Analysis
-
max time kernel
78s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
18-01-2025 13:19
Static task
static1
Behavioral task
behavioral1
Sample
JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe
Resource
win7-20240903-en
General
-
Target
JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe
-
Size
17.4MB
-
MD5
aae012354e85221816f8134e9c132a2d
-
SHA1
bc9d12afad76bc94406f60b1c2d2218c0e42ae43
-
SHA256
10dbd9fb6bd529abd0de6b9d4333eea2953616dc2f2c350802b1b8f158d7efdd
-
SHA512
6b470bc7289d5a1185df6f90b2fe59fb658525214e9f21a6353d4386879717a7be4f585bd2a51fcd2a65e0393cc72e9a25ae8f73df119c6027ca70898e7f472f
-
SSDEEP
393216:C7QNic/q/5Eo9+T91Vk8eV5AUDznzVdbPjEoLprZ:C7c/C5ES+Tu8ePtDzn/Pj9tZ
Malware Config
Signatures
-
Cycbot family
-
Detects Cycbot payload 5 IoCs
Cycbot is a backdoor and trojan written in C++.
resource yara_rule behavioral2/memory/2756-127-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral2/memory/5152-405-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral2/memory/2756-583-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral2/memory/6280-870-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot behavioral2/memory/2756-1029-0x0000000000400000-0x0000000000469000-memory.dmp family_cycbot -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wscsvc\Start = "3" setupSkypeSetup_5.8.0.154.exe -
Pony family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Disables taskbar notifications via registry modification
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation Skype.exe -
Executes dropped EXE 6 IoCs
pid Process 2756 setupSkypeSetup_5.8.0.154.exe 5540 Updater.exe 6016 Skype.exe 5152 setupSkypeSetup_5.8.0.154.exe 6280 setupSkypeSetup_5.8.0.154.exe 6200 12D7.tmp -
Loads dropped DLL 10 IoCs
pid Process 1068 MsiExec.exe 1068 MsiExec.exe 1068 MsiExec.exe 4604 MsiExec.exe 1068 MsiExec.exe 1068 MsiExec.exe 4604 MsiExec.exe 4604 MsiExec.exe 4604 MsiExec.exe 4604 MsiExec.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Skype = "\"C:\\Program Files (x86)\\Skype\\Phone\\Skype.exe\" /minimized /regrun" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\C69.exe = "C:\\Program Files (x86)\\LP\\D48D\\C69.exe" setupSkypeSetup_5.8.0.154.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 7 1580 msiexec.exe 12 1580 msiexec.exe 23 1580 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops desktop.ini file(s) 2 IoCs
description ioc Process File created C:\Program Files (x86)\Skype\desktop.ini msiexec.exe File opened for modification C:\Program Files (x86)\Skype\Desktop.ini msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
resource yara_rule behavioral2/memory/2756-127-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral2/files/0x0007000000023d1e-256.dat upx behavioral2/memory/5540-257-0x0000000000E00000-0x0000000000E62000-memory.dmp upx behavioral2/memory/5152-405-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral2/memory/5540-543-0x0000000000E00000-0x0000000000E62000-memory.dmp upx behavioral2/memory/2756-583-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral2/memory/6280-870-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral2/memory/2756-1029-0x0000000000400000-0x0000000000469000-memory.dmp upx behavioral2/memory/5540-4261-0x0000000000E00000-0x0000000000E62000-memory.dmp upx -
Drops file in Program Files directory 12 IoCs
description ioc Process File created C:\Program Files (x86)\LP\D48D\C69.exe setupSkypeSetup_5.8.0.154.exe File opened for modification C:\Program Files (x86)\LP\D48D\C69.exe setupSkypeSetup_5.8.0.154.exe File opened for modification C:\Program Files (x86)\Skype Technologies S.A\Skype\Uninstall.exe JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe File created C:\Program Files (x86)\Skype\Phone\Skype.exe msiexec.exe File created C:\Program Files (x86)\Common Files\Skype\Skype4COM.dll msiexec.exe File created C:\Program Files (x86)\Skype\Updater\Updater.exe msiexec.exe File opened for modification C:\Program Files (x86)\Skype\Desktop.ini msiexec.exe File opened for modification C:\Program Files (x86)\Skype attrib.exe File opened for modification C:\Program Files (x86)\LP\D48D\12D7.tmp setupSkypeSetup_5.8.0.154.exe File created C:\Program Files (x86)\Skype Technologies S.A\Skype\Uninstall.ini JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe File created C:\Program Files (x86)\Skype\desktop.ini msiexec.exe File created C:\Program Files (x86)\Skype\third-party_attributions.txt msiexec.exe -
Drops file in Windows directory 20 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIDD29.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}\SkypeIcon.exe msiexec.exe File opened for modification C:\Windows\Installer\MSIDDA8.tmp msiexec.exe File created C:\Windows\Installer\e57ca84.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICBCC.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICC1B.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSICD46.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID8A4.tmp msiexec.exe File opened for modification C:\Windows\Installer\e57ca84.msi msiexec.exe File opened for modification C:\Windows\Installer\MSICCB8.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8} msiexec.exe File opened for modification C:\Windows\Installer\MSID160.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EE7257A2-39A2-4D2F-9DAC-F9F25B8AE1D8}\SkypeIcon.exe msiexec.exe File created C:\Windows\Installer\e57ca86.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIDD69.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSID10F.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID14F.tmp msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 5392 6016 WerFault.exe 122 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language setupSkypeSetup_5.8.0.154.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 12D7.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Updater.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Skype.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe -
