⤵PID:8528
-
-
C:\Windows\System\gYpwoat.exeC:\Windows\System\gYpwoat.exe2⤵PID:8812
-
-
C:\Windows\System\LmznHok.exeC:\Windows\System\LmznHok.exe2⤵PID:9124
-
-
C:\Windows\System\cyvHcFG.exeC:\Windows\System\cyvHcFG.exe2⤵PID:9244
-
-
C:\Windows\System\CalYAHk.exeC:\Windows\System\CalYAHk.exe2⤵PID:9272
-
-
C:\Windows\System\puRpkXA.exeC:\Windows\System\puRpkXA.exe2⤵PID:9300
-
-
C:\Windows\System\oquIWfx.exeC:\Windows\System\oquIWfx.exe2⤵PID:9328
-
-
C:\Windows\System\LylZWhv.exeC:\Windows\System\LylZWhv.exe2⤵PID:9356
-
-
C:\Windows\System\oiPcBYT.exeC:\Windows\System\oiPcBYT.exe2⤵PID:9384
-
-
C:\Windows\System\bSIPcDF.exeC:\Windows\System\bSIPcDF.exe2⤵PID:9412
-
-
C:\Windows\System\IzuJROu.exeC:\Windows\System\IzuJROu.exe2⤵PID:9440
-
-
C:\Windows\System\XLcErEx.exeC:\Windows\System\XLcErEx.exe2⤵PID:9468
-
-
C:\Windows\System\deoRIKU.exeC:\Windows\System\deoRIKU.exe2⤵PID:9496
-
-
C:\Windows\System\sakdaTB.exeC:\Windows\System\sakdaTB.exe2⤵PID:9524
-
-
C:\Windows\System\cucTdci.exeC:\Windows\System\cucTdci.exe2⤵PID:9552
-
-
C:\Windows\System\sFmQpXn.exeC:\Windows\System\sFmQpXn.exe2⤵PID:9580
-
-
C:\Windows\System\AKHbsBF.exeC:\Windows\System\AKHbsBF.exe2⤵PID:9608
-
-
C:\Windows\System\WOEBMUE.exeC:\Windows\System\WOEBMUE.exe2⤵PID:9636
-
-
C:\Windows\System\PTsyuPL.exeC:\Windows\System\PTsyuPL.exe2⤵PID:9664
-
-
C:\Windows\System\GWTeMiW.exeC:\Windows\System\GWTeMiW.exe2⤵PID:9692
-
-
C:\Windows\System\eLhKjln.exeC:\Windows\System\eLhKjln.exe2⤵PID:9720
-
-
C:\Windows\System\IBuGDJI.exeC:\Windows\System\IBuGDJI.exe2⤵PID:9748
-
-
C:\Windows\System\anIupvQ.exeC:\Windows\System\anIupvQ.exe2⤵PID:9776
-
-
C:\Windows\System\TRXBZPK.exeC:\Windows\System\TRXBZPK.exe2⤵PID:9804
-
-
C:\Windows\System\kqCnBBv.exeC:\Windows\System\kqCnBBv.exe2⤵PID:9832
-
-
C:\Windows\System\zbRxQrZ.exeC:\Windows\System\zbRxQrZ.exe2⤵PID:9860
-
-
C:\Windows\System\ReaCUZG.exeC:\Windows\System\ReaCUZG.exe2⤵PID:9888
-
-
C:\Windows\System\LmVynve.exeC:\Windows\System\LmVynve.exe2⤵PID:9956
-
-
C:\Windows\System\nXaIfgK.exeC:\Windows\System\nXaIfgK.exe2⤵PID:9996
-
-
C:\Windows\System\muKkxUB.exeC:\Windows\System\muKkxUB.exe2⤵PID:10020
-
-
C:\Windows\System\OySMGme.exeC:\Windows\System\OySMGme.exe2⤵PID:10060
-
-
C:\Windows\System\nBxxKWm.exeC:\Windows\System\nBxxKWm.exe2⤵PID:10080
-
-
C:\Windows\System\UvmXHcm.exeC:\Windows\System\UvmXHcm.exe2⤵PID:10116
-
-
C:\Windows\System\WlgHXYW.exeC:\Windows\System\WlgHXYW.exe2⤵PID:10144
-
-
C:\Windows\System\CSFCghX.exeC:\Windows\System\CSFCghX.exe2⤵PID:10172
-
-
C:\Windows\System\PFupyrF.exeC:\Windows\System\PFupyrF.exe2⤵PID:10192
-
-
C:\Windows\System\BugfUSh.exeC:\Windows\System\BugfUSh.exe2⤵PID:10228
-
-
C:\Windows\System\gfFlSpt.exeC:\Windows\System\gfFlSpt.exe2⤵PID:4888
-
-
C:\Windows\System\RVLnfrE.exeC:\Windows\System\RVLnfrE.exe2⤵PID:8668
-
-
C:\Windows\System\GMUDIIr.exeC:\Windows\System\GMUDIIr.exe2⤵PID:9000
-
-
C:\Windows\System\LJfvUHq.exeC:\Windows\System\LJfvUHq.exe2⤵PID:9268
-
-
C:\Windows\System\ARBQKgr.exeC:\Windows\System\ARBQKgr.exe2⤵PID:9292
-
-
C:\Windows\System\tKFiqLl.exeC:\Windows\System\tKFiqLl.exe2⤵PID:9376
-
-
C:\Windows\System\VkVRCfU.exeC:\Windows\System\VkVRCfU.exe2⤵PID:9428
-
-
C:\Windows\System\RkpNtwE.exeC:\Windows\System\RkpNtwE.exe2⤵PID:9484
-
-
C:\Windows\System\YBohySK.exeC:\Windows\System\YBohySK.exe2⤵PID:9544
-
-
C:\Windows\System\rjUerHa.exeC:\Windows\System\rjUerHa.exe2⤵PID:9568
-
-
C:\Windows\System\VqaoQPK.exeC:\Windows\System\VqaoQPK.exe2⤵PID:9648
-
-
C:\Windows\System\beiTFNN.exeC:\Windows\System\beiTFNN.exe2⤵PID:9712
-
-
C:\Windows\System\wAMmWdP.exeC:\Windows\System\wAMmWdP.exe2⤵PID:9764
-
-
C:\Windows\System\HlmhDSo.exeC:\Windows\System\HlmhDSo.exe2⤵PID:4244
-
-
C:\Windows\System\FHJhBYg.exeC:\Windows\System\FHJhBYg.exe2⤵PID:956
-
-
C:\Windows\System\HAruBkR.exeC:\Windows\System\HAruBkR.exe2⤵PID:880
-
-
C:\Windows\System\bUMenzs.exeC:\Windows\System\bUMenzs.exe2⤵PID:1428
-
-
C:\Windows\System\KTQNgtQ.exeC:\Windows\System\KTQNgtQ.exe2⤵PID:552
-
-
C:\Windows\System\Ugcyvmy.exeC:\Windows\System\Ugcyvmy.exe2⤵PID:808
-
-
C:\Windows\System\IRLolXD.exeC:\Windows\System\IRLolXD.exe2⤵PID:3380
-
-
C:\Windows\System\ZKmCxmu.exeC:\Windows\System\ZKmCxmu.exe2⤵PID:3644
-
-
C:\Windows\System\kJlKBla.exeC:\Windows\System\kJlKBla.exe2⤵PID:2280
-
-
C:\Windows\System\kyTZVzg.exeC:\Windows\System\kyTZVzg.exe2⤵PID:4684
-
-
C:\Windows\System\osWzJfe.exeC:\Windows\System\osWzJfe.exe2⤵PID:1716
-
-
C:\Windows\System\sPnZWcI.exeC:\Windows\System\sPnZWcI.exe2⤵PID:9900
-
-
C:\Windows\System\ywMdVXC.exeC:\Windows\System\ywMdVXC.exe2⤵PID:4792
-
-
C:\Windows\System\aUIXHud.exeC:\Windows\System\aUIXHud.exe2⤵PID:9968
-
-
C:\Windows\System\WuWQNhF.exeC:\Windows\System\WuWQNhF.exe2⤵PID:4920
-
-
C:\Windows\System\kJCXxJE.exeC:\Windows\System\kJCXxJE.exe2⤵PID:10016
-
-
C:\Windows\System\MPQqWBv.exeC:\Windows\System\MPQqWBv.exe2⤵PID:10068
-
-
C:\Windows\System\wXdMFMe.exeC:\Windows\System\wXdMFMe.exe2⤵PID:10156
-
-
C:\Windows\System\ggQcDnx.exeC:\Windows\System\ggQcDnx.exe2⤵PID:10216
-
-
C:\Windows\System\vpOOqEm.exeC:\Windows\System\vpOOqEm.exe2⤵PID:4464
-
-
