Analysis
-
max time kernel
485s -
max time network
489s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20250128-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250128-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
05-02-2025 09:12
Static task
static1
Behavioral task
behavioral1
Sample
NoteGem2024-75.0.0.355.exe
Resource
win10ltsc2021-20250128-en
General
-
Target
NoteGem2024-75.0.0.355.exe
-
Size
15.7MB
-
MD5
795a66603495602f2ee4020468326b96
-
SHA1
1a183bac0daf37f3942c9abcfbd4a022355dcab6
-
SHA256
55816ec85e4db476aae3d7fd6a34203a5938b9120250eb338729640dc567e220
-
SHA512
243064a5626a6c1bcff14627a355685de0fafbd34855a886a82a024f0793b40dee5aeaecf181e3646552d4735890d5f05068133b133a4e8dc61601a20ae76b4a
-
SSDEEP
393216:TD27MrW8LXttexTDNuKYLoz3hBEQmHFjlcYGcID4GC/L8vg7zhCQELstu5E:OQrntex3NuKuC6NmYxGo/toQELyuW
Malware Config
Signatures
-
Banload
Banload variants download malicious files, then install and execute the files.
-
Banload family
-
Downloads MZ/PE file 1 IoCs
flow pid Process 237 2308 msedge.exe -
Checks BIOS information in registry 2 TTPs 12 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GemFix.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GemFix.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GemFix.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GemFix.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GemFix.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion GemFixx64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GemFixx64.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate regsvr32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate GemFix.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation OfficeClickToRun.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation OfficeC2RClient.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation GemFix.exe Key value queried \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000\Control Panel\International\Geo\Nation OfficeSetup.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 19 IoCs
pid Process 4368 NoteGem2024-75.0.0.355.tmp 2232 _setup64.tmp 3484 GemFix.exe 4336 GemFix.exe 3152 GemTools.exe 972 me.exe 3480 me.tmp 2480 GemFix.exe 4868 GemTools.exe 1720 OnlineNotebooks.exe 4040 GemTools.exe 4116 GemTools.exe 4628 GemFixx64.exe 3284 GemTools.exe 3268 OfficeSetup.exe 3172 OfficeSetup.exe 4532 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1812 OfficeC2RClient.exe -
Loads dropped DLL 38 IoCs
pid Process 4164 regsvr32.exe 4164 regsvr32.exe 4164 regsvr32.exe 1540 regsvr32.exe 2928 regsvr32.exe 2928 regsvr32.exe 2928 regsvr32.exe 1560 Process not Found 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Checks whether UAC is enabled 1 TTPs 1 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA OnlineNotebooks.exe -
Checks system information in the registry 2 TTPs 8 IoCs
System information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OfficeC2RClient.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OfficeC2RClient.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OfficeSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemProductName OfficeSetup.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\SystemInformation\SystemManufacturer OfficeClickToRun.exe -
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db-wal OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\officeclicktorun.exe.db-shm OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A OfficeClickToRun.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\7F093506-898C-4CF1-9BBF-441DA6487493 OfficeClickToRun.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\AppVOrchestration.dll OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\offreg.dll OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\langDefs\is-AD98H.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-GR233.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-S08FP.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-BAL8K.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\themes\is-QQA1N.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-BEHO7.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-82UAV.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-OBIIH.tmp NoteGem2024-75.0.0.355.tmp File opened for modification C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe NoteGem2024-75.0.0.355.tmp File opened for modification C:\Program Files (x86)\OneNoteGem\NoteGem2024\Controls\MSBARCODE.DLL NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\langDefs\is-UG82E.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\langDefs\is-T7I13.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\OfficeClickToRun.exe OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-G55D1.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-0DS8U.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\api-ms-win-core-synch-l1-2-0.dll OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\C2RINTL.lv-lv.dll OfficeClickToRun.exe File opened for modification C:\Program Files (x86)\OneNoteGem\NoteGem2024\NoteGemx64.dll NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\AppVIsvVirtualization.dll OfficeClickToRun.exe File opened for modification C:\Program Files (x86)\OneNoteGem\NoteGem2024\ttm.exe NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\is-CML8G.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\themes\is-QT3RV.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Images\HLs\is-O3P3S.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\is-F5U6K.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Html\flowchat\is-SRMPI.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\langDefs\is-SE9D1.tmp NoteGem2024-75.0.0.355.tmp File opened for modification C:\Program Files\Microsoft Office 15\ClientX64\OfficeClickToRun.exe OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\c2r32werhandler.dll OfficeClickToRun.exe File opened for modification C:\Program Files (x86)\OneNoteGem\NoteGem2024\Controls\msvcr100.dll NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-665P1.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-DN461.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\api-ms-win-crt-runtime-l1-1-0.dll OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-TB0UE.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\C2RINTL.es-es.dll OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\ucrtbase.dll OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\themes\is-CKVLH.