Enumerates system info in registry 2 TTPs 14 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController Skype.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0 Skype.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Skype.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Skype.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Skype.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter Skype.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController Skype.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral\0\Identifier Skype.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController Skype.exe Key enumerated \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Skype.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\MultifunctionAdapter\0\DiskController\0\DiskPeripheral Skype.exe -
description ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MAXCONNECTIONSPERSERVER\Skype.exe = "6" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{CC957078-B838-47C4-A7CF-626E7A82FC58}\Compatibility Flags = "1024" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER\Skype.exe = "6" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{830690FC-BF2F-47A6-AC2D-330BCB402664}\Compatibility Flags = "1024" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{CC957078-B838-47C4-A7CF-626E7A82FC58} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MAXCONNECTIONSPER1_0SERVER msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\ActiveX Compatibility\{830690FC-BF2F-47A6-AC2D-330BCB402664} msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{61F8FAF0-82D0-407C-AE97-31441483AE40}\TypeLib\ = "{03282B5D-B38F-469D-849A-09B0A7F4881B}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{830690FC-BF2F-47A6-AC2D-330BCB402664}\ToolboxBitmap32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{A8109DB9-88E0-42FE-98EA-8A12BE5394C6}\Programmable msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{03282B5D-B38F-469D-849A-09B0A7F4881B}\1.0\0\win32 msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.Profile\ = "Profile Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7ACDC5B4-76A1-4BDF-918D-6962FCABBAD3}\TypeLib\ = "{03282B5D-B38F-469D-849A-09B0A7F4881B}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Skype4COM.ParticipantCollection msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{F3188CF3-EF22-4C5B-92CB-605964761C3B}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Skype4COM.SmsMessageCollection\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{72E1EC13-0DF9-48AE-8A31-E2900D85BA55} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.CallChannelManager\CurVer\ = "Skype4COM.CallChannelManager.1" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{89DD2F9D-C325-48BF-A615-96BD039BBC83}\InprocServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{9017071A-2E34-4C3A-9BBB-688CBB5A9FF2}\TypeLib\ = "{03282B5D-B38F-469D-849A-09B0A7F4881B}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.IEProtocolHandler\ = "IEProtocolHandler Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\skype\shell\open\command\ = "\"C:\\Program Files (x86)\\Skype\\Phone\\Skype.exe\" \"/uri:%1\"" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4B42750B-57A1-47E7-B340-8EAE0E3126A4}\ = "ApplicationStreamCollection Class" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.ChatMessage\ = "ChatMessage Class" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{1D5BAB2E-69CC-4136-8E02-FC20767DC9E2}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{4DF5F83A-0ABA-417D-A6FC-62A68AE06EF7}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Elsa - Italian (Italy)" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{9017071A-2E34-4C3A-9BBB-688CBB5A9FF2}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.Conference\CurVer\ = "Skype4COM.Conference.1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-4089630652-1596403869-279772308-1000\{8F6B67D0-7624-498B-8691-AA6CB92415FB} explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Skype4COM.Skype msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{2BC8C53B-3312-4A77-AC87-31DF18A1EC51}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8C24106C-3368-4580-93E5-5ED4ACCDE306}\ = "IChat" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A9B9C33A-49A6-41D5-B13F-2AA4F284F406}\TypeLib\ = "{03282B5D-B38F-469D-849A-09B0A7F4881B}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Skype4COM.Group.