C:\Windows\System\RyEcMJW.exeC:\Windows\System\RyEcMJW.exe2⤵PID:2416
-
-
C:\Windows\System\XNpiJKF.exeC:\Windows\System\XNpiJKF.exe2⤵PID:4456
-
-
C:\Windows\System\ojfqXGb.exeC:\Windows\System\ojfqXGb.exe2⤵PID:9536
-
-
C:\Windows\System\bdgSsKE.exeC:\Windows\System\bdgSsKE.exe2⤵PID:9680
-
-
C:\Windows\System\eehCgec.exeC:\Windows\System\eehCgec.exe2⤵PID:2204
-
-
C:\Windows\System\tnVMpUN.exeC:\Windows\System\tnVMpUN.exe2⤵PID:9656
-
-
C:\Windows\System\nbPTaQf.exeC:\Windows\System\nbPTaQf.exe2⤵PID:5092
-
-
C:\Windows\System\NKAsFoQ.exeC:\Windows\System\NKAsFoQ.exe2⤵PID:1056
-
-
C:\Windows\System\djSdsJm.exeC:\Windows\System\djSdsJm.exe2⤵PID:1420
-
-
C:\Windows\System\yiTLhpg.exeC:\Windows\System\yiTLhpg.exe2⤵PID:5064
-
-
C:\Windows\System\DvnhYSO.exeC:\Windows\System\DvnhYSO.exe2⤵PID:3972
-
-
C:\Windows\System\ILFFlAJ.exeC:\Windows\System\ILFFlAJ.exe2⤵PID:9988
-
-
C:\Windows\System\AtvDnsm.exeC:\Windows\System\AtvDnsm.exe2⤵PID:10108
-
-
C:\Windows\System\jVIuwbY.exeC:\Windows\System\jVIuwbY.exe2⤵PID:9232
-
-
C:\Windows\System\ZZJYjDE.exeC:\Windows\System\ZZJYjDE.exe2⤵PID:460
-
-
C:\Windows\System\LZumAIL.exeC:\Windows\System\LZumAIL.exe2⤵PID:9816
-
-
C:\Windows\System\emzRxsp.exeC:\Windows\System\emzRxsp.exe2⤵PID:9852
-
-
C:\Windows\System\mddiGik.exeC:\Windows\System\mddiGik.exe2⤵PID:924
-
-
C:\Windows\System\hdFEnuV.exeC:\Windows\System\hdFEnuV.exe2⤵PID:10056
-
-
C:\Windows\System\FPtKAwX.exeC:\Windows\System\FPtKAwX.exe2⤵PID:9404
-
-
C:\Windows\System\kasuuYR.exeC:\Windows\System\kasuuYR.exe2⤵PID:4552
-
-
C:\Windows\System\Bzjxroa.exeC:\Windows\System\Bzjxroa.exe2⤵PID:992
-
-
C:\Windows\System\uwMDOeb.exeC:\Windows\System\uwMDOeb.exe2⤵PID:4568
-
-
C:\Windows\System\Rdyfskm.exeC:\Windows\System\Rdyfskm.exe2⤵PID:10252
-
-
C:\Windows\System\QOiPMmb.exeC:\Windows\System\QOiPMmb.exe2⤵PID:10280
-
-
C:\Windows\System\TffOfxu.exeC:\Windows\System\TffOfxu.exe2⤵PID:10316
-
-
C:\Windows\System\ahofdWg.exeC:\Windows\System\ahofdWg.exe2⤵PID:10344
-
-
C:\Windows\System\PxOfeun.exeC:\Windows\System\PxOfeun.exe2⤵PID:10372
-
-
C:\Windows\System\hLgvVZB.exeC:\Windows\System\hLgvVZB.exe2⤵PID:10400
-
-
C:\Windows\System\vXoSMcy.exeC:\Windows\System\vXoSMcy.exe2⤵PID:10428
-
-
C:\Windows\System\xYSufkq.exeC:\Windows\System\xYSufkq.exe2⤵PID:10456
-
-
C:\Windows\System\qnNdhUA.exeC:\Windows\System\qnNdhUA.exe2⤵PID:10484
-
-
C:\Windows\System\GIiIrkT.exeC:\Windows\System\GIiIrkT.exe2⤵PID:10512
-
-
C:\Windows\System\XFhOBUs.exeC:\Windows\System\XFhOBUs.exe2⤵PID:10540
-
-
C:\Windows\System\rTjAfAj.exeC:\Windows\System\rTjAfAj.exe2⤵PID:10568
-
-
C:\Windows\System\zsYelcO.exeC:\Windows\System\zsYelcO.exe2⤵PID:10596
-
-
C:\Windows\System\jTDkluA.exeC:\Windows\System\jTDkluA.exe2⤵PID:10624
-
-
C:\Windows\System\hQsnnjj.exeC:\Windows\System\hQsnnjj.exe2⤵PID:10652
-
-
C:\Windows\System\jrVHRhM.exeC:\Windows\System\jrVHRhM.exe2⤵PID:10680
-
-
C:\Windows\System\OJWGoMv.exeC:\Windows\System\OJWGoMv.exe2⤵PID:10708
-
-
C:\Windows\System\nYmcKtZ.exeC:\Windows\System\nYmcKtZ.exe2⤵PID:10736
-
-
C:\Windows\System\SEGxkFO.exeC:\Windows\System\SEGxkFO.exe2⤵PID:10764
-
-
C:\Windows\System\bOPvzOh.exeC:\Windows\System\bOPvzOh.exe2⤵PID:10792
-
-
C:\Windows\System\SLizRoC.exeC:\Windows\System\SLizRoC.exe2⤵PID:10820
-
-
C:\Windows\System\OqrXHQe.exeC:\Windows\System\OqrXHQe.exe2⤵PID:10848
-
-
C:\Windows\System\BPGNijn.exeC:\Windows\System\BPGNijn.exe2⤵PID:10876
-
-
C:\Windows\System\FjWwRYd.exeC:\Windows\System\FjWwRYd.exe2⤵PID:10904
-
-
C:\Windows\System\iKACRZl.exeC:\Windows\System\iKACRZl.exe2⤵PID:10932
-
-
C:\Windows\System\eoISSxg.exeC:\Windows\System\eoISSxg.exe2⤵PID:10964
-
-
C:\Windows\System\XsGcJIO.exeC:\Windows\System\XsGcJIO.exe2⤵PID:10992
-
-
C:\Windows\System\NdmNvyS.exeC:\Windows\System\NdmNvyS.exe2⤵PID:11020
-
-
C:\Windows\System\heKOlAg.exeC:\Windows\System\heKOlAg.exe2⤵PID:11048
-
-
C:\Windows\System\SnPTwuP.exeC:\Windows\System\SnPTwuP.exe2⤵PID:11080
-
-
C:\Windows\System\AqkiklQ.exeC:\Windows\System\AqkiklQ.exe2⤵PID:11108
-
-
C:\Windows\System\kPRLNtJ.exeC:\Windows\System\kPRLNtJ.exe2⤵PID:11156
-
-
C:\Windows\System\AWdqcsk.exeC:\Windows\System\AWdqcsk.exe2⤵PID:11208
-
-
C:\Windows\System\XMUjbkG.exeC:\Windows\System\XMUjbkG.exe2⤵PID:11236
-
-
C:\Windows\System\tqlTzug.exeC:\Windows\System\tqlTzug.exe2⤵PID:10248
-
-
C:\Windows\System\yYWSGfq.exeC:\Windows\System\yYWSGfq.exe2⤵PID:10308
-
-
C:\Windows\System\GHJTZHL.exeC:\Windows\System\GHJTZHL.exe2⤵PID:10368
-
-
C:\Windows\System\ZCZNaeg.exeC:\Windows\System\ZCZNaeg.exe2⤵PID:10444
-
-
C:\Windows\System\kaTMTUc.exeC:\Windows\System\kaTMTUc.exe2⤵PID:10504
-
-
C:\Windows\System\OySmpPz.exeC:\Windows\System\OySmpPz.exe2⤵PID:10564
-
-
C:\Windows\System\lGLnVdm.exeC:\Windows\System\lGLnVdm.exe2⤵PID:10636
-
-
C:\Windows\System\OLAimSD.exeC:\Windows\System\OLAimSD.exe2⤵PID:10700
-
-
C:\Windows\System\IUQWXtT.exeC:\Windows\System\IUQWXtT.exe2⤵PID:10760
-
-
C:\Windows\System\jzXzrZx.exeC:\Windows\System\jzXzrZx.exe2⤵PID:10860
-
-
C:\Windows\System\cUibvUG.exeC:\Windows\System\cUibvUG.exe2⤵PID:10916
-
-
C:\Windows\System\MAgvMTs.exeC:\Windows\System\MAgvMTs.exe2⤵PID:10976
-
-