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-MPMBV.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-F3O3Q.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Controls\is-2U22V.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\ServiceWatcherSchedule.xml OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\is-6FJ8H.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-CNTOR.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Images\HLs\is-64N3L.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\AppvIsvSubsystems64.dll OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\C2RINTL.pt-pt.dll OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-KHNUS.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-419DA.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\api-ms-win-core-file-l1-2-0.dll OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\C2RINTL.ar-sa.dll OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-BU2EE.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\is-JJBE2.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\api-ms-win-crt-conio-l1-1-0.dll OfficeClickToRun.exe File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\api-ms-win-crt-process-l1-1-0.dll OfficeClickToRun.exe File opened for modification C:\Program Files (x86)\OneNoteGem\NoteGem2024\me.exe NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\is-HHD1B.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\is-Q6F6C.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\langDefs\is-05O1D.tmp NoteGem2024-75.0.0.355.tmp File opened for modification C:\Program Files\Common Files\Microsoft Shared\ClickToRun\C2RUI.dll.bak OfficeClickToRun.exe File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\highlight\is-GCGRM.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\16\is-VUSB2.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files (x86)\OneNoteGem\NoteGem2024\Icons\32\is-KJ2DL.tmp NoteGem2024-75.0.0.355.tmp File created C:\Program Files\Common Files\Microsoft Shared\ClickToRun\Updates\16.0.18429.20132OfficeC2R7DE2823C-0BF1-4F83-BC4D-802A2B1D17FA\C2RINTL.vi-vn.dll OfficeClickToRun.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 17 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemFix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language me.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemTools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemTools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemTools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoteGem2024-75.0.0.355.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemTools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemFix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NoteGem2024-75.0.0.355.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regsvr32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language me.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OnlineNotebooks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemFix.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language GemTools.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OfficeSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language OfficeSetup.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OfficeClickToRun.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz OfficeClickToRun.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString OfficeClickToRun.exe -
Enumerates system info in registry 2 TTPs 21 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily OfficeClickToRun.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU OfficeClickToRun.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU OfficeClickToRun.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS OfficeClickToRun.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OnlineNotebooks.exe = "11000" NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION NoteGem2024-75.0.0.355.tmp Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_BROWSER_EMULATION\OneNoteMarkdown.exe = "11000" NoteGem2024-75.0.0.355.tmp -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\SOFTWARE NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\all\Overrides OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\SessionId = 593f46930df65144bdfa25a6a649e7a7 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\Internet\WebServiceCache\AllUsers\officeclient.microsoft.com OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\Internet\WebServiceCache\AllUsers\officeclient.microsoft.com\config16--syslcid=1033&build=16.0.18429&crev=3\0\Url = "https://officeclient.microsoft.com/config16/?syslcid=1033&build=16.0.18429&crev=3" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogvar: NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogcontrol:\ NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\onenote:\ NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\Internet\WebServiceCache\AllUsers\officeclient.microsoft.com\config16--syslcid=1033&build=16.0.18429&crev=3\Last = "0" OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common NoteGem2024-75.0.0.355.tmp Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|15" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\Expires = "int64_t|1738790229" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogvar: NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\onenote: NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\VersionId = "uint16_t|0" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogcontrol: NoteGem2024-75.0.0.355.tmp Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.15 = 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 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\FlightCacheAudience = "Production" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogrel: NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogvar: NoteGem2024-75.0.0.355.tmp Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.20 = 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 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust OfficeClickToRun.exe Set value (str) \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\onenote:\ NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\History\CachePrefix = "Visited:" OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\Internet\WebServiceCache\AllUsers OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\Internet\WebServiceCache\AllUsers\officeclient.microsoft.com\config16--syslcid=1033&build=16.0.18429&crev=3\0 OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\Expires = "int64_t|0" OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0 = 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 OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.7 = 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 OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.18 = 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 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\SOFTWARE\Policies NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\onenote: NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSessionUpgradeCandidate\officeclicktorun OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|10" OfficeClickToRun.