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{E072F615-F833-4BCA-B473-CEE44D302030}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "804" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "spell=NativeSupported; cardinal=GlobalSupported; ordinal=NativeSupported; date=GlobalSupported; time=GlobalSupported; telephone=NativeSupported; computer=NativeSupported; address=NativeSupported; currency=NativeSupported; message=NativeSupported; media=NativeSupported; url=NativeSupported; alphanumeric=NativeSupported" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{B9A3D72F-04C1-4878-993C-D89F83E20569}\ = "IProfile" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.GroupCollection\CLSID\ = "{A8109DB9-88E0-42FE-98EA-8A12BE5394C6}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Skype4COM.VoicemailCollection\CLSID\ = "{A7DF2611-D752-4C9F-A90A-B56F18485EE9}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\2A7527EE2A93F2D4D9CA9F2FB5A81E8D\Updater msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Universal Phone Converter" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{6AC51E9C-7947-4B46-A978-0AD601C4EFC9}\Programmable msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{7B030003-037D-490D-9169-A4F391B3D831}\ProgID\ = "Skype4COM.UserCollection.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{830690FC-BF2F-47A6-AC2D-330BCB402664}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\c1033.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "SR es-ES Lts Lexicon" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{3506CDB7-8BC6-40C0-B108-CEA0B9480130} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{8CB09087-E389-4C6D-A6A2-7D4BCA8545D9}\ProxyStubClsid msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{8CB09087-E389-4C6D-A6A2-7D4BCA8545D9}\TypeLib\Version = "1.0" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "MS-1036-110-WINMO-DNN" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{3D3E7C1B-79A7-4CC7-8925-41FA813E9913}\InprocServer32\ = "C:\\PROGRA~2\\COMMON~1\\Skype\\SKYPE4~1.DLL" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A983C9EC-D73E-4364-B89B-ACD1E405674F}\InprocServer32\ = "C:\\PROGRA~2\\COMMON~1\\Skype\\SKYPE4~1.DLL" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{82D97F2A-0E17-40F3-8E01-24937F936FF4}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\skype.callto msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eik = "Microsoft Laura - Spanish (Spain)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{89DD2F9D-C325-48BF-A615-96BD039BBC83} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{2BC8C53B-3312-4A77-AC87-31DF18A1EC51}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{B9A3D72F-04C1-4878-993C-D89F83E20569}\ProxyStubClsid msiexec.exe -
Suspicious behavior: EnumeratesProcesses 36 IoCs
pid Process 3096 msedge.exe 3096 msedge.exe 3976 msedge.exe 3976 msedge.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 4136 identity_helper.exe 4136 identity_helper.exe 3100 msiexec.exe 3100 msiexec.exe 4604 MsiExec.exe 4604 MsiExec.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe 2756 setupSkypeSetup_5.8.0.154.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
pid Process 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 1580 msiexec.exe Token: SeIncreaseQuotaPrivilege 1580 msiexec.exe Token: SeSecurityPrivilege 3100 msiexec.exe Token: SeCreateTokenPrivilege 1580 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 1580 msiexec.exe Token: SeLockMemoryPrivilege 1580 msiexec.exe Token: SeIncreaseQuotaPrivilege 1580 msiexec.exe Token: SeMachineAccountPrivilege 1580 msiexec.exe Token: SeTcbPrivilege 1580 msiexec.exe Token: SeSecurityPrivilege 1580 msiexec.exe Token: SeTakeOwnershipPrivilege 1580 msiexec.exe Token: SeLoadDriverPrivilege 1580 msiexec.exe Token: SeSystemProfilePrivilege 1580 msiexec.exe Token: SeSystemtimePrivilege 1580 msiexec.exe Token: SeProfSingleProcessPrivilege 1580 msiexec.exe Token: SeIncBasePriorityPrivilege 1580 msiexec.exe Token: SeCreatePagefilePrivilege 1580 msiexec.exe Token: SeCreatePermanentPrivilege 1580 msiexec.exe Token: SeBackupPrivilege 1580 msiexec.exe Token: SeRestorePrivilege 1580 msiexec.exe Token: SeShutdownPrivilege 1580 msiexec.exe Token: SeDebugPrivilege 1580 msiexec.exe Token: SeAuditPrivilege 1580 msiexec.exe Token: SeSystemEnvironmentPrivilege 1580 msiexec.exe Token: SeChangeNotifyPrivilege 1580 msiexec.exe Token: SeRemoteShutdownPrivilege 1580 msiexec.exe Token: SeUndockPrivilege 1580 msiexec.exe Token: SeSyncAgentPrivilege 1580 msiexec.exe Token: SeEnableDelegationPrivilege 1580 msiexec.exe Token: SeManageVolumePrivilege 1580 msiexec.exe Token: SeImpersonatePrivilege 1580 msiexec.exe Token: SeCreateGlobalPrivilege 1580 msiexec.exe Token: SeBackupPrivilege 4408 vssvc.exe Token: SeRestorePrivilege 4408 vssvc.exe Token: SeAuditPrivilege 4408 vssvc.exe Token: SeBackupPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeBackupPrivilege 2420 srtasks.exe Token: SeRestorePrivilege 2420 srtasks.exe Token: SeSecurityPrivilege 2420 srtasks.exe Token: SeTakeOwnershipPrivilege 2420 srtasks.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeBackupPrivilege 2420 srtasks.exe Token: SeRestorePrivilege 2420 srtasks.exe Token: SeSecurityPrivilege 2420 srtasks.exe Token: SeTakeOwnershipPrivilege 2420 srtasks.exe Token: SeRestorePrivilege 3100 msiexec.exe Token: SeTakeOwnershipPrivilege 3100 msiexec.exe Token: SeRestorePrivilege 3100 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1580 msiexec.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 1580 msiexec.exe 6016 Skype.exe 6016 Skype.exe 6016 Skype.exe 6016 Skype.exe 6016 Skype.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 3976 msedge.exe 6016 Skype.exe 6016 Skype.exe 6016 Skype.exe 6016 Skype.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 3248 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 4304 explorer.exe 6316 explorer.exe -
Suspicious use of SetWindowsHookEx 24 IoCs