C:\Windows\System\iuaRkhv.exeC:\Windows\System\iuaRkhv.exe2⤵PID:11032
-
-
C:\Windows\System\CIbGMYN.exeC:\Windows\System\CIbGMYN.exe2⤵PID:11100
-
-
C:\Windows\System\kRnPKVw.exeC:\Windows\System\kRnPKVw.exe2⤵PID:4556
-
-
C:\Windows\System\koHamfB.exeC:\Windows\System\koHamfB.exe2⤵PID:4680
-
-
C:\Windows\System\JMrXdFU.exeC:\Windows\System\JMrXdFU.exe2⤵PID:10396
-
-
C:\Windows\System\RXrfqcx.exeC:\Windows\System\RXrfqcx.exe2⤵PID:10552
-
-
C:\Windows\System\vNcLxim.exeC:\Windows\System\vNcLxim.exe2⤵PID:10812
-
-
C:\Windows\System\JduXSqU.exeC:\Windows\System\JduXSqU.exe2⤵PID:3084
-
-
C:\Windows\System\ACFBmdX.exeC:\Windows\System\ACFBmdX.exe2⤵PID:10616
-
-
C:\Windows\System\OkjsSoN.exeC:\Windows\System\OkjsSoN.exe2⤵PID:10532
-
-
C:\Windows\System\iIWWGAF.exeC:\Windows\System\iIWWGAF.exe2⤵PID:11284
-
-
C:\Windows\System\bFAbRbT.exeC:\Windows\System\bFAbRbT.exe2⤵PID:11324
-
-
C:\Windows\System\DXdtKQr.exeC:\Windows\System\DXdtKQr.exe2⤵PID:11352
-
-
C:\Windows\System\ZSgIpTQ.exeC:\Windows\System\ZSgIpTQ.exe2⤵PID:11380
-
-
C:\Windows\System\tAgxErF.exeC:\Windows\System\tAgxErF.exe2⤵PID:11408
-
-
C:\Windows\System\WyavyXD.exeC:\Windows\System\WyavyXD.exe2⤵PID:11436
-
-
C:\Windows\System\uSubNKl.exeC:\Windows\System\uSubNKl.exe2⤵PID:11464
-
-
C:\Windows\System\OtZcPzf.exeC:\Windows\System\OtZcPzf.exe2⤵PID:11496
-
-
C:\Windows\System\XiedZJJ.exeC:\Windows\System\XiedZJJ.exe2⤵PID:11524
-
-
C:\Windows\System\fqtkZYf.exeC:\Windows\System\fqtkZYf.exe2⤵PID:11556
-
-
C:\Windows\System\ciLZorh.exeC:\Windows\System\ciLZorh.exe2⤵PID:11584
-
-
C:\Windows\System\EGOTVtz.exeC:\Windows\System\EGOTVtz.exe2⤵PID:11632
-
-
C:\Windows\System\RRrTwzc.exeC:\Windows\System\RRrTwzc.exe2⤵PID:11688
-
-
C:\Windows\System\vNLjsip.exeC:\Windows\System\vNLjsip.exe2⤵PID:11716
-
-
C:\Windows\System\yAOjXah.exeC:\Windows\System\yAOjXah.exe2⤵PID:11748
-
-
C:\Windows\System\eCmStIQ.exeC:\Windows\System\eCmStIQ.exe2⤵PID:11780
-
-
C:\Windows\System\wuKKgsF.exeC:\Windows\System\wuKKgsF.exe2⤵PID:11816
-
-
C:\Windows\System\IAaGGEz.exeC:\Windows\System\IAaGGEz.exe2⤵PID:11840
-
-
C:\Windows\System\xCNiofI.exeC:\Windows\System\xCNiofI.exe2⤵PID:11868
-
-
C:\Windows\System\ZJPGvZm.exeC:\Windows\System\ZJPGvZm.exe2⤵PID:11900
-
-
C:\Windows\System\SQBVgIB.exeC:\Windows\System\SQBVgIB.exe2⤵PID:11928
-
-
C:\Windows\System\YFaFKex.exeC:\Windows\System\YFaFKex.exe2⤵PID:11956
-
-
C:\Windows\System\QCjVAUg.exeC:\Windows\System\QCjVAUg.exe2⤵PID:11984
-
-
C:\Windows\System\mSbDYVV.exeC:\Windows\System\mSbDYVV.exe2⤵PID:12024
-
-
C:\Windows\System\UbsfvhX.exeC:\Windows\System\UbsfvhX.exe2⤵PID:12052
-
-
C:\Windows\System\hiBrklM.exeC:\Windows\System\hiBrklM.exe2⤵PID:12080
-
-
C:\Windows\System\fGoNXDn.exeC:\Windows\System\fGoNXDn.exe2⤵PID:12108
-
-
C:\Windows\System\vxBbTcX.exeC:\Windows\System\vxBbTcX.exe2⤵PID:12136
-
-
C:\Windows\System\KfqdGyd.exeC:\Windows\System\KfqdGyd.exe2⤵PID:12164
-
-
C:\Windows\System\kpgWASL.exeC:\Windows\System\kpgWASL.exe2⤵PID:12192
-
-
C:\Windows\System\RBjEQLs.exeC:\Windows\System\RBjEQLs.exe2⤵PID:12220
-
-
C:\Windows\System\EaLXbWa.exeC:\Windows\System\EaLXbWa.exe2⤵PID:12256
-
-
C:\Windows\System\IGcZkKH.exeC:\Windows\System\IGcZkKH.exe2⤵PID:12284
-
-
C:\Windows\System\nuTInEX.exeC:\Windows\System\nuTInEX.exe2⤵PID:11364
-
-
C:\Windows\System\gffsrSa.exeC:\Windows\System\gffsrSa.exe2⤵PID:712
-
-
C:\Windows\System\UoNhCSf.exeC:\Windows\System\UoNhCSf.exe2⤵PID:11548
-
-
C:\Windows\System\rTXkkNy.exeC:\Windows\System\rTXkkNy.exe2⤵PID:11728
-
-
C:\Windows\System\wrhaEDh.exeC:\Windows\System\wrhaEDh.exe2⤵PID:4596
-
-
C:\Windows\System\upJyMfa.exeC:\Windows\System\upJyMfa.exe2⤵PID:11804
-
-
C:\Windows\System\oaLRwJD.exeC:\Windows\System\oaLRwJD.exe2⤵PID:11824
-
-
C:\Windows\System\YPDCDdm.exeC:\Windows\System\YPDCDdm.exe2⤵PID:11896
-
-
C:\Windows\System\ZZOSPkG.exeC:\Windows\System\ZZOSPkG.exe2⤵PID:11996
-
-
C:\Windows\System\xRwIjVo.exeC:\Windows\System\xRwIjVo.exe2⤵PID:12072
-
-
C:\Windows\System\JrGMlyZ.exeC:\Windows\System\JrGMlyZ.exe2⤵PID:1132
-
-
C:\Windows\System\stTAZvX.exeC:\Windows\System\stTAZvX.exe2⤵PID:12188
-
-
C:\Windows\System\NwybznD.exeC:\Windows\System\NwybznD.exe2⤵PID:12276
-
-
C:\Windows\System\vlpJXkB.exeC:\Windows\System\vlpJXkB.exe2⤵PID:5008
-
-
C:\Windows\System\KYtqyct.exeC:\Windows\System\KYtqyct.exe2⤵PID:11796
-
-
C:\Windows\System\mePPFbU.exeC:\Windows\System\mePPFbU.exe2⤵PID:11860
-
-
C:\Windows\System\xpedrBV.exeC:\Windows\System\xpedrBV.exe2⤵PID:11976
-
-
C:\Windows\System\mgcHhTC.exeC:\Windows\System\mgcHhTC.exe2⤵PID:12156
-
-
C:\Windows\System\xZUszpC.exeC:\Windows\System\xZUszpC.exe2⤵PID:11280
-
-
C:\Windows\System\SsuVJQR.exeC:\Windows\System\SsuVJQR.exe2⤵PID:11344
-
-
C:\Windows\System\oQDoCxq.exeC:\Windows\System\oQDoCxq.exe2⤵PID:11800
-
-
C:\Windows\System\erapomH.exeC:\Windows\System\erapomH.exe2⤵PID:12128
-
-
C:\Windows\System\uBGPtTg.exeC:\Windows\System\uBGPtTg.exe2⤵PID:11092
-
-
C:\Windows\System\PLEpPvj.exeC:\Windows\System\PLEpPvj.exe2⤵PID:4972
-
-
C:\Windows\System\IJJwnJQ.exeC:\Windows\System\IJJwnJQ.exe2⤵PID:3068
-
-
C:\Windows\System\ZqkNDDd.exeC:\Windows\System\ZqkNDDd.exe2⤵PID:12244
-
-