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.14 = 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 OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogrel: NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogcontrol:\ NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|12" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|17" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\Common\ClientTelemetry\Volatile OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-20 NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-20\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs OfficeClickToRun.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9E07D2A0-D504-11D1-9DA3-00C04FCC8CDC} regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\pHpriltwe\ = "\x7fYTyRc}v|IJd[JX~_HJNy}yP[FJLtK" GemFix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\wizdRnUywEe\ = "icJJ|omhnxgkI]RZ" GemFix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{20243202-AE2E-4A01-81A1-0F0BA89F8884}\1.0\FLAGS regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\fOrpaka regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{20243201-AE2E-4A01-81A1-0F0BA89F8884} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9347033-9612-11D1-9D75-00C04FCC8CDC}\TypeLib\ = "{D9347025-9612-11D1-9D75-00C04FCC8CDC}" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\pHpriltwe\ = "RqcwMvCEEqq}YFj_ZKhhJF}hIeOOuG" GemFixx64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\pHpriltwe\ = "\x7fYTySs}v|IJdZZX~_HJNhmyP[FJLtK" GemFixx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BARCODE.BarCodeCtrl\CurVer\ = "BARCODE.BarCodeCtrl.1" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9347033-9612-11D1-9D75-00C04FCC8CDC}\verb regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\mzmmBazebdf\ = "W`Qh\\UKJ_u[MCa{IrFW^`Xj^QnI@|\x7f" GemFixx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\nhMhWkijHdx\ = "qAQchthftaNRHFProGOaEPPxboEO" GemFix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\fOrpaka\ = "tMFT_|w`Xt]" GemFixx64.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ogrel\URL Protocol NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\mzmmBazebdf regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9E07D2A0-D504-11D1-9DA3-00C04FCC8CDC}\ProxyStubClsid32\ = "{00020420-0000-0000-C000-000000000046}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{9E07D2A0-D504-11D1-9DA3-00C04FCC8CDC}\TypeLib regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\hdrgdr\ = "WTSXG]ClZJQXrkaXVV" GemFix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shell NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20243203-AE2E-4A01-81A1-0F0BA89F8884}\ProxyStubClsid32 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\hdrgdr regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\fOrpaka\ = "Jh~" GemFix.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogcontrol:\ NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\mzmmBazebdf regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{D9347025-9612-11D1-9D75-00C04FCC8CDC}\1.0\0 regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{D9347032-9612-11D1-9D75-00C04FCC8CDC} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\fOrpaka\ = "EPM" GemFix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\pHpriltwe GemFix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\fOrpaka GemFix.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\hdrgdr\ = "rk@sNCPwDyuv|KdkrJ" GemFix.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\ogrel: NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ogvar\shell\open NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{20243202-AE2E-4A01-81A1-0F0BA89F8884}\1.0\0 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\AppID = "{06C792F8-6212-4F39-BF70-E8C0AC965C23}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\BARCODE.BarCodeCtrl regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\nYhgXicW\ = "lAJ{neOPrQjf@QOf`IODLKLN[\x7fQOFi@" GemFix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BarCodePropPage.BarCodePropPage\CurVer\ = "BarCodePropPage.BarCodePropPage.1" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9347034-9612-11D1-9D75-00C04FCC8CDC}\ = "BarCodePropPage Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{D9347032-9612-11D1-9D75-00C04FCC8CDC}\TypeLib\Version = "1.0" regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\iMximdulhb\ = "wXWi~fpd[hwnvxh|Zaewg~tZC}xJv@PG" GemFix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{20243202-AE2E-4A01-81A1-0F0BA89F8884}\1.0\0\win32\ = "C:\\Program Files (x86)\\OneNoteGem\\NoteGem2024\\NoteGemx86.dll" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{20243203-AE2E-4A01-81A1-0F0BA89F8884}\ = "IConnect" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\fOrpaka\ = "lAh" GemFix.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\fOrpaka\ = "U]N" GemFix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9347034-9612-11D1-9D75-00C04FCC8CDC}\Programmable regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\nhMhWkijHdx\ = "qAQchthftaNRHFProGOgePPxbnve" GemFix.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\pHpriltwe\ = "RqcwMFCEEqq}Yvj_ZKhhUv}hIeOOuG" GemFixx64.