pid Process 6016 Skype.exe 6016 Skype.exe 3644 StartMenuExperienceHost.exe 3464 StartMenuExperienceHost.exe 3996 SearchApp.exe 6592 StartMenuExperienceHost.exe 6736 SearchApp.exe 3808 StartMenuExperienceHost.exe 2428 SearchApp.exe 6112 StartMenuExperienceHost.exe 6256 SearchApp.exe 6992 StartMenuExperienceHost.exe 3808 SearchApp.exe 640 StartMenuExperienceHost.exe 1644 SearchApp.exe 4692 StartMenuExperienceHost.exe 4344 SearchApp.exe 6524 StartMenuExperienceHost.exe 6512 SearchApp.exe 1052 StartMenuExperienceHost.exe 6928 SearchApp.exe 6660 StartMenuExperienceHost.exe 6188 SearchApp.exe 3160 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4016 wrote to memory of 2756 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 82 PID 4016 wrote to memory of 2756 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 82 PID 4016 wrote to memory of 2756 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 82 PID 4016 wrote to memory of 1580 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 83 PID 4016 wrote to memory of 1580 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 83 PID 4016 wrote to memory of 1580 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 83 PID 4016 wrote to memory of 3976 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 84 PID 4016 wrote to memory of 3976 4016 JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe 84 PID 3976 wrote to memory of 1988 3976 msedge.exe 85 PID 3976 wrote to memory of 1988 3976 msedge.exe 85 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 1704 3976 msedge.exe 87 PID 3976 wrote to memory of 3096 3976 msedge.exe 88 PID 3976 wrote to memory of 3096 3976 msedge.exe 88 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 PID 3976 wrote to memory of 4468 3976 msedge.exe 89 -
System policy modification 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer setupSkypeSetup_5.8.0.154.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\HideSCAHealth = "1" setupSkypeSetup_5.8.0.154.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 5908 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe"C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_aae012354e85221816f8134e9c132a2d.exe"1⤵
- Checks computer location settings
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4016 -
C:\Users\Admin\AppData\Local\Temp\setupSkypeSetup_5.8.0.154.exe"C:\Users\Admin\AppData\Local\Temp\setupSkypeSetup_5.8.0.154.exe"2⤵
- Modifies security service
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- System policy modification
PID:2756 -
C:\Users\Admin\AppData\Local\Temp\setupSkypeSetup_5.8.0.154.exeC:\Users\Admin\AppData\Local\Temp\setupSkypeSetup_5.8.0.154.exe startC:\Users\Admin\AppData\Roaming\D3F5A\F2ED4.exe%C:\Users\Admin\AppData\Roaming\D3F5A3⤵
- Executes dropped EXE
PID:5152
-
-
C:\Users\Admin\AppData\Local\Temp\setupSkypeSetup_5.8.0.154.exeC:\Users\Admin\AppData\Local\Temp\setupSkypeSetup_5.8.0.154.exe startC:\Program Files (x86)\5AAE3\lvvm.exe%C:\Program Files (x86)\5AAE33⤵
- Executes dropped EXE
PID:6280
-
-
C:\Program Files (x86)\LP\D48D\12D7.tmp"C:\Program Files (x86)\LP\D48D\12D7.tmp"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6200
-
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\SkypeSetup_5.8.0.154.msi"2⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.blitzdownloads.com/id/2496/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffb16e946f8,0x7ffb16e94708,0x7ffb16e947183⤵PID:1988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2036 /prefetch:23⤵PID:1704
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:3096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2884 /prefetch:83⤵PID:4468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:13⤵PID:3928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:13⤵PID:1832
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5344 /prefetch:13⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5480 /prefetch:13⤵PID:2540
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3784 /prefetch:83⤵PID:3464
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3784 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:4136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:13⤵PID:1324
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5296 /prefetch:13⤵PID:956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2008,9357362770720061374,15435109106272820432,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1048 /prefetch:23⤵PID:1448
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4416
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4668
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Adds Run key to start application
- Drops desktop.ini file(s)
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3100 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵
- Suspicious use of AdjustPrivilegeToken
PID:2420
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 274404817A4F812AA7D581A8636357152⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1068
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 7D4200259A16CFE832073FB0598203AA E Global\MSI00002⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
PID:4604 -
C:\Windows\SysWOW64\attrib.exe"C:\Windows\SysWOW64\attrib.exe" +r "C:\Program Files (x86)\Skype"3⤵
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:5908
-
-
C:\Program Files (x86)\Skype\Phone\Skype.exe"C:\Program Files (x86)\Skype\Phone\Skype.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:6016 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6016 -s 29684⤵