C:\Windows\System\mdnlESr.exeC:\Windows\System\mdnlESr.exe2⤵PID:11708
-
-
C:\Windows\System\jzFCkvz.exeC:\Windows\System\jzFCkvz.exe2⤵PID:12304
-
-
C:\Windows\System\wjtrpdH.exeC:\Windows\System\wjtrpdH.exe2⤵PID:12332
-
-
C:\Windows\System\XmCJIXJ.exeC:\Windows\System\XmCJIXJ.exe2⤵PID:12360
-
-
C:\Windows\System\gMGiMkS.exeC:\Windows\System\gMGiMkS.exe2⤵PID:12388
-
-
C:\Windows\System\HSipSQs.exeC:\Windows\System\HSipSQs.exe2⤵PID:12416
-
-
C:\Windows\System\sNYKDNo.exeC:\Windows\System\sNYKDNo.exe2⤵PID:12444
-
-
C:\Windows\System\UJXtlxV.exeC:\Windows\System\UJXtlxV.exe2⤵PID:12472
-
-
C:\Windows\System\IOXAtdC.exeC:\Windows\System\IOXAtdC.exe2⤵PID:12500
-
-
C:\Windows\System\ppECLFP.exeC:\Windows\System\ppECLFP.exe2⤵PID:12528
-
-
C:\Windows\System\bsUCeva.exeC:\Windows\System\bsUCeva.exe2⤵PID:12556
-
-
C:\Windows\System\eEhloBK.exeC:\Windows\System\eEhloBK.exe2⤵PID:12584
-
-
C:\Windows\System\vHjSAro.exeC:\Windows\System\vHjSAro.exe2⤵PID:12612
-
-
C:\Windows\System\PiGYXaS.exeC:\Windows\System\PiGYXaS.exe2⤵PID:12640
-
-
C:\Windows\System\LDCSpNX.exeC:\Windows\System\LDCSpNX.exe2⤵PID:12668
-
-
C:\Windows\System\TJNBTrl.exeC:\Windows\System\TJNBTrl.exe2⤵PID:12696
-
-
C:\Windows\System\xBLCSwl.exeC:\Windows\System\xBLCSwl.exe2⤵PID:12724
-
-
C:\Windows\System\QJOyMrW.exeC:\Windows\System\QJOyMrW.exe2⤵PID:12752
-
-
C:\Windows\System\NvGzUUI.exeC:\Windows\System\NvGzUUI.exe2⤵PID:12772
-
-
C:\Windows\System\VEkjLlL.exeC:\Windows\System\VEkjLlL.exe2⤵PID:12788
-
-
C:\Windows\System\wxxINDm.exeC:\Windows\System\wxxINDm.exe2⤵PID:12808
-
-
C:\Windows\System\QjfKdkc.exeC:\Windows\System\QjfKdkc.exe2⤵PID:12872
-
-
C:\Windows\System\PoqLAne.exeC:\Windows\System\PoqLAne.exe2⤵PID:12900
-
-
C:\Windows\System\HVWUAoE.exeC:\Windows\System\HVWUAoE.exe2⤵PID:12932
-
-
C:\Windows\System\jociwXI.exeC:\Windows\System\jociwXI.exe2⤵PID:12960
-
-
C:\Windows\System\flEGxls.exeC:\Windows\System\flEGxls.exe2⤵PID:12988
-
-
C:\Windows\System\EfZpQKA.exeC:\Windows\System\EfZpQKA.exe2⤵PID:13016
-
-
C:\Windows\System\eehfDCI.exeC:\Windows\System\eehfDCI.exe2⤵PID:13044
-
-
C:\Windows\System\PiDlTXW.exeC:\Windows\System\PiDlTXW.exe2⤵PID:13072
-
-
C:\Windows\System\wwefXvw.exeC:\Windows\System\wwefXvw.exe2⤵PID:13100
-
-
C:\Windows\System\fwLYdTg.exeC:\Windows\System\fwLYdTg.exe2⤵PID:13128
-
-
C:\Windows\System\ykddZnH.exeC:\Windows\System\ykddZnH.exe2⤵PID:13156
-
-
C:\Windows\System\xfbeIyo.exeC:\Windows\System\xfbeIyo.exe2⤵PID:13184
-
-
C:\Windows\System\uEMZzas.exeC:\Windows\System\uEMZzas.exe2⤵PID:13212
-
-
C:\Windows\System\xfNbqVK.exeC:\Windows\System\xfNbqVK.exe2⤵PID:13244
-
-
C:\Windows\System\lycLfMD.exeC:\Windows\System\lycLfMD.exe2⤵PID:13272
-
-
C:\Windows\System\lWyrZfb.exeC:\Windows\System\lWyrZfb.exe2⤵PID:13300
-
-
C:\Windows\System\dxjEUts.exeC:\Windows\System\dxjEUts.exe2⤵PID:12324
-
-
C:\Windows\System\ysbEPNn.exeC:\Windows\System\ysbEPNn.exe2⤵PID:12384
-
-
C:\Windows\System\SwrNgaj.exeC:\Windows\System\SwrNgaj.exe2⤵PID:12456
-
-
C:\Windows\System\DhIhfuS.exeC:\Windows\System\DhIhfuS.exe2⤵PID:12520
-
-
C:\Windows\System\eFjjnYY.exeC:\Windows\System\eFjjnYY.exe2⤵PID:12580
-
-
C:\Windows\System\lKLWdSy.exeC:\Windows\System\lKLWdSy.exe2⤵PID:12636
-
-
C:\Windows\System\cWuOpCO.exeC:\Windows\System\cWuOpCO.exe2⤵PID:12712
-
-
C:\Windows\System\ayCkSEa.exeC:\Windows\System\ayCkSEa.exe2⤵PID:12736
-
-
C:\Windows\System\amhaoza.exeC:\Windows\System\amhaoza.exe2⤵PID:12896
-
-
C:\Windows\System\DyGojiK.exeC:\Windows\System\DyGojiK.exe2⤵PID:10676
-
-
C:\Windows\System\ehVrOWM.exeC:\Windows\System\ehVrOWM.exe2⤵PID:13012
-
-
C:\Windows\System\zOGWcea.exeC:\Windows\System\zOGWcea.exe2⤵PID:13124
-
-
C:\Windows\System\IAHcrGW.exeC:\Windows\System\IAHcrGW.exe2⤵PID:3724
-
-
C:\Windows\System\QNvoyhg.exeC:\Windows\System\QNvoyhg.exe2⤵PID:13236
-
-
C:\Windows\System\wlHRPwr.exeC:\Windows\System\wlHRPwr.exe2⤵PID:13296
-
-
C:\Windows\System\moqXXZn.exeC:\Windows\System\moqXXZn.exe2⤵PID:4484
-
-
C:\Windows\System\ChwiTOk.exeC:\Windows\System\ChwiTOk.exe2⤵PID:12496
-
-
C:\Windows\System\IYKHzjH.exeC:\Windows\System\IYKHzjH.exe2⤵PID:12624
-
-
C:\Windows\System\NBzdhkk.exeC:\Windows\System\NBzdhkk.exe2⤵PID:12744
-
-
C:\Windows\System\vGIdRxw.exeC:\Windows\System\vGIdRxw.exe2⤵PID:764
-
-
C:\Windows\System\RJJlanp.exeC:\Windows\System\RJJlanp.exe2⤵PID:13068
-
-
C:\Windows\System\cLugQAz.exeC:\Windows\System\cLugQAz.exe2⤵PID:2460
-
-
C:\Windows\System\uDzoWUm.exeC:\Windows\System\uDzoWUm.exe2⤵PID:13148
-
-
C:\Windows\System\THrddxf.exeC:\Windows\System\THrddxf.exe2⤵PID:12352
-
-
C:\Windows\System\OfgrSmD.exeC:\Windows\System\OfgrSmD.exe2⤵PID:12692
-
-
C:\Windows\System\lYOLYRk.exeC:\Windows\System\lYOLYRk.exe2⤵PID:13064
-
-
C:\Windows\System\GBcNpUK.exeC:\Windows\System\GBcNpUK.exe2⤵PID:13260
-
-
C:\Windows\System\SjjaMAS.exeC:\Windows\System\SjjaMAS.exe2⤵PID:13232
-
-
C:\Windows\System\UisnbHd.exeC:\Windows\System\UisnbHd.exe2⤵PID:12576
-
-
C:\Windows\System\ThoLeEN.exeC:\Windows\System\ThoLeEN.exe2⤵PID:13320
-
-
C:\Windows\System\KgLPwiV.exeC:\Windows\System\KgLPwiV.exe2⤵PID:13348
-
-
C:\Windows\System\zlMKheP.exeC:\Windows\System\zlMKheP.exe2⤵PID:13376
-
-