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ogcontrol\shell NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20243201-AE2E-4A01-81A1-0F0BA89F8884}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE} regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\hdrgdr\ = "rk@sNCPwDyuv|KdkrJ" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{D9347033-9612-11D1-9D75-00C04FCC8CDC}\Implemented Categories\{7DD95802-9882-11CF-9FA9-00AA006C42C4} regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\{0BEF6745-6CAA-13D1-B2E4-0060975B8649}\fOrpaka\ = "Le@" GemFix.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ogrel\shell\open\command NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ogvar\URL Protocol NoteGem2024-75.0.0.355.tmp Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ogvar\shell\open\command NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\pHpriltwe\ = "RqcwLvCEEqq}XFj_ZKhhDf}hIeOOuG" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\BarCodePropPage.BarCodePropPage\ = "BarCodePropPage Class" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\nYhgXicW\ = "RJ{vKujRxLYwVlo^TqAoKdpQ~ETJGcm" GemFixx64.exe Key created \REGISTRY\USER\S-1-5-21-2780138426-956448432-1440988935-1000_Classes\SOFTWARE\Policies\Microsoft\Office\16.0\Common\Security\Trusted Protocols\All Applications\onenote: NoteGem2024-75.0.0.355.tmp Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DB50E645-261F-A1FC-7F29-D18688FCC5AE}\LocalizedString = "@%SystemRoot%\\system32\\UserAccountControlSettings.dll,-70" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\NoteGem2024.Connect.1\CLSID\ = "{20243201-AE2E-4A01-81A1-0F0BA89F8884}" regsvr32.exe -
NTFS ADS 7 IoCs
description ioc Process File opened for modification C:\Users\Admin\Downloads\Unconfirmed 82081.crdownload:SmartScreen msedge.exe File created C:\ProgramData\TEMP:0BEF6745 regsvr32.exe File opened for modification C:\ProgramData\TEMP:0BEF6745 regsvr32.exe File opened for modification C:\ProgramData\TEMP:0BEF6745 GemFix.exe File opened for modification C:\ProgramData\TEMP:0BEF6745 GemFix.exe File opened for modification C:\ProgramData\TEMP:0BEF6745 GemFix.exe File opened for modification C:\ProgramData\TEMP:0BEF6745 GemFixx64.exe -
Suspicious behavior: AddClipboardFormatListener 6 IoCs
pid Process 4152 WINWORD.EXE 4152 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 4368 NoteGem2024-75.0.0.355.tmp 4368 NoteGem2024-75.0.0.355.tmp 3480 me.tmp 3480 me.tmp 3616 ONENOTE.EXE 3616 ONENOTE.EXE 2308 msedge.exe 2308 msedge.exe 4700 msedge.exe 4700 msedge.exe 5128 identity_helper.exe 5128 identity_helper.exe 6080 msedge.exe 6080 msedge.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5336 OfficeClickToRun.exe 5712 msedge.exe 5712 msedge.exe 5712 msedge.exe 5712 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 2480 GemFix.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 25 IoCs
pid Process 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe -
Suspicious use of AdjustPrivilegeToken 15 IoCs
description pid Process Token: 33 4164 regsvr32.exe Token: SeIncBasePriorityPrivilege 4164 regsvr32.exe Token: 33 1540 regsvr32.exe Token: SeIncBasePriorityPrivilege 1540 regsvr32.exe Token: 33 3484 GemFix.exe Token: SeIncBasePriorityPrivilege 3484 GemFix.exe Token: 33 4336 GemFix.exe Token: SeIncBasePriorityPrivilege 4336 GemFix.exe Token: 33 2480 GemFix.exe Token: SeIncBasePriorityPrivilege 2480 GemFix.exe Token: 33 4628 GemFixx64.exe Token: SeIncBasePriorityPrivilege 4628 GemFixx64.exe Token: SeDebugPrivilege 5336 OfficeClickToRun.exe Token: SeBackupPrivilege 4532 OfficeClickToRun.exe Token: SeRestorePrivilege 4532 OfficeClickToRun.exe -
Suspicious use of FindShellTrayWindow 46 IoCs
pid Process 4368 NoteGem2024-75.0.0.355.tmp 3480 me.tmp 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe -
Suspicious use of SendNotifyMessage 27 IoCs
pid Process 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 4700 msedge.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1660 OfficeClickToRun.exe -
Suspicious use of SetWindowsHookEx 35 IoCs
pid Process 4152 WINWORD.EXE 4152 WINWORD.EXE 4152 WINWORD.EXE 1720 OnlineNotebooks.exe 1720 OnlineNotebooks.exe 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 4972 WINWORD.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3616 ONENOTE.EXE 3172 OfficeSetup.exe 5336 OfficeClickToRun.exe 4532 OfficeClickToRun.exe 1660 OfficeClickToRun.exe 1812 OfficeC2RClient.exe 1812 OfficeC2RClient.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5060 wrote to memory of 4368 5060 NoteGem2024-75.0.0.355.exe 83 PID 5060 wrote to memory of 4368 5060 NoteGem2024-75.0.0.355.exe 83 PID 5060 wrote to memory of 4368 5060 NoteGem2024-75.0.0.355.exe 83 PID 4368 wrote to memory of 2232 4368 NoteGem2024-75.0.0.355.tmp 92 PID 4368 wrote to memory of 2232 4368 NoteGem2024-75.0.0.355.tmp 92 PID 4368 wrote to memory of 4164 4368 NoteGem2024-75.0.0.355.tmp 94 PID 4368 wrote to memory of 4164 4368 NoteGem2024-75.0.0.355.tmp 94 PID 4368 wrote to memory of 4164 4368 NoteGem2024-75.0.0.355.tmp 94 PID 4368 wrote to memory of 1540 4368 NoteGem2024-75.0.0.355.tmp 95 PID 4368 wrote to memory of 1540 4368 NoteGem2024-75.0.0.355.tmp 95 PID 4368 wrote to memory of 2928 4368 NoteGem2024-75.0.0.355.tmp 97 PID 4368 wrote to memory of 2928 4368 NoteGem2024-75.0.0.355.tmp 97 PID 4368 wrote to memory of 2928 4368 NoteGem2024-75.0.0.355.tmp 97 PID 4368 wrote to memory of 3484 4368 NoteGem2024-75.0.0.355.tmp 98 PID 4368 wrote to memory of 3484 4368 NoteGem2024-75.0.0.355.tmp 98 PID 4368 wrote to memory of 3484 4368 NoteGem2024-75.0.0.355.tmp 98 PID 4368 wrote to memory of 4336 4368 NoteGem2024-75.0.0.355.tmp 99 PID 4368 wrote to memory of 4336 4368 NoteGem2024-75.0.0.355.tmp 99 PID 4368 wrote to memory of 4336 4368 NoteGem2024-75.0.0.355.tmp 99 PID 4368 wrote to memory of 3152 4368 NoteGem2024-75.0.0.355.tmp 100 PID 4368 wrote to memory of 3152 4368 NoteGem2024-75.0.0.355.tmp 100 PID 4368 wrote to memory of 3152 4368 NoteGem2024-75.0.0.355.tmp 100 PID 4368 wrote to memory of 972 4368 NoteGem2024-75.0.0.355.tmp 101 PID 4368 wrote to memory of 972 4368 NoteGem2024-75.0.0.355.tmp 101 PID 4368 wrote to memory of 972 4368 NoteGem2024-75.0.0.355.tmp 101 PID 972 wrote to memory of 3480 972 me.exe 102 PID 972 wrote to memory of 3480 972 me.exe 102 PID 972 wrote to memory of 3480 972 me.exe 102 PID 4368 wrote to memory of 2480 4368 NoteGem2024-75.0.0.355.tmp 103 PID 4368 wrote to memory of 2480 4368 NoteGem2024-75.0.0.355.tmp 103 PID 4368 wrote to memory of 2480 4368 NoteGem2024-75.0.0.355.tmp 103 PID 2480 wrote to memory of 4868 2480 GemFix.exe 104 PID 2480 wrote to memory of 4868 2480 GemFix.exe 104 PID 2480 wrote to memory of 4868 2480 GemFix.exe 104 PID 2480 wrote to memory of 1720 2480 GemFix.exe 110 PID 2480 wrote to memory of 1720 2480 GemFix.exe 110 PID 2480 wrote to memory of 1720 2480 GemFix.exe 110 PID 2480 wrote to memory of 4040 2480 GemFix.exe 113 PID 2480 wrote to memory of 4040 2480 GemFix.exe 113 PID 2480 wrote to memory of 4040 2480 GemFix.exe 113 PID 2480 wrote to memory of 4116 2480 GemFix.exe 115 PID 2480 wrote to memory of 4116 2480 GemFix.exe 115 PID 2480 wrote to memory of 4116 2480 GemFix.exe 115 PID 4700 wrote to memory of 1856 4700 msedge.exe 131 PID 4700 wrote to memory of 1856 4700 msedge.exe 131 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 PID 4700 wrote to memory of 2320 4700 msedge.exe 132 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\NoteGem2024-75.0.0.355.exe"C:\Users\Admin\AppData\Local\Temp\NoteGem2024-75.0.0.355.