- Program crash
PID:5392
-
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:4408
-
C:\Program Files (x86)\Skype\Updater\Updater.exe"C:\Program Files (x86)\Skype\Updater\Updater.exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5540
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3248
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 448 -p 6016 -ip 60161⤵PID:2364
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3644
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4304
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3464
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3996
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious use of SendNotifyMessage
PID:6316
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6592
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6736
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:5808
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3808
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2428
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:6592
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6112
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6256
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:7156
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6992
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3808
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:6640
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:640
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1644
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:6424
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4692
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4344
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:6600
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6524
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6512
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:5352
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:6928
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:5172
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6660
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:6188
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:984
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3160
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1016
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3216
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5332
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5404
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1068
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6796
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2164
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4100
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:7020
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7056
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7068
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5912
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2108
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5632
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4072
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4256
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6868
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5260
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5720
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5388
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3136
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:500
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6916
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6604
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5992
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5552
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1200
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6372
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7084
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4560
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5928
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2156
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5296
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6868
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5408
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:500
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:932
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5524
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:7084
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5368
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2152
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4936
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3672
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Defense Evasion
Hide Artifacts
1Hidden Files and Directories
1Modify Registry
5Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
3Credentials In Files
3Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
81KB
MD59f72a155c444fd497401843ced2b4777
SHA11a52b0ef83ecf6cf9c33c483e79463edf5ee3436
SHA256cdec5419d20413b1eeb40afc160d654708187c459366ce9e72ff11f5017784b7
SHA512e3232b50238eda7f35c6eb748cfe34615fecf1f39c7a62a0cbd0b762a2e4b6757c44faf3f62ea4e135b9d77dcfad227a93f28b0ab1b3c2803b8dfec06eb97e08
-
Filesize
97KB
MD57ed57812afe5eb758136beab427c5b8e
SHA1da347ebe4068a2d7c33ae732272ff2acad2f5279
SHA2567e9f6353251602f7b674ed3717464181593920f688a3dbd0bfbae8218878d6a5