C:\Windows\System\kyNridS.exeC:\Windows\System\kyNridS.exe2⤵PID:13404
-
-
C:\Windows\System\ridmVSu.exeC:\Windows\System\ridmVSu.exe2⤵PID:13432
-
-
C:\Windows\System\nszjTgg.exeC:\Windows\System\nszjTgg.exe2⤵PID:13460
-
-
C:\Windows\System\OJTHScG.exeC:\Windows\System\OJTHScG.exe2⤵PID:13488
-
-
C:\Windows\System\zbLUdaV.exeC:\Windows\System\zbLUdaV.exe2⤵PID:13516
-
-
C:\Windows\System\EISREEs.exeC:\Windows\System\EISREEs.exe2⤵PID:13544
-
-
C:\Windows\System\hAwLXYl.exeC:\Windows\System\hAwLXYl.exe2⤵PID:13572
-
-
C:\Windows\System\mFsSMRJ.exeC:\Windows\System\mFsSMRJ.exe2⤵PID:13600
-
-
C:\Windows\System\jRyJCQB.exeC:\Windows\System\jRyJCQB.exe2⤵PID:13628
-
-
C:\Windows\System\xIVOwVA.exeC:\Windows\System\xIVOwVA.exe2⤵PID:13660
-
-
C:\Windows\System\ilhvhmV.exeC:\Windows\System\ilhvhmV.exe2⤵PID:13688
-
-
C:\Windows\System\FzOSgoF.exeC:\Windows\System\FzOSgoF.exe2⤵PID:13716
-
-
C:\Windows\System\puGGclP.exeC:\Windows\System\puGGclP.exe2⤵PID:13744
-
-
C:\Windows\System\ZviHlWk.exeC:\Windows\System\ZviHlWk.exe2⤵PID:13772
-
-
C:\Windows\System\CCWXYcq.exeC:\Windows\System\CCWXYcq.exe2⤵PID:13800
-
-
C:\Windows\System\YZZMxVc.exeC:\Windows\System\YZZMxVc.exe2⤵PID:13828
-
-
C:\Windows\System\EvwBzZF.exeC:\Windows\System\EvwBzZF.exe2⤵PID:13856
-
-
C:\Windows\System\ERPdmQK.exeC:\Windows\System\ERPdmQK.exe2⤵PID:13884
-
-
C:\Windows\System\TQCDSYd.exeC:\Windows\System\TQCDSYd.exe2⤵PID:13912
-
-
C:\Windows\System\cPcTWiD.exeC:\Windows\System\cPcTWiD.exe2⤵PID:13940
-
-
C:\Windows\System\ZqdRCyr.exeC:\Windows\System\ZqdRCyr.exe2⤵PID:13968
-
-
C:\Windows\System\zLQlHuh.exeC:\Windows\System\zLQlHuh.exe2⤵PID:13996
-
-
C:\Windows\System\ftYRXld.exeC:\Windows\System\ftYRXld.exe2⤵PID:14024
-
-
C:\Windows\System\BOZEkUX.exeC:\Windows\System\BOZEkUX.exe2⤵PID:14052
-
-
C:\Windows\System\EvELQWg.exeC:\Windows\System\EvELQWg.exe2⤵PID:14080
-
-
C:\Windows\System\vGuatpv.exeC:\Windows\System\vGuatpv.exe2⤵PID:14108
-
-
C:\Windows\System\GkAwfxw.exeC:\Windows\System\GkAwfxw.exe2⤵PID:14136
-
-
C:\Windows\System\LsOVzFW.exeC:\Windows\System\LsOVzFW.exe2⤵PID:14164
-
-
C:\Windows\System\cysvzBg.exeC:\Windows\System\cysvzBg.exe2⤵PID:14192
-
-
C:\Windows\System\tkGRhBe.exeC:\Windows\System\tkGRhBe.exe2⤵PID:14220
-
-
C:\Windows\System\PqZegpY.exeC:\Windows\System\PqZegpY.exe2⤵PID:14248
-
-
C:\Windows\System\GLXixyU.exeC:\Windows\System\GLXixyU.exe2⤵PID:14276
-
-
C:\Windows\System\lucbxYH.exeC:\Windows\System\lucbxYH.exe2⤵PID:14304
-
-
C:\Windows\System\xLyFGxb.exeC:\Windows\System\xLyFGxb.exe2⤵PID:14332
-
-
C:\Windows\System\pxIckkD.exeC:\Windows\System\pxIckkD.exe2⤵PID:13368
-
-
C:\Windows\System\JtvYInn.exeC:\Windows\System\JtvYInn.exe2⤵PID:13428
-
-
C:\Windows\System\uHtoYTi.exeC:\Windows\System\uHtoYTi.exe2⤵PID:13484
-
-
C:\Windows\System\pwdJvFZ.exeC:\Windows\System\pwdJvFZ.exe2⤵PID:13556
-
-
C:\Windows\System\VCvxfiU.exeC:\Windows\System\VCvxfiU.exe2⤵PID:13620
-
-
C:\Windows\System\FjAsghF.exeC:\Windows\System\FjAsghF.exe2⤵PID:13684
-
-
C:\Windows\System\AgICpdQ.exeC:\Windows\System\AgICpdQ.exe2⤵PID:13764
-
-
C:\Windows\System\fjgWqrb.exeC:\Windows\System\fjgWqrb.exe2⤵PID:13824
-
-
C:\Windows\System\MOEgALE.exeC:\Windows\System\MOEgALE.exe2⤵PID:13880
-
-
C:\Windows\System\RPabsOd.exeC:\Windows\System\RPabsOd.exe2⤵PID:13952
-
-
C:\Windows\System\BkRJZwJ.exeC:\Windows\System\BkRJZwJ.exe2⤵PID:14016
-
-
C:\Windows\System\eoVShoP.exeC:\Windows\System\eoVShoP.exe2⤵PID:14076
-
-
C:\Windows\System\RhZUxiw.exeC:\Windows\System\RhZUxiw.exe2⤵PID:14148
-
-
C:\Windows\System\wMiRSsN.exeC:\Windows\System\wMiRSsN.exe2⤵PID:14212
-
-
C:\Windows\System\tupWZBf.exeC:\Windows\System\tupWZBf.exe2⤵PID:14272
-
-
C:\Windows\System\tzcqKDc.exeC:\Windows\System\tzcqKDc.exe2⤵PID:14328
-
-
C:\Windows\System\BicqRbH.exeC:\Windows\System\BicqRbH.exe2⤵PID:13540
-
-
C:\Windows\System\ceIpkyd.exeC:\Windows\System\ceIpkyd.exe2⤵PID:14012
-
-
C:\Windows\System\OrpOSJM.exeC:\Windows\System\OrpOSJM.exe2⤵PID:14340
-
-
C:\Windows\System\aQxYbjN.exeC:\Windows\System\aQxYbjN.exe2⤵PID:14360
-
-
C:\Windows\System\NZUYYTi.exeC:\Windows\System\NZUYYTi.exe2⤵PID:14408
-
-
C:\Windows\System\haWWsZO.exeC:\Windows\System\haWWsZO.exe2⤵PID:14448
-
-
C:\Windows\System\TWYxGNe.exeC:\Windows\System\TWYxGNe.exe2⤵PID:14488
-
-
C:\Windows\System\TfoJIDT.exeC:\Windows\System\TfoJIDT.exe2⤵PID:14508
-
-
C:\Windows\System\cldiuob.exeC:\Windows\System\cldiuob.exe2⤵PID:14536
-
-
C:\Windows\System\xObTtMg.exeC:\Windows\System\xObTtMg.exe2⤵PID:14584
-
-
C:\Windows\System\WSBxIZS.exeC:\Windows\System\WSBxIZS.exe2⤵PID:14620
-
-
C:\Windows\System\NJgGooh.exeC:\Windows\System\NJgGooh.exe2⤵PID:14652
-
-
C:\Windows\System\MxVORlr.exeC:\Windows\System\MxVORlr.exe2⤵PID:14684
-
-
C:\Windows\System\XOlbpvs.exeC:\Windows\System\XOlbpvs.exe2⤵PID:14712
-
-
C:\Windows\System\kNWisHS.exeC:\Windows\System\kNWisHS.exe2⤵PID:14740
-
-
C:\Windows\System\oLRhqpE.exeC:\Windows\System\oLRhqpE.exe2⤵PID:14768
-
-
C:\Windows\System\GbFbNWm.exeC:\Windows\System\GbFbNWm.exe2⤵PID:14800
-
-
C:\Windows\System\oCKjoXY.exeC:\Windows\System\oCKjoXY.exe2⤵PID:14828
-
-
C:\Windows\System\xxUoaSr.exeC:\Windows\System\xxUoaSr.exe2⤵PID:14856