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Users\Admin\AppData\Local\Temp\is-MQ2NL.tmp\NoteGem2024-75.0.0.355.tmp"C:\Users\Admin\AppData\Local\Temp\is-MQ2NL.tmp\NoteGem2024-75.0.0.355.tmp" /SL5="$502B4,15998778,121344,C:\Users\Admin\AppData\Local\Temp\NoteGem2024-75.0.0.355.exe"2⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:4368 -
C:\Users\Admin\AppData\Local\Temp\is-6OAR6.tmp\_isetup\_setup64.tmphelper 105 0x5603⤵
- Executes dropped EXE
PID:2232
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\OneNoteGem\NoteGem2024\NoteGemx86.dll"3⤵
- Checks BIOS information in registry
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4164
-
-
C:\Windows\system32\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\OneNoteGem\NoteGem2024\NoteGemx64.dll"3⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:1540
-
-
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files (x86)\OneNoteGem\NoteGem2024\Controls\MSBCODE9.OCX"3⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:2928
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFix.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFix.exe" /Dsb2024inOther3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:3484
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFix.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFix.exe" /AutoFix3⤵
- Checks BIOS information in registry
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:4336
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe" AppendRedoFunToQAT 20163⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3152
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\me.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\me.exe" /VERYSILENT /SP-3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:972 -
C:\Users\Admin\AppData\Local\Temp\is-3HPHV.tmp\me.tmp"C:\Users\Admin\AppData\Local\Temp\is-3HPHV.tmp\me.tmp" /SL5="$602D8,287835,121344,C:\Program Files (x86)\OneNoteGem\NoteGem2024\me.exe" /VERYSILENT /SP-4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3480
-
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFix.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFix.exe"3⤵
- Checks BIOS information in registry
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- NTFS ADS
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe" InstallDefaultAutoCorrect4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4868
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\OnlineNotebooks.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\OnlineNotebooks.exe" "C:\Program Files\Microsoft Office\Root\Office16\ONENOTE.EXE"4⤵
- Executes dropped EXE
- Checks whether UAC is enabled
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1720
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe" ImportDefaultAutoCorrect4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4040
-
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe" InstallNewTemplates4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4116
-
-
-
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4152
-
C:\Windows\SysWOW64\werfault.exewerfault.exe /h /shared Global\7d43d46b8e574a0d85d7a2bb4d3af3ca /t 4624 /p 17201⤵PID:1752
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4972
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFixx64.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemFixx64.exe"1⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
PID:4628
-
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE"C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE"1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3616
-
C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe"C:\Program Files (x86)\OneNoteGem\NoteGem2024\GemTools.exe" DownloadUpdateInfoFile1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3284
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Desktop\RevokeComplete.html1⤵
- Enumerates system info in registry
- NTFS ADS
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4700 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x144,0x148,0x14c,0x120,0x150,0x7ffa3c5e46f8,0x7ffa3c5e4708,0x7ffa3c5e47182⤵PID:1856
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2096 /prefetch:22⤵PID:2320
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2392 /prefetch:32⤵
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:2308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2888 /prefetch:82⤵PID:3592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3592 /prefetch:12⤵PID:5100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3596 /prefetch:12⤵PID:4288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:4588
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:4336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5724 /prefetch:12⤵PID:3780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5656 /prefetch:12⤵PID:4152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4008 /prefetch:12⤵PID:1560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6096 /prefetch:12⤵PID:5060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 /prefetch:82⤵PID:1680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3892 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:5128
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:12⤵PID:5140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:12⤵PID:5192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5968 /prefetch:12⤵PID:5432