SHA512568b895d92ae48dc9e43f1a4170a1d18cf73dac553ebe520d58e4cf2dad11c7d14a01aadae9384d64d4a7d34a0359a065a1710a3ed53c2eb803d4752b4e8b7fb
-
Filesize
16.4MB
MD54c8e6d189d6e31213fe870b75368ea2b
SHA10efc6f5ca63e4f5df806a9b2b1271c3e249f9233
SHA2565d65f29d69d2686adbb38963cfa3611d94943eab0bfbcec5a27c5941f6862e22
SHA5123676c45f753667645a6c7553b665019f3e54be02aead9c43caf2768ae66e23053de8c1a766ee24ac0b4a6659667f8b19bad02c0eebe2889e1a30a2177fc7df13
-
Filesize
155KB
MD517eab7852ff9f15fbaab4e95efc0b812
SHA12ab86b50fddd7919a2e4f8ab2e615806ea4d542a
SHA25684f0543af5f9968db8a20c649a5960107e28fe9ec92a717c4f8182f98ce73858
SHA5122e81b9463773efe7632bd035afd72ca1d296a3f8525123fc4c76796e39b25ad910e07a4ca27f43da636053df7159221272581d91efeef2cb7dd824fe67df9d60
-
Filesize
90B
MD5fc8485f82b24ee1fc9b2abfcab3f5410
SHA1a4b829309787e653ce11b6cbb727d7e498de06c6
SHA256956156212c4054cad781f3e905c3b4f8f3b0619e6abaa9a86b416e54430fe0fe
SHA512dc5851b7677341a308aae6eb1997a8d5e02a00ec58596cd82a215b7a5a0f97d2a4b4f8de0791accd038ea3d2cca4afd32dae6cb26358041a3b24979c6ee14ca1
-
Filesize
7KB
MD5c704e045066ebfe0749622cd873fcd5a
SHA13bb76fe9f9eb48b0dfe1be4345e685773ce98aed
SHA256ef93f5f7ae08d28520b378a67ddf6e78529a0cbfb8b5b67f33ee8744c9bd8be4
SHA512b0dee0da1a90ac60b7457731ca87f78561fa87a5c5bf30fa51737caa85024fac68770286dcfb79c28ecebc62c583fbdfeb2835cb86c2d2f94839dc037f139adc
-
Filesize
308B
MD5212cc1d22a178ac1b21e0a80ffd6e067
SHA1d7caaf59df53dea0367c9241a518f260e6c20e78
SHA256697720448925db388700469078dd22504e1b2f3f98483b8cb66e72870494b3fd
SHA512f81edae9fcec76268e0ead65a0d3e513ba5592623959c3d5020dc9734ee99f8a85b23ce2e0826063493ce1a246b14dd8894b5bc5ce2cdbbcd6280965f1827e4a
-
Filesize
70KB
MD5afd7d582df6d4d9cf772b55cae218089
SHA1bed4dfc190e02813a59f90f4dffdc4b0157c77c7
SHA2561091a5225a1cce78601515acec1f2d35976158852bb1a263d9b4ceb6506990f5
SHA51214a5438125996f0c890cf2201d63777e2d76e396ada992f5d4315e75c7e04076c678d582af8ac23c86e57d6e078434683a64e05e79c4980e7d4aa4f517f51827
-
Filesize
4KB
MD5b4a6a5fcbd46ac40a1e85a29b90630ad
SHA12112c358c1f7323ebe88c728ad9a7c624c4054fb
SHA2568c460385209b606c95bfa7ba4ddeef609fc8e22f9a70b88af78111e77151a61c
SHA5127c4bb35d424ef0e35d8922670c41bf9da1a7d3e86f37aa0744385f4e2a0b1156c5d9365c91dc8c446ffc21cf0c6c5540af7d24ec3e3094ca44523ebbf8f8364e
-
Filesize
152KB
MD51705079c4d93f5842b031a6a018a7f8a
SHA15e0c6af2ef5367c2eb38b779cad6f2ae8dbffdd7
SHA25687bad47a89599ef42c9ace4cc73c1152933ea063b5bb90539acd7d34f41dcbc3
SHA5127a7ea3cd6e19ddbc56e9c0985c308b5c03bcee881abb0ac850b7e07014e80cc2cfedf4a6de2089bbc78733be00eb9344ec7ad3149046d278111ab53289ac9e6e
-
Filesize
2KB
MD523bed8ef4a01b71a43a42685948540cb
SHA13ac1e2dc0a91b82392e7cc8e3d5aa2387d797597
SHA25635158c530ce0879593c69d62567e50d0ff3caf50f1f9134e03522a8b05f0f6ac
SHA512970b1b9426ea3562490440343db749946fc8e8cf2e68610aa2614e6328304067e074ecc24033e0c70abc031382fd51594b4c39059b205c83c7e1518f8db0b428
-
Filesize
65KB
MD5e9233529793d1f5ce096e71afbd6d32e
SHA178b226ce12f1f2bf068b76ecbdb008e7d3beb25c
SHA25648f2d93d5b54ade5f83cd641c02b3ababd37a2cb00c8d621280025882549c1bc
SHA5129ddbbc96025d850b6c622fdd451949f7f9a39c98afd334abb1eaf2374dd3c3b28ecdb4dde26c6152e4e1536c24044c0486e975c9005e24a879fe905f0a51978a
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
Filesize5B
MD55bfa51f3a417b98e7443eca90fc94703
SHA18c015d80b8a23f780bdd215dc842b0f5551f63bd
SHA256bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128
SHA5124cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399
-
Filesize
834B
MD55cb16e48b582bf86a4b396fcbc235981
SHA13e7cbf189fbbff1efb9b04c398ceb902e816f15b
SHA256ba479af493eeefdf7de4c86890f5d87886bc0bc92522d39dd09eb21f85cf23f9
SHA51255210eb21fd974bb189063d4e377c37b2cf1c2e0d7ec056dee48f8619cfe04a7a8c1ba329abcfa7edb4785fac08375df4c8261e98dc3a8294f0f4fc29cf61eee
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD5c01e07f7e6f2bc5c88a8299eeaced5d6
SHA16ca90ef25608d2047ad49bdd0cf64a4d31540580
SHA256ded826dcf94f462bd7407f3db45687dcbb3e413fab40fb583ea036c2e4f985a8
SHA51201f5dd7ad2bbc61104794360d8b319eea515a6bde4e531b59a5e9ad7a158f781d469a3d540379f3f122a3f2658b5ce4e2d153d32e23be64a3ce899d94f4fe0f0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\62B5AF9BE9ADC1085C3C56EC07A82BF6
Filesize212B
MD5ecc9ffc19f15f3234fd96b349fc65065
SHA15d76f91ffbbf421a282b0531b90e01febf7d8979
SHA256a16a7f182b2b0f4d679da88a5f54192eb493bbbb096c15bb708daade3c801431
SHA5122731ced7e374d3e591815ff8f3a3cb2ab326e0371a5f762d72ab2631bde759999b10d06e898012ba30d355d6b818f062e2f750c1ef79b15ca6b32f955de48d26
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
Filesize328B
MD5de991046698173ea0aa6a5b31d55ee6d
SHA16b56a8ca1d6b56fda99350987e17b168b6feaa53
SHA2564ca70a55e8c019522a2333e41a751de889c0d0f310e9f013e4a5e5ba52830967
SHA512dc393821b0af0abea2cdaa66ff121f5ddf880923708f6fbacef07240545dba61f4a61a02a97878bca1493404c0f2c52273095ee48817a3e743b5ad2b50ff98f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7B8944BA8AD0EFDF0E01A43EF62BECD0_DBEBBB72D7CF896A67503824FF19F0BB
Filesize404B
MD56d4aa13ae2e6de0b1faaddfcef57adce
SHA14f85fb51fd71f2ffd676f005af04a95b630e58f0
SHA2561c93cabee5ef89c99228f1f063ca65d463237298c1f654b7fd8bc2591b3fb6d5
SHA51231b2235bb77b5670b7e0e945ceaeacfa390e6a2eb01662aa71a08568495bdde2b1719fa63f08e20919d07a726b411783fc137e3a6d9b4ab7c3a8f5a21d0b5f46
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7D266D9E1E69FA1EEFB9699B009B34C8_0A9BFDD75B598C2110CBF610C078E6E6
Filesize404B
MD5facb0a49aa13b80e61c748e09df943a0
SHA1f9ec73ca45b4c58a6d354b6da170e1986c37bd91