-
-
C:\Windows\System\jroQDxw.exeC:\Windows\System\jroQDxw.exe2⤵PID:14884
-
-
C:\Windows\System\YvPUcMm.exeC:\Windows\System\YvPUcMm.exe2⤵PID:14912
-
-
C:\Windows\System\VMODHOi.exeC:\Windows\System\VMODHOi.exe2⤵PID:14940
-
-
C:\Windows\System\ynebCKD.exeC:\Windows\System\ynebCKD.exe2⤵PID:14968
-
-
C:\Windows\System\fzrwnLw.exeC:\Windows\System\fzrwnLw.exe2⤵PID:14996
-
-
C:\Windows\System\rGXPvAB.exeC:\Windows\System\rGXPvAB.exe2⤵PID:15024
-
-
C:\Windows\System\UvMsfMr.exeC:\Windows\System\UvMsfMr.exe2⤵PID:15052
-
-
C:\Windows\system32\sihost.exesihost.exe1⤵
- Suspicious use of FindShellTrayWindow
PID:15292 -
C:\Windows\explorer.exeexplorer.exe /LOADSAVEDWINDOWS2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:15168
-
-
C:\Windows\system32\WerFaultSecure.exe"C:\Windows\system32\WerFaultSecure.exe" -protectedcrash -p 2860 -i 2860 -h 468 -j 428 -s 476 -d 152801⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:13932
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3516
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3344
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7180
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1584
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5448
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3556
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of SendNotifyMessage
PID:15268
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4240
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4940
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:4540
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6512
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6548
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:900
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:10044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:8240
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:8244
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:8184
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7116
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4020
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:8368
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:8564
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2360
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:11936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1832
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:8812
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4188
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:14320
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:13292
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:10232
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6324
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:9424
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:9624
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7304
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:11136
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1152
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:364
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:10604
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6096
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:12128
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:14820
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:13152
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:13436
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:11572
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:8216
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5960
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7976
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:8920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:9260
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:12996
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:13056
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:9244
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:9484
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4792
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:10216
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:10348
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:9820
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:13120
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:836
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:10436
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7908
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6232
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3952
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:11640
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:14056
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:9076
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:14076
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\1QK7O5FT\microsoft.windows[1].xml
Filesize97B
MD5d999f65105ba511b9a85c92595366aa5
SHA1acd1800ccb77d1ed5bf43fd29c05fbcdd9d14adb
SHA256626774fae7cf7de253841c4d2244fa2a50cc4a5abf5cb2d2006afd836412ba5a