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5376 /prefetch:82⤵PID:5604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3856 /prefetch:12⤵PID:5860
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1964 /prefetch:12⤵PID:5936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6148 /prefetch:12⤵PID:4364
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6292 /prefetch:12⤵PID:3008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5920 /prefetch:12⤵PID:5680
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5828 /prefetch:12⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2016 /prefetch:12⤵PID:3580
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:12⤵PID:5356
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6404 /prefetch:82⤵PID:3156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4664 /prefetch:12⤵PID:5824
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4512 /prefetch:82⤵PID:2924
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5720 /prefetch:12⤵PID:6032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2836 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:6080
-
-
C:\Users\Admin\Downloads\OfficeSetup.exe"C:\Users\Admin\Downloads\OfficeSetup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3268 -
C:\Users\Admin\Downloads\OfficeSetup.exeOfficeSetup.exe RELAUNCHED3⤵
- Checks computer location settings
- Executes dropped EXE
- Checks system information in the registry
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3172 -
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exeOfficeClickToRun.exe platform=x64 culture=en-us productstoadd=OneNoteFreeRetail.16_en-us_x-none cdnbaseurl=http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60 baseurl=http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60 version=16.0.18429.20132 mediatype=CDN sourcetype=CDN OneNoteFreeRetail.excludedapps=groove updatesenabled=False bitnessmigration=False deliverymechanism=492350f6-3a01-4f97-b9c0-c7c6ddf67d60 flt.useoutlookshareaddon=unknown flt.useofficehelperaddon=unknown uninstallcentennial=True scenario=CLIENTUPDATE4⤵
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:5336
-
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exeOfficeClickToRun.exe platform=x64 culture=en-us productstoadd=OneNoteFreeRetail.16_en-us_x-none cdnbaseurl.16=http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60 baseurl.16=http://officecdn.microsoft.com/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60 version.16=16.0.18429.20132 mediatype.16=CDN sourcetype.16=CDN OneNoteFreeRetail.excludedapps.16=groove updatesenabled.16=False bitnessmigration=False deliverymechanism=492350f6-3a01-4f97-b9c0-c7c6ddf67d60 flt.useoutlookshareaddon=unknown flt.useofficehelperaddon=unknown uninstallcentennial=True4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1660
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6724 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2040 /prefetch:12⤵PID:2560
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5432 /prefetch:12⤵PID:3852
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5688 /prefetch:12⤵PID:3284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2072,11662224812890818887,4062960780348261508,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=6584 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:5712
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4480
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:188
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:3780
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x25c 0x2d01⤵PID:5648
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Drops file in System32 directory
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4532
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeC2RClient.exe" /progressandlaunch AppTargets="root\office16\onenote.exe" ManualUpgrade=False ScenarioToTrack="Scenario:{477E0208-58BD-4F33-978A-09BCC9AA9EB1}@INSTALL"1⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Checks system information in the registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:1812
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
56KB
MD59a125369e4cc6ff6b8e9fd92c9c94fd4
SHA1d79aa5f8c056390bdd831e513427be8b851d88a8
SHA256f067e7142ee956c3e4c0c4db7a4f05055e4e259f0c99953bcc950620772cd3e7
SHA5123629246c4773b8434105ddb34e08e170b0d9b2d3040c1845cf7fa4c25ed32f2f643f92c989de674f9fa353ae5a8a98c7f22a8137843af4b5c67858db715bb26c
-
Filesize
49KB
MD5fb7be4b265cad7aee7219ffd782d64ae
SHA18fa2197b3f3f89e2c74116a3392a4a15cb127d30
SHA256e8dd70038639fd041567e588b3f81318d840953ddb6049713b71719bc35a13c5
SHA5124c3f2db4a01bea89262a5c0edc1afe28c0d0931ec6fa1271ec5361028409fc87fde334a9c3ed140237d22dc7cd9908954c6fc8c2dd73c76ae246653bacc8ed70
-
Filesize
127KB
MD5960a73887d51ef0f768cd9bc4d297ef3
SHA1a905845dc805b6b2644ed2c4f1924cf802a25da8
SHA256c5526c75dbff791ec898418d270331fa27e91d6995cdf44c1f1991dddd98089e
SHA51258ad04d76250b0d3f7a9c8bd0d7f2880b19b5a7600edeae527800adda147dc76c1f09c3009f0a2d66062cd4d9468f98ba63fcdb1ea763bf5e47e4fa4b2f32d38
-
Filesize
750KB
MD51c3d7cd25012852e860564a0cb073e30
SHA12f9daba995479da4490e36e240aaa4a2f5654716
SHA25616f61545f0e1f4c03dda10ea3666104fdb07b63bea04c40915cf2fe680fc1dc1
SHA512f1ef35bb32fd8b867f73825d2a42faacf1f7c43006a65a8ac31514da4456f92a5105f55cbc376c7e4f76ceda7105001850d007a522149b78f4763576a4660e7f
-
Filesize
3.1MB
MD542fb4282bac3e90bdf15aff5c45438ef
SHA155b0a13eb17128f5d100b9f9d18cd0e136665b18
SHA25670ff9cf6fcf072a69b6dc3144dd240002c1b3a08987b9ff42bcdcb7112c6145e
SHA512b44e40de7d18fb781e681befe557b0c02f947d4591472e19e8e3074f848162097285b8bf52995061926a8956c62c25bfc04bcf4545652969a0a96488c754fd2d
-
Filesize
3.0MB
MD56419dc2751f212d3989a0131bf04ab1b
SHA15b9f6db9d843f118ae8ce5ed067f90d6079f358a
SHA256bfaef2e37334a7f90734e0c2a9e9a515cc57ce6fd64ab9e87355241974f30ba0
SHA5128af8611276fe045fd35f4511d7ded67b5d73ea21f2a4647b9306545f41187042feda46f69a7ed30795a901000c1f6714c46bd8f2d2860d9d584274385431bc88
-
Filesize
8.3MB
MD5e3ace15a5bfc1543be9dde65969a8803
SHA1781e2ca504a0f9e7e9249e6c2131ea066a54c6b5
SHA25656be8645b8c10968312a7ee9b7c665315ba80c3f0e259932470b03b9fdfe1f2e
SHA512f8e976d343bde52d79fc7d772c8d4c4096b976b58696162c1aa20093a73325d88a3764e7ace32d7f37a70c0b626b38e296dc25c5dc4326a44f88b79aee86e8d4
-
Filesize
6KB
MD590cdb00c202ebe96da6be910167a7b57
SHA1ad61c655aed803ac6ee9c321ebc064a77171502a