SHA256e12801d45c3b7be6537b4ab328f627d9a0c80dfa575276ff02f97cc1a5fcb1de
SHA512922744a145e5f9386bdb3b2cd62fbf9c25962b513901d6530553aa0db8de624c0bae2a48652899f1e49298d4e0cf676086f564d417713b2e6ddf1b6eac5e1350
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8DFDF057024880D7A081AFBF6D26B92F
Filesize188B
MD5c545d301e23df3d4f95774eb8691ed3a
SHA1bd569e35ec7b443704f81ca2fbd2fd681671100f
SHA256bb2cd6db0d659498b5fb13f10e70928e26f3cd7f026d127112c024a183a50357
SHA512e364032609d01bebcd88b7941ba1f7ff9fdec04595bbba25bb2fdfd535c7e288d577bf0a5b5b4bc075889d0dc8c42929f8420d83d2fb63acf8e5862d9488732d
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD5a84dc08f06abfa4016b6f96ac316c78d
SHA18676eed3281bab0797c196cdfb074e8f545d5dd9
SHA256a590aea09b88cf7e4353be8c986345670dbb6d58049577d3ca8bd5901926d8d8
SHA512d264f6a17143dab6c37a82aea923e5f9bb7bd77c20937a797fb2b67c4b995d3f5bda71119109487181086d405a965fa0b282cdb5722c71d2300883eff142bdec
-
Filesize
152B
MD5f426165d1e5f7df1b7a3758c306cd4ae
SHA159ef728fbbb5c4197600f61daec48556fec651c1
SHA256b68dfc21866d0abe5c75d70acc54670421fa9b26baf98af852768676a901b841
SHA5128d437fcb85acb0705bf080141e7a021740901248985a76299ea8c43e46ad78fb88c738322cf302f6a550caa5e79d85b36827e9b329b1094521b17cf638c015b6
-
Filesize
152B
MD56960857d16aadfa79d36df8ebbf0e423
SHA1e1db43bd478274366621a8c6497e270d46c6ed4f
SHA256f40b812ce44e391423eb66602ac0af138a1e948aa8c4116045fef671ef21cd32
SHA5126deb2a63055a643759dd0ae125fb2f68ec04a443dbf8b066a812b42352bbcfa4517382ed0910c190c986a864559c3453c772e153ee2e9432fb2de2e1e49ca7fe
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize168B
MD594451aa3e06f4e88f2c4b476c875eed8
SHA19de327ce72433cfc4455211982a97a332c7c7f5f
SHA2568959fc61530c2c7f8cabd3614f64c117e295790fc70597e2c9f0dd9f76d55d93
SHA512c7321632ecc9d89eab87a7d25403909000b95fa1ce09f4b4bf2a895f272a644ceec3338c33f3dbab8e5a132a93a7f7104fa271600aaa4ac0e90bee6a79ffcde2
-
Filesize
614B
MD560283300a5879584ba6cab693473789b
SHA1ec89aa61356ba00a5237cc50ef1aff2360303117
SHA2565381bcd65d3b01f17a440cbf7e26f3e4a073bccc15dd77211e024b4a2933d5a2
SHA512b142ce36b846ef03492a40a0272a8ba102bfd2aed97c50727dd1a823eadbcbb8b93d4681790301ca078e484cdee568d675ec3894867e0ebaf07cec86c34a2665
-
Filesize
5KB
MD55d33fe3e83b2a5e2ba7cc1908c780929
SHA147af57e73437549d9e0cac5caa54a21ea3770398
SHA25661ce175a7e9002aa4a3ff4aaeba9c0304d75918525affc19eed65c9f200c0964
SHA51222f7fd8fae1c686f2d928a9a333d845e8e77f0691269606c0e3feb801b3dec9b5b199755da89ed72752e7993534f97cec8fe55aff834e1a928fcaf65c806a009
-
Filesize
6KB
MD58e2a3d9760a9898dc42e03286f84eb5d
SHA13631174534e7a9829190edbe29dce0ef8131f6e2
SHA256f1329e5175513f902ab2e8dc128e54f55764c1c0ae87d05c8d6dff5f98210399
SHA512412178a89900d49dff7fd92dd1814a9f74cc87ea0c81042d196942c72165d7390904df7a1750b3f5687930fd4c5523df546fc38efa38178ebab2c57cc7adb5bd
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD507939a015164b9791fc911086b03c96a
SHA198c0554802d470106d6ed14d7bfb7f5db6e7e830
SHA256bcbe32ef1b9b2545f64420dc6b4fe6e9be2256420ac0e8e9981d2aacacfd6b20
SHA512d9e4a219015800cffdb2caaf0edf3aca8922ab6814060c0b6826202c8d5d3b16a55a9c916509e2c254288a0ab7afe51c2a62f5fa04fe378d44852fb391d7a934
-
Filesize
10KB
MD566b7439f698ea5cfb9e4bcc580ff504b
SHA1496b6379ef8d3da905908e7cce746d96a1fb7bbe
SHA256aa27a95c4c2b9603044ed6b743452378adbb1d50606ac815116999e27f3388ea
SHA5122bf27bfeff80104668be29929581910197f4c4f4576394287b5e5625c42ae7abc31925ce3c046b562b775eb4b7127c078b6131a31b3db2cf47bf29cbb0d83f81
-
Filesize
10KB
MD5969637113efc755d9b62c22d4d96f519
SHA196e5afca77a39f850b3988a9642a255bbe04e69c
SHA256751f6a2416c83aa6d9c79837de431400f35e327d8b7b6c4dba961463133f3e5a
SHA5128e30a87c4c8e3aaa3f89272deedb50e404c6c8911731b810b8798f0db4f4e1a23ff866959b630e66f4048d9404de78012ad81a982b7a8ba73a3795ca8bcc23cf
-
Filesize
11KB
MD5c7bd19a47928250f48798e10c58de860
SHA1e7bcc2b064c3682bf56659e954ea70fc9444bb2f
SHA2566fd50bc297a0913a36b8f24f53c86e678a400de2acbaa9ae1f9616a9407142d7
SHA512302b66a225e36fc8e86d2def364f735b244fefedc7424bf9b2b14f87d45a86a0c3ff84140f96fc33687a6e6e46c3ae1c0cdabf06bff5d35a564658664e9d83d5
-
Filesize
11KB
MD5c7dda606f216067835bd42606a60cad2
SHA1f271c7047cfb1ab30805b0bd1df12d7e93c451ba
SHA256d1a47409842085f16d1c493a0b33aff9f92ebfe33b811587db09f4f556385915
SHA512b875f0594efe3e05c53161bbb2c15a387b47bf2dffbb6722318f544599d29dc4e831faad1252b3cf5895c86826a2180993fbd1844a5eae732d6f5047cb14a8b0
-
Filesize
10KB
MD57480b691d8f857ce253c85172750f76e
SHA1a4a7980cb701a930dde2a42895e22880805ab2ca
SHA256cfcd8707980e6bc243e7890b0a2159a2b1fd6344e39aa2d9c70487c538fd02b6
SHA512dfe2dce92b70a76dd6acfdd2106d2ff73104834af1c654855fdccb12b5226daaed4ccc7013213ece20025f9b635a36dba4a16d683b4a35a082ae7581c8a34f61
-
Filesize
11KB
MD54e8b810ca82cc71f1ea4f42b16d2d591
SHA12f278ad74f590da8664bb6193e96db16d3bfc94e
SHA2560d82379bf0ad87e8cdc7d8ffa727d1906e18f8c156fd22b0889ee51e3e5f368d
SHA512b1f8093fd414fe28e636e982c821148d3b2b3380f6200f1f79a8df51dd6b7032b4da91ac526881fb9d5163b850061c8c01b9e61a0cc8d6f77427adc8a8d3e9c5
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\AppIconCache\100\Microsoft_Office_SETLANG_EXE_15
Filesize36KB
MD50e2a09c8b94747fa78ec836b5711c0c0
SHA192495421ad887f27f53784c470884802797025ad
SHA2560c1cdbbf6d974764aad46477863059eaec7b1717a7d26b025f0f8fe24338bb36
SHA51261530a33a6109467962ba51371821ea55bb36cd2abc0e7a15f270abf62340e9166e66a1b10f4de9a306b368820802c4adb9653b9a5acd6f1e825e60128fd2409
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133816799802811185.txt
Filesize76KB
MD5269f9c94f1afc4544ae91cea3f0d31bf