SHA512c793a44c17918e30348fe2b836bfbcf0edacb4f76b99f6dc6a67d8047cfbd2079645a853500e9520b202883f8cce2433690406edf47b08cf334272df6c4c60f9
-
Filesize
6.0MB
MD5dab2895f583abea22180f52271531494
SHA1b62bf91b95a4f84082c7bc0690ee8b57fd213a98
SHA256e2d589e4f33f05e991af13bd4a2733e8e4642939a2f1ffae0e23cc1a3b3fae3f
SHA512c7724dfa8157914c200a61f1b73cb7ac400fa226495300b85f7b32c1b81ec0ddb8e2d8dbd83c6d94d26d176f3c047fa69ca8512eb99ac7276afcd8e62330a0fb
-
Filesize
6.0MB
MD50f38e64d778b569aab154bc36474ccf6
SHA15f02cab38e7a0a7b5eec06da5efa509fe5564eba
SHA25614de51713f94144c842cf326d1ec9b860a40921c2593027ef8583151eaeb338b
SHA5125dc2a9ce31262c86705f56a2b24f57a82332cf0e22becef582b51da8b14f535a7eccf914e33431a99bca603087299ce5c29c011535c800383e954a255d4016f9
-
Filesize
6.0MB
MD5f36968b61ac2c47311b7fb16d68f9721
SHA10ab04339bdd526dcb3ffae0d7bf52e95aa280846
SHA256156b4fcc4971af4501b891b18e0b32807b43e6b0c3b179c05e89f0c9bafb18b3
SHA512a559dc6acfc4412eb951343ab52018ffa0378cec8c475210e5b1f60ddddf672cc4db39e6a099d71fbc08561468fa2d8d7a7d52d14ecf99b09f92a3866cd03b8c
-
Filesize
6.0MB
MD5c97c6e28287f0099d80dfaa07d6f8e52
SHA1c453aa291f24d053c29156b8a65ad5d8ab3a7950
SHA256fcd02f071b94fc26b191fe0529081fb5f9ab6cfc0960975c3cd2f5359a3a2076
SHA51203053564f14b31578ef02641fab28b74fe9afac9729094cdd8b2d4074cebe0eca7d745bdfc9ffc739f6fdddbf3f44ed2d67a3ab4d00af9552d11f7306b44650a
-
Filesize
6.0MB
MD55030b864e60b56d690185b9aaa228611
SHA14418ef16133fb47bcd352cf4c7b82a7029516316
SHA256d4e832d597ebcd957f0f23867cc772a96c29eb265aa52213beedbdf6f669d81c
SHA5121142647b1b481c0966f7c58a736e06b9f374281b8525ed88f8f0da08232144ece9b376342dcd532b5d377b26698d45733a55572a6ab42e9f9fd163257207ec76
-
Filesize
6.0MB
MD56dc8c0522f44e45a5c0aaf8edf865671
SHA12330d973d09d3bec65b7ef145bced505e2ba8512
SHA25676d6df8ed7c2fb6c49e63fb4cc80fb5b4b21b877cb26dfda41b2e46b2ba2a0d5
SHA512b6da37623dd45c600596c406646fbd77512dde923cb52143ec7e8ac736ae811767290d570f3ec3bf1163dcb958a0488c97fd56f2dc98a997eef657ec8c6a962d
-
Filesize
6.0MB
MD53c148f5fa1d5cb59d2fccec5437f283e
SHA125c9a33dcf38412e9b9748805104d51511de0fa4
SHA256ac99a8431c9492d4df76d8f02805b03f01746c15e040aa3f34633970604f498e
SHA512c841ea3b516b522e282703ef0d364dc5da4891bcfadf31847fa94c9eed7d5e05b454b4d1640507b5334843c83508efa4f5a394f70691d4324d83ac8c2a22e0f4
-
Filesize
6.0MB
MD5a1804a0594ad41295122fee611370238
SHA1cdb5bb1ca65cf3787380af116fe1438e887a57c1
SHA256884899c59b4611772741e49306b408c6b4cdb385f28c72d7c2c3c2b143a91e5c
SHA512cb57488f8f9b4f5c5e1ca40759e2b9432a28bda63f4c63332202f66ea51de2ce2abf07d40c6891371a79427b59c34567be6e3dbf464885a65b21ba7910b70302
-
Filesize
6.0MB
MD5cd70f293bf407d630d78154f9dd16df5
SHA117734f7b71da971cead8a1921bd179ff944d13f5
SHA2561517c244ab51383c3c95673bf7ae9f5c6f6967cb159e95658db84dad5206878f
SHA5127efd8ff8cd1891cc0171ad97f74aabd25808c828de4057feded51faaf265510ed6ab707710a5cfb4b3ee04441611ef1cfd5660de34657e0acf1c802a051c9657
-
Filesize
6.0MB
MD53bcf61fc7ae3b9ad243e224518277165
SHA197071a32039a9ee5b4a51a010b2fc94d134fb5ad
SHA256a48b5de9849fbbf9fa8ae9abcdece02019ae8b85333538995eea42b6b8dedd99
SHA512ffb09cac10bd58c317ce51795d96bd2c7ec92df0d9e843810c8e79a74795e720eab2cd1ee7f0564847cc3894299e55b31dbe8a95b0c2b7a5c9a56668c26e95cb
-
Filesize
6.0MB
MD54c0f8b44298df76ca4d394a2c0022b49
SHA1d3ef2702ac1773a9183633e2d35196238f7d2874
SHA25600f8afa3af60fb6ad9286abb74901ae3ddf91ffe50acbdac7c77ba9411a20f70
SHA512dd0329cab8aa0c2d18320b5f21227d63386f8a69b3697fd35f4bf5a7cb1b82d2cebef93a67e34cd6a4c7f3629b45fd06985bccb441761372181bba9f92430237
-
Filesize
6.0MB
MD54b61c17800f6c670d0366d4e16c738bc
SHA1cd96b2a8c12121bf9219cf5c7178b3536208e2ab
SHA2565926cee8d1d7f7990f0a785204b1a6364ee1a693e31c5cce22172a83b2128e65
SHA512061896b059a222293e14572964938ab3c15bd90f6095da5aabe1103ec3af15a99021c1faa2b4c62407317ebfde042e26e0e97fc7f694ba1133028b432606a359
-
Filesize
6.0MB
MD58947417322f7f3f4b1e89cfd82901ccb
SHA11d278602f3c9e2e5de1bc67675e9edfa8507693e
SHA25621dfad5b5005e001fa0a6fbbf6a08841b19804d88ab41028b0940b900247fcdf
SHA512e10e3f67ce126fa9ac2da70b7fee7e0fab8c3df3439f1a5ba861b1fd9544f4461ddc74e1aaa7abb9fe3b71917f115e5d06c7ffb870ff3278ba85615463339aa0
-
Filesize
6.0MB
MD518ead8cdb95ea99a7502bda5b61dd4b5
SHA18ea3f2a4ef8900e17695f6aa46f2a979fb8ae4b8
SHA2560cb63ef15106549a3d4d020493e8a9f39f3f0f7c654e3142245e8729392472dc
SHA512dab00220c7ab6f5f17b9b1bee3ce917c9414a1995869e4dfe49cf9329f3c475b4626cbe67b690ec9a8e980d89aa5c52acb62beb36fa72929cf48b0a640a9083c
-
Filesize
6.0MB
MD5b7aa2102c15b48bb49ec39597e2e18b3
SHA1ff7edf9405ddb98fead2af4c80f119f076729eb2
SHA25604834046cbe80d1ad9bc81e248cafe6479e0d2f871b0c56559ac5366ca3d60fb
SHA512ac1f559fa0c0a80f44d05c541dd19ce673c250382dbe207b6312e8b0830964962b2b33ea90eb1f12fa479327c983b36da655e037100b8d23fd115634a878df10
-
Filesize
6.0MB
MD5205cc4ac764e9a32a44de88ddffed3e2
SHA1c0d5fa0e69deccc108cc0b48c40e4cbec6d3d313
SHA25695a7388c409a0ecf684c1fc1a76b3eaeb2cd2bb024d55f2df43ab1dd902e9ce9
SHA5121483bda1e72e9e215e2f8907e00f96aeb8f6be31da3d17c0d5d9cacd1896452f572af7e72861495de21025f83d9846ec21d99e5e03825f4a47eeb9651d3261f5
-
Filesize
6.0MB
MD5c5437eb1e02f316fdb94439da56247d9
SHA183d8cd3a91029d0312d6a160208497b3664a9815