SHA2569d4f2302fb2229a70a73ee2d6ecd74a2831829630163a46246ace53441286d07
SHA5126408d1e679b717f8e2f92a4cdf0f6305007eaf6a861e2d7e5bd75ac9f1fa18a8f639c87bfe4b69e51ebadd62cd39b58979b533318238ebf5866c3b13761cb608
-
Filesize
6.1MB
MD53a87dcec7b6e6aaab8a02d6405e9405b
SHA165a19fcfe726846e754da83578522b777805488a
SHA2569dd5fca5d6d106ce7e8f69d2b23880653bdef4d7226cd02ea6144d2c2ec7f32c
SHA5124393bc2556ec2d7a2bcc24db05caf02e3b1a6bec4719d994b534d43b4cf421b0d9addcd5836dde47e507bee9c82d28dabb0cb011f0b5e91eeb512994f9ef8ac4
-
Filesize
5.1MB
MD55bca6ca1a7fdd1632b543e86c281c255
SHA18b02efaa5aca0554fa2524d6058b9d6f0063eceb
SHA256fd13f09c5ae73d188b0bfbe9c9494a79696b75a9cfba0f296939f19b9be7a4b4
SHA51253791901c107096d169e3572490f7b59403fdf01acbd22871c8d1c56d295b1744e37edb437fa6305889fb551e6148717a9a1884aa8705f0745b46900c04a9e8b
-
Filesize
2.6MB
MD5a0332e7cd75d3e2a7b3f2cee01fe9664
SHA1521148c77859bddbed68a094f2e02334669711a5
SHA2561c708e34377748daf1f97c89953c4ce132829f95fa91736e4970a1872cbb7783
SHA5120059ec6f4b3e71ca163dd4480db6913e57e652c53653a64a01dab23f02deed9b6ed8323b0255dcafdcaf3424e12a51c63918d23d6122d8035b0f8ca0de0202db
-
Filesize
668KB
MD535286eaa84cd29ffd6c8742aa7e1960c
SHA1a27653829985b7bdbf29ba764fdf8f38f2bc598d
SHA2568470afee1f32e3f7fdbdd1045c963e6e65cf425581060034f24c5f0dd892662f
SHA5128f69ea4618ca08a1732baa9a7a1f1d5857a334c7135837aa6aa4c416224395f1618e5f5a283f5c8672480baf65ab28b48d1c179104a9bae44042a7eb6b499a2f
-
Filesize
106B
MD55e7aa36e5de1129ffe9a431863c6a397
SHA12c7b0ed262aeabbc411e518864d0103e27e27871
SHA256e05fc369e2a6e603592b865f11ffb2ead3d6dfa1b4f257d11a601c4b1a9a39e5
SHA512a31ed82e8a0b047d15b27d2c845f67664fa3d95a29a14a3465f0bb7f8ff2ce81b43594186b385c3845aef8495ce4d55ca8f105c2c93d0510f0adbc16ac18bd6e
-
Filesize
30KB
MD511dfc97c37156f02c577c9c703e94cc6
SHA1ec2f7480a9a0f06d6b99b5a90a40b41ade582e12
SHA2562f585d618e8a4c978f80c0b5550969abfcb76565197ba2a3480f76b88c3c6f8b
SHA5124ff25f9edbc2f4ebeb636b5895e1c695120e49a5b7200c61c4770b432729da06eb74f9ede231a9c9272d1971b068e2483543873422157e9997640462a9b269aa
-
Filesize
151B
MD5c045b65d7d763ec40e810450cfc3018e
SHA10a908ffe31fa15b70b7dc9de26e55a6f7ca0ade9
SHA2563fa6fc44cd6d148537a5b6a5d40d2e0b86bfd86b78f3e3d15465a54fadb2fe06
SHA51212ae069bb397ec4704417327d06d85e383d791385d99185b3833e39b9b43b035f867bff782f34547f58298b036a260edaba6a0bd834dfa2900b9d5de61aadf88
-
Filesize
138B
MD5fc959f0cb48578a0ffd24954e5548572
SHA12da48e07b4ad96160ec584939fe551ffaa53a755
SHA2564b193ca4503fe0794c7bb42219eaa91bd45657c913525cffbe5cbf0c95bb0179
SHA512449ae4822f36bdd76c6937ae164c5c2b2ca68c77b9f2dca5e10be2fa9b2ac5120113c9fae6460f6062ec61862fa45ff0075a8bfb3d0555f9aadf47e502b9a181
-
Filesize
140B
MD532f711de9dd6d4b9eae02f93689577dc
SHA102dd557eb9b97cb0910ba7ff69fcc6aa6c2dc623
SHA256e2546c794aa9925fb0b02384a9acdc10f6c4472145de071bddcd68fe3b178e22
SHA512542bd1ea2f3dffe12c6aa843fe88cc80cdc8936f09268ff7308259477edd9911661ce9b02dd505e881dfe23ad724063da700946d5610e7139e92ded35d625aab
-
Filesize
140B
MD5097d60c02bc93f871f36e39a3323e687
SHA133fd0c69b931456d7d49429c2ebfb03d48bc4a37
SHA2566aa21c8898f0921c7f38b0efeb24cbbbd58feca4c38082f51d95b93b6e9318ce
SHA51237209d702b9ac6a4f1b20e2f74065ab533509f172258e3fee994ab36e8aaf3fbb02265afa4033ada1966934e875d16f2d646438789be17cfcf3d3d85edbd1594
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\en-us.16\MasterDescriptor.en-us.xml
Filesize40KB
MD5431e1dffd27480401dc45f91fd9a1d01
SHA1b54c1f4eb14484a1f99912f3f2f3c4b07d176615
SHA256080878ce555e188b487d3f2743192649363a0b1c9c1ba37ce4b6425fcaca65d9
SHA512733059e7976e4ecadaab0cc4f374be0014b60c070eb200bda49628cbe30f0302a169d50c1ed8350f084c4f719bf065943a0884de8dbb0d1d5455cbe4ad5e1bed
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\en-us.16\stream.x64.en-us.dat.cat
Filesize76KB
MD510ceb6e889922e12272316380072cfca
SHA157bcab48e58542029e2e82e05a6b734e8b51fad8
SHA2561c2ea199dd73791fc479c42fafed82b25605e36645eac32addbe9c6afcde7502
SHA512deebf9c14033f8a7759d2337a3bc96485b82eb6abd5108303a7a1f994de26d59d6894d9d0fbafae7cf2ff04d55473be9a64059c524e0c206b202462d96854674
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\sd640.delta02.cab_extractOfficeC2R8EFD8B20-972B-4647-ABC9-4B47E9C621D8\MasterDescriptor.x-none.xml
Filesize35KB
MD5b053ceac487199bcd53001d94bbe5ba2
SHA1caa3d12995413ba819f779abf8b34f1b28759aa7
SHA256e7046c99bcda65353b6a20cb48d4c5225089c9e92ae32d26bb9da8098f3f6a12
SHA512a2635db5e3091b993e6c52113432854931719ab36163c37ac491e9be022aedce2c4cf2242193cafc1502f842f66ff0753b21dfd91375bd3dc77b930604bf3f19
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\sd640.delta03.cab_extractOfficeC2R774F0286-B31B-4A1D-833C-90540D19228F\stream.x64.x-none.delta03.hash
Filesize128B
MD5dbdd401c88793247acc7a745565636fb
SHA14bc3589c4ba1911fa9e82443eb59f1d1eae448b9
SHA256ae0ecb3d20ad51bc3cc9c5a6732cd7a2c71a0c2fcfb0d81ce11c0747ab7db1ab
SHA5128cb6dd2738fc137ed4c75e5f0672b20a8006f824b3695cb305347f9c2015a88759c2ee76679c185f11b2448025ac55107ee2e44f74a7ed59d1d171d2436be9bc
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\sd640.delta03.cab_extractOfficeC2R774F0286-B31B-4A1D-833C-90540D19228F\stream.x64.x-none.delta03.man.dat
Filesize23KB
MD509445ef51b67596707f6b3ec4ebea184
SHA16e5171b656ded5b5c3b89eeb58166a77f28a7423
SHA256ff5aa8aec2172953bedbf8024ddfca83f88b0affa31011bd1106d4f0c7bfa873
SHA5120f02f8a412eff2ec3e929a3aff39adde1e05689249a429460ec779c49665689521a06d381c3c3ccf4880126bea5c608f9999103b51e975766ad836598b782b08
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\sd641033.delta03.cab_extractOfficeC2RCDCB4EA7-DE5C-45B7-A6F2-7269CF5049F8\stream.x64.en-us.delta03.hash
Filesize128B
MD51aa5818b5238e5a66a99fc0bdc59d63a
SHA1f4eb0cd4b1857aeb3cd0a92d9eed530324dc12fe
SHA256a1a009fb5cb62a323f9d0ca5c3be8911ae3f9464d5918c2c156616d47204b317
SHA51217d96941aa2f62de1e68e51f5b13f4aa553412c21f16e45a63918445e0e9f9dfa498286ed176b7147f1e798b376d2542af30ef33217848e84d30f5c4d39bfb58
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\sd641033.delta03.cab_extractOfficeC2RCDCB4EA7-DE5C-45B7-A6F2-7269CF5049F8\stream.x64.en-us.delta03.man.dat
Filesize15KB
MD5fd34232283f715030d2cc29f1fae8d86
SHA12a6feda5ef1ebb387f881e4c3e0a08663f1d6bd7
SHA2568235f2e817486b880264c87597d1a11a94c8aad1022ff9a17970d504bbbb4222
SHA512ff406f2ab6e67b4e03b43528ca833f474420f3fc54b7afcad8591a1b46a9a5edbfd022d8eb5181865af4ee46bd3de2b297d82519e86c5ea6764e241c7b168fac
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\x-none.16\MasterDescriptor.x-none.xml
Filesize40KB