SHA1a7a62f8ded9458bf3f44a36df31ff50f04378d44
SHA2569d3d74c60790320fe7d4fa49fd145e572cacd2d8cd0bcfbeb3da210901b70631
SHA5121e3d3ee37a8709f9a3b84f763191d8a56725342fea7e13802ac6891bd5625e9beb837f54feb634b9e1bfce520eb47f7cd0d7f8dd196285c8550b1ef1f2670249
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\80AM9X7C\microsoft.windows[1].xml
Filesize96B
MD5c839a1973d3feaead377ea2dad131fe6
SHA1252758616792b9b2f10bc460c84b1c1eba75ea04
SHA256efecd8d483398a6cb569af17e66cb0ba1ca4b9c65f4a697fc7642cc007fc3ccd
SHA512fee6ca3d2ae272b0f1f291e98830215f2ac138747651be78325ab7c1ba3f01f72cbfed4c886853caba45f16c59c78543a87a5f872b2c1f85bffa3a4e11bf50e1
-
Filesize
1.2MB
MD5fabaa7a02490fb5b29896c33affd141d
SHA10762eb29809fdc80b49e2cc72f104f6ae6150440
SHA256d7114f98c67e2fa91f1d34b05653b393bcf99f50b7bfbe3bdf5d92b53a01cdcf
SHA51211e2378e496140972240862c24bf236996e44c8cb4aac3bde7a32e8e50b382fb71112e925eb5142ff56aa223c1301fc1b07a75a29d0ab92c015c1a9ae881dc1f
-
Filesize
18.1MB
MD58e72248904118a4a18c394c7194c79ba
SHA12e2b0a7f9ce0005261e862a872a16c7c361616fa
SHA256636fbe6c6c60e74f717ef687594fe84307f3afba044bcec4b9d27ca1cc3db7d7
SHA512fa8d98b503860fe6d3f5df15e33efaae706457202d289e6aa503c3f1a93293476fb92deccc683950d37fe2918bf43355e249f5b7af1aff6d8b1ac84ea03958f8
-
Filesize
275KB
MD5af3cd15fb4a6641dda8ed0b6d3195ab4
SHA124684f9178f9a8b39c8b7e347847d73099bfeabb
SHA2562e64c20cd86b8f8f6b083774d1bdcdf82bbacb19890e692eed47f8dd1764e792
SHA512885edf4e1aba373a81b50e28ec4b3027286a093d93f6d8988b6f0fc015ed429802d96fc6a914966af7df6ac9effebf08843a59ccc1cb615e84228dccfd13c167
-
Filesize
1KB
MD540002dcd15305b7f04839bf786dd818d
SHA1ee42674e073ff5839e03b1303ceb249c6ac98be8
SHA25685a69b81a025dce6613865a0472148a83f58debcc607fce6505fb878889534c1
SHA5124cf6925733f14a0089aba23b3dca8437926b20061ad844f7bce278042f63c5e19691a21c104502a78ff8f39fe4fae1e07fcfe08c2fde10947437e8084e2dd8e7
-
Filesize
1KB
MD55993b8609435c5b9fddd03d394570633
SHA106e720e85bf286c5ee0eb940a388be35f5385ec9
SHA25671fa433cdffc1fad541474372af54451fe20ec556381010bdff88c1c7dfd7390
SHA51252b03632354c074a991c52b6acb8159aa6fd669b0dd55809f551a5751a204c28ab91858ebfa1d996268c1da278eb4468f6e9403a08e9d42e03ccdf50762d3e25
-
Filesize
600B
MD5ae7693271e57443ec6048df42af3906e
SHA113ae05ac7347cd99c5b010bf4a45876c1801d3ac
SHA2566830ecd41676cf238c8bd20a1aabef70c616d4a9cf5eb96260cf9354250ce767
SHA512ede476f06463f7aa0b6102ef292d44238fe8a1e0573e3bb13414cca2ab9f1d4ea3afcb8c3392629edb681807e0feaa82da07db6ef2a22a89bc13a3c15cb8b878
-
Filesize
996B
MD507c535b13a65dbab64fbe080ee7016ad
SHA16f8dc53a355f79cc0b87c13b450aab562f37ad08
SHA256c647943ba5509f93388f38de5d2f4fb21743d613fa432adb7860546b8bfcfa08
SHA51258ad6e95304c6c9278e9c63e179eac961c730025ee6d0989159187470d9021f6d71b706e31e625e1c130c4eae9ca81fab116e889e1d79ffea2de9b1ba1416a39
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\521a29e5d22c13b4.customDestinations-ms
Filesize945B
MD5f5a098a5f1f7db3442abce7087dee23d
SHA19e9eba36344cebf777fd28a3ebe4bee43d446836
SHA25646c761118a1d4e9cf41eceee3a256e6e3c8fa8235bc1a3ff944b66b03c71fde3
SHA51240af684da25b478716da9c7fd34fee5a6ed05334b6469ce323fa72c2e430d0f1e36b992968e8701d4cb9775df9b7df1012f9822a95d6a7848a47da19098777ff
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\521a29e5d22c13b4.customDestinations-ms
Filesize945B
MD51b58e8bd249020da34dbcc1567e51e69
SHA16ea3e84f5209c058bcaefaa576e19878cd9f5403
SHA256a2b6ddb67e27cb68c377d66ca677c624dd5e064c6330ceaf498632fc2811d913
SHA512b9e4acfd8b0cd60a7a73f20c9e7d35fdedbc67a4f95ab2e44acb961b4d57a3f002eedfe88a176c0b202786db700e71ed689290af28b7ffd8db33ad69d9177f18
-
Filesize
2KB
MD5235195cc1e7d855f62727808490e298c
SHA15f0334c564d455216de243f91748265bcd6d1e63
SHA256fbb5b9dec06f2036e90c84c23232bffba62dccc00c57ad3fde15709fb1ac693e
SHA5128994d0b469e221661988da7767ae812e48e46a51b82226dfc1cbd951bdaddcada60bb605b77c3aadd0e8adc5837e3ca0da3d3eb275e4f94baa4e7a8b16fdd705
-
Filesize
188KB
MD525689d2d7fab7ec5610dbb010b5d5409
SHA156a53465c1e85770ebd70746c58f5c8388ea8885
SHA256a622ea9ce01f03918e41742e829040b4697ee47df30ce1367b70db0563927b15
SHA5123105a1b0e7f4da820a0c0b5f1665d4b14e42dcc185370d66c86d45fd26b6a580ceb7dc968954be195c371214d1afdde4baf44f00c05ad3be6e5974b4b96bc5b5
-
Filesize
148KB
MD514c01c848d8452005734858a64b6784b
SHA1d3d81fcd1267095880218ef09b92220248905ea8
SHA256fa9b83479f1b955790325dc557624185a8c72df3e31870dae075437146858185
SHA5128334c467c470c13b0245425d3bc1ba9676a04e1e015bec56122504d622e7e3858d5ad7950d09c155f3666a90b7d3c7b40f324d0786553d6e81711b7f38cf1d57
-
Filesize
362KB
MD5d5e00a92b66366ccab2e20d7dde189e2
SHA1e2af814c3bae0e7e4bb2e77e58bbaff276bdaa01
SHA2569143d2a8a2cd1dbb8f99f433574b0709b347ad5302a8e99b637c13ee053175ec
SHA512aea29b441f3706a1840842d03550d411d7faf5c47f77110d82eecc8fd564d7ea9812c8809d1d63cd103f8a5e8cdcc743682a9c896e90797edd08ceffa132bae6
-
Filesize
24.1MB
MD521c5a940c8b8e3673b8092fea6349cc3
SHA13ea10f6776539a5986f6bcef485569d597969bc6
SHA256aba1041b22c28e166454208ead82fb2872773bf42ede2aef254b2acdbbdc28c8
SHA5128818b516f855d26dabd969d3c0d9bbb6cc8d2fbc4be81df65da248e80d7ea76d7933fa36d5dfe993d06d8dc93e8dbe9354b87122284361169f96d15043ff1627
-
\??\Volume{62c5c1e3-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8b842813-e3c3-4ef0-9b92-1f61d219f764}_OnDiskSnapshotProp
Filesize6KB
MD5fcedf6f4114f81515cfb71a6215e04b2
SHA11e73889d9543298f7b5da7240a8feaeb6fb5b6c0
SHA2567b002a7621059cf7bc0d85e2186f54de0b065277bbe4787438758de0faf8a135
SHA512d936bea932e05b3dc82ee209cdf7359d6d4dc993ebf67675707678c2c08e390b94d07333f81fd4482c2485efe780cbc4cb4d63d4d61baa2a916b22846b2dbf47