SHA256932276e54045458cb9cdf28ccad2a7b42cb2462175e183930a9cd9705148b0ac
SHA512a98ee20b729c3ab3cdabcc2bf8b23628bb9609d852f0378551d7d796534c8b2332f723a5e21e567826d0743b17cf406a353cd9d50923c997b9f15622d229e14e
-
Filesize
6.0MB
MD5ecde5e290d4fda4fd4ea97d33e7259b9
SHA1b12aee50848aaa76cc08cc34ce99f4bedf94eaf6
SHA256c2cdcfa74dfa4f853651cc4956d5c686653674741ad404b45d524d429051e428
SHA512d693d2f25db0ba86b241d545e1e6578ecf7a45084333d040007100e6005484bff3dbb1468c3a4be682665a9dccbe77f0a479402debc5a2a50daadb25aa671594
-
Filesize
6.0MB
MD5f7b1a119c680d8bd8640858d9fd5e732
SHA1a9492bca480db9bede9f6484c5732e2e6c60d041
SHA25675f2a7377bf31204ca74acbb6deb39887eef8fc083a19ebc2e20df4e4406c88c
SHA512e685f15a25bf4f70330bc18b694abb44765879be5c790afad0b14e947a13c6cc7c1fc46b9dac1c472ce80167f891f80b66535b17766ec9c35384d2b3a67729ac
-
Filesize
6.0MB
MD5d92ea613cf5880a859bab18282d26384
SHA1b73d5d3ec6df4772a08e505821c5c17218bcc86a
SHA2562c94ba5f6dc6d8e181e70169ed7e53dfca81b503f511a449f53ae517a1b8653e
SHA512dbbbacbe5913c16247e07438dac41f9adbaed2f1efccfe372b3c7b8e33db17621852b44893127b6e8644272dc0c6524851902c161882ee033ba645a4d598c391
-
Filesize
6.0MB
MD585c7f8dafa52f922e7f8256a3a9843e2
SHA10a528ebc91ab3e9fcc60355fef43c73be3d22258
SHA25665b26dcf4328144aa2fa28900ec221cabc7e4b6088944bd91af6ed459dea6798
SHA5122eb8518ffe80869a5691ffbc2939ddd1da39db059b4aba5bb62778695340b3133dcc99bfd652ba8b23496c4659ae83df176b7975c27df051e6f843832648f765
-
Filesize
6.0MB
MD5133c3fd595977b6dd861374cb8739d3b
SHA1b92bf84151479f8fdbb63feb0dda1f2cedeec20b
SHA2561703849f11d6cf2a43421355352afd0c6294dc8e00cad6672092cbb1e2964264
SHA5124d824152be8e0ae00057847967038e1599b44516e9d28503977ad2d83eb7d2bb295c0d708077d325c861a00a38924f9710d8d91b377811d0d55a4b9bc944ad84
-
Filesize
6.0MB
MD5e4ac58ac31957412e37d93180df4cf67
SHA194691b13e94d3bf4878bef2f4746e989c17c33a5
SHA2562e935fc2554f80e1a35e4d625890db96149a03e3916805fa560df47e7e9c8c86
SHA512bd9cd61f9b4e300f2b1c8034187ea7d1d3afe2862d7317f7f10cd7b5504377090e363694d58af6ccec94b51a9cc92616589860d8fb0555176e8180e6c0bae8f6
-
Filesize
6.0MB
MD5e482a42dea7c6223e4684eb07ee0d2b9
SHA1152f7a04cf96bc8d8c37eb1be872ba37e4b87347
SHA256553479d94fe24b5f7afec78e8667baa875e00f8a8cab7b6d35def2119b119466
SHA512ee29301758d128f271214837ac1d97fa46365a6c78de9bc2ef44250679f68c9bd13b8990c9ad71927eed22632ed29c5be583f55224fd563b56d1f97f4de79731
-
Filesize
6.0MB
MD539679a904ab24038c6a9eae9ff4d01fa
SHA1b84395d6726853669ce6a033f773d1f19c235a1b
SHA2566b3eb755097c4b0def8e5414d63cd09e546912a1d180d3e50bcd6275350bfae8
SHA5126799f8057e27e8b99adaa6871775fe9251d9beb667e521f3025dd98d32b62aea977c685b7c457fa6beff88a18a52398113447b1838016976b57c242a7bc2614c
-
Filesize
6.0MB
MD5cd5dfae25d661a1834b0ebd05c822863
SHA1a8ebe33a6b4d735f5f9b6083e2af6aea724d246f
SHA2560e4d471b1a686fb54dfedeeff7a1e39ed35d9955a28fc5e6aaed4dd0e90b45a1
SHA512e8c9bee84cb86b5b93c2a3adb624771b2ff5cc2bdf68f62f6c9929c483b2a8834e6ebdbde7d34a089b566590082ea3abbe37febe41f087a32a32abecaa921301
-
Filesize
6.0MB
MD5719e09c90d314eafe9cd5131406028d0
SHA174fa5f2c88976436325337e95f682a71aefb73c4
SHA25623b432c4eb98563e1b976bfc1059235b7e3feb874395b66902c8ed8f3158d41a
SHA512121f6b105a30d31eaf4b461966caa15c4692e48ad6eb32d7e63b7fc1ee8893da0a6259f0e883a86a775a37c8d9b6e58342fa281cfdd9de4b1e1f5badec54ba14
-
Filesize
6.0MB
MD542f39498db5a84613e823efd0d342163
SHA14446439efb1bb56b5dee0b11d97593740a2ed901
SHA2569245a350683f7a829f84ab2c52e0b61626b90e225888f3dc646c1a40de9c8321
SHA512e934fb6258d75093ada5a68973d67a58b4a648f58b0ec2472495e5b7bcdfdf90ddf27566f37da3a43cf5d499df0b8c3902d82e6613d5c097c72b720a910d5772
-
Filesize
6.0MB
MD5e847265ed6c2a90f98b9472ba8e6d8f3
SHA1993a780db8a318ffb8fe81f58d8d3b33038822d6
SHA256b8647ba011d04b7349fc27e205a0e599624ad5494fb639b06392b2d8e308a214
SHA512261147c60b0ab574c116ca2c3856c36dfc89248a262abfa9383fc90e0223438c52020bf8a56e8149758ecf0683a9a13c029bb8f81967b3118f87ee9a9a719dff
-
Filesize
6.0MB
MD59f3300e61e63e5c30167cfd7b58de370
SHA15dda9bce74e5a97d5008cc4fc9cef723f1dad3d8
SHA2567aeb04f16616fb0e63350995e28aca1285dd82ec66cdfe3102a4cba9278b108e
SHA51230a3e958a64d507652382932e4b0de1e11cd4ce1f461624930bb02b736ec996d6a78ec4763300bc68a4c9e6eeeb20d6e7b2309410fd8022688a4384c32ece58a
-
Filesize
6.0MB
MD5c3b439d26a4dbc9626ab3bb2102fade3
SHA1af88bd3732983d1bc9b881e162aee43d9855ef0d
SHA2560d1e84612667bfbc0bac2914ce4bbcbb95bb63478a8c87f8700b17a9e21b6132
SHA512faa15de4ff3438db93bf7a93622489620bd032eb2f7ee89a70ed78b3ade50f978b5583b8ae16db9bae5dc89940a1951efd1bcb2f598dc9cc0bf851f65d5b9be1
-
Filesize
6.0MB
MD5068e73c5fa09f54a001f4ab7370bbc44
SHA1dbb62a6f4be2dcaec9b73f27d06ad47f61663435
SHA25630fde54335d1865694d17a4d4cc71774807cc392e473ca5e60b69c00a92b0e31
SHA5121f85aa630aab9756a5ebcee9ce2e16711c8e79c01a8e20b15e3d716f3d6d04f9a0c529c11976266bbeed67ababfb8013504e046c46e1ed49cad4e82cd30f8b79
-
Filesize
6.0MB
MD53b68bf6ab947b0495fbfdc91220f32ca
SHA13fc677e54eaa21a70e719bcbc075ab5b30dfa4a3
SHA256c22a9f570aa87a17a3ac63a59142ef75a811d3037f00c6a6a1c0f1230f879bb5
SHA5128d893c442cb50ac4193c83b3c5389e41ef3ed263ae050624447ac0478e843a37995bb4f682eba530c07dd430c0905c19ab45507a9e1f53c99e18a173b228259f