MD54e49aa263ec3e9894bf72c0f3e6a8814
SHA1474159d19f0249cfa5069362619d7c14bbd73667
SHA2567d9ce399113a1bd43709c68c544b0d8ed98f4576ea0aca37ae02edcbb69c088c
SHA512a6ba0b8e7cacadfcecfdfd0ca53882570ec9122c4c0b2ef8683612ffdd8465f3a8ca58dc178f7f5caf1ac56654571f87693d82e5c1d4f1761061e0ec6a0a8b81
-
C:\ProgramData\Microsoft\ClickToRun\ProductReleases\C1DA06B6-AC15-4073-94E1-9284D817221E\x-none.16\stream.x64.x-none.dat.cat
Filesize735KB
MD5385d89961fa8d6b39eee2809c964efb5
SHA180dbc48afac87d0bbbcbf35066b2ba7a0135a12e
SHA25694dd320c4fc937b2d4c3be385a4ec4c51c4be6a4e6e684873a474be7c2550268
SHA512e2aa5231693e66f307a71eb322a8d6c29f96437f143fe5973439898f923c9b640d266836d6da5f9eed80f4e6602ff6db6cba0e3b98d92005030ffb2ecc85a5c8
-
Filesize
138B
MD531bb3ad5c641ff947b5da4199ab734e5
SHA12beb080de78e1a315302569031eca9d6cba766ef
SHA2569d332b294c259a5349a222853496274ea5729df843de5236cd9db700825386f2
SHA5124e74b62cd7c38f7ec112e1413d130de19a94cbecab0611be3230d35c20ad6e84b122021f271678ce4a07f7e7f05fee71e29d6594e2bba6095b776aca19b58d9a
-
Filesize
140B
MD520e52b83c0f3919cd8845388ee194a19
SHA150bf7e2bf92ea7ae80546dee6432311b170b474f
SHA2561659bfb0a78eca2ee12e34505298266ddf45b0695c2b04e532553dab120b3c44
SHA512d733e9f0d3278a2a61730901982b9254cbe86e9c1e8ace0f28e8576c920ab252dc09146d1899a84a858f1aa0207eca731600a1b5e7e7d4411404ae1032022287
-
Filesize
140B
MD52a90ae5e3e13667fbf6eff12193aaec4
SHA15676421cb30a6a623bc5d67194ba62cd9772666b
SHA2561d9045af345a1c769454ecaab863a8f93cb3be69c3750a075969d4f8be8d4c0c
SHA512a0b461d931e312127be41c8cd4bbc1df6ad93146c4ad481ee960727d93146a69c8330be514d5cd33c242b08b21c948f4623660656031d183433e4cbedf708178
-
Filesize
4B
MD5c2f09542b6c7daf4288f3524c8cebb18
SHA19430b21baf07f0d105b9ee5fdd9f868418454517
SHA25655d7808233c58f1606fff77eb382a02ed729bf5d8b2640fb313d0f7c91e970d4
SHA512dcc19cfbc78b78708ce2586228424194f846d80b6d072045baaf93559d20f71e809a4eb57e7dac3b4ea109d90aeb585d0b5438dc1dd7d34054c03aa6350d6672
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize471B
MD5b96d1e17c779ea7b52ea1282811b4c37
SHA1e21009598add6e41155faedb53aa9795f5e0999f
SHA2565d9476be3c381c2d123f66e5efbff23600fa6e6b2bcf40e0a86b7dad107810a0
SHA5121350d4be110e353930a6bccc8bc6100e5febf01ba120944d823deb7f7ffb26d231e3e0e83c260424056b2d0fa502fdf415bcb0118630496abda9afecf05b7b94
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9
Filesize420B
MD54b1ea5e0869ee41ca70cd407a15c5174
SHA10676c1123e5305399b33850157b7268eb4089df8
SHA256c7116eecc93b3d3bba095645787a96c65e4c2489045c1da865c88c6fc0950a4d
SHA512cf46f19bea4a67a597f3fb0f4960b51ec28305a97f7ddf12d7671212fc242ba1591d34098df2c19fa0073cc9428f46cf26afe2d20a05c7ba894d4fcb3e0936d7
-
Filesize
152B
MD5290f01199789bc2238b426accf194e2e
SHA1bdac1ed6dbe3fc35d0fa70beac48c96ea6fa7816
SHA256fdbfee81f488cf164f951e38fb1398dafc312c36f47a762601ed5bfb755fb34e
SHA51295614302d8f8ac28da66724f594e5f6568a119d547477fe3cabe4374cf462b2e052aabbff6bc41c5bd80b182ae577b98e003ac9a2c23be22804a85d45b96d189
-
Filesize
64KB
MD5d6b36c7d4b06f140f860ddc91a4c659c
SHA1ccf16571637b8d3e4c9423688c5bd06167bfb9e9
SHA25634013d7f3f0186a612bef84f2984e2767b32c9e1940df54b01d5bd6789f59e92
SHA5122a9dd9352298ec7d1b439033b57ee9a390c373eeb8502f7f36d6826e6dd3e447b8ffd4be4f275d51481ef9a6ac2c2d97ef98f3f9d36a5a971275bf6cee48e487
-
Filesize
67KB
MD569df804d05f8b29a88278b7d582dd279
SHA1d9560905612cf656d5dd0e741172fb4cd9c60688
SHA256b885987a52236f56ce7a5ca18b18533e64f62ab64eb14050ede93c93b5bd5608
SHA5120ef49eeeeb463da832f7d5b11f6418baa65963de62c00e71d847183e0035be03e63c097103d30329582fe806d246e3c0e3ecab8b2498799abbb21d8b7febdc0e
-
Filesize
19KB
MD51bd4ae71ef8e69ad4b5ffd8dc7d2dcb5
SHA16dd8803e59949c985d6a9df2f26c833041a5178c
SHA256af18b3681e8e2a1e8dc34c2aa60530dc8d8a9258c4d562cbe20c898d5de98725
SHA512b3ff083b669aca75549396250e05344ba2f1c021468589f2bd6f1b977b7f11df00f958bbbd22f07708b5d30d0260f39d8de57e75382b3ab8e78a2c41ef428863
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD57171e1e02d07d423ba49d53e6d69695f
SHA1b799d09bcec76affd693731b3720dcc9f54c8bf5
SHA2566f7c4b9bcb774a8479707ed6ca24440cebb50a6f63877dc615741904919f6c00
SHA512314c6d4784801bf30552c5e44e56196f50c6c628871fee320f706d52c259facc5bd08a46e22e61cfdf9addaf1ac7ee48fe3b8ccf4c96eff699d3b4601a5f9354
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
2KB
MD5021f8de6b0507e09a507f1314fd98cd6
SHA1b8f636232ea348ef5a361b7b5dc9f904975ec8ae
SHA2569d948fe698338fdd51f3f31a1bf3000e631b70453c6e8aa58190d9d3fc822f61
SHA512ed2bd465b50944fe75ac2e91fb142fac8e888ac46208f49acd6604c1ce99284c91b8f99f32168abf720fd0dcf3f1f496e829f150443fc1a48c534d0c4d39d0dd
-
Filesize
2KB
MD5c77004f7db184d710164de0c3a42ee73
SHA1a8f07c0621ee455a5a10e7ca4f0014a5b9336a10
SHA256768bf7096c11fc41fa584834ee32494c0aa92723612cc01abe2dcf5d731de369
SHA512f53cced8e562cf50c5634dc410236638448e7228d66be49baf3422c62594127e1d0a2ce61a3270cba296ff9245be8d300f7c11d9a54baed72c6bbfbf57f5085c
-
Filesize
2KB
MD5e3783de8fa2ce2ad6e625bc6afa12f33
SHA114be24a482cbed20bf8ee737e2a2e2e687e19302
SHA256605f6d7da0b581a78bbf18ea07a2e3402bd4893f81b2bef05aee13ee1fdfed2e
SHA51225857a7be22b1d7972b3654cb5f4d8ff5915a9a231f6ea603493ffa022c55ad155936236b2683c619baa1e07889a1be6d4c0a5db65dfc1057ce64bd9e045eb47
-
Filesize
5KB
MD52bf0f3d4b3e6e8e0a45b66b683e36f40
SHA18cdcc1a5bef02b39c78ab1eb57d7cb1a56a68a41
SHA2560171c8a5104eb78007f85e7eacda173d666dbfa4185e4dfb0146e0cdeab5a99f
SHA512821aab5de08048898562d0a1a5986a17b2ce9e3899745085117a1efa99ded7663b0069fdfe9367d205d9dd2f517c8eacc5cff0e027ad905b213c1d325afe244d
-
Filesize
6KB
MD59b9f8cceb4dfb64ec69e5205eae2f4a4
SHA1054af4f119d7034d11bfcfd3e01a464c66d559da
SHA256797b3fbb9d62b735e5c5ad9902d6f7aea9c8ce474b2f8d727843c00c3403f2df
SHA512235770a66592c59abbf1bbfe566ec1ce6f0d4cc0d4d751c91cfa4c318be8cbcd555f2413249673e509539751612e9fb8abbe190b655fde4c0bd7d386bd785210
-
Filesize
6KB
MD5c74b16022bc3ea6a0b21e7685409062c
SHA192d31eeb925f7007fb2e00fcc4c1083701c5398e
SHA2565ee1f02f6086b27ccde1ce326a8ccf5e4742c8004a0ae7afdbee62aa1b03b594
SHA512931a8d99d87e14de98293d910234e745d3a0f84f711243f74b0888f3267f598dca096a66703b7b02bc662e51169c09c41593f3691978b13584d68dc45920e269
-
Filesize
6KB
MD528d2b9bdece1410f100cf27b1d987b04
SHA12c68ce98fd7249094e0707136d091562c2710b89
SHA256647645d26cdc0134b2f8b1ba5c297b669de5e212acd77f6120ba0dfb56af0711
SHA512767c374980c860091a4fc0a0ea4d4ced773d9e125cebe8ac8aba7702f52484a612e71a0d59d624dee91ed134b0413e959ec90e27a62026a364c10937b9560772
-
Filesize
24KB
MD5c040bd93c4c8ab5ab87b6b9f5c104b44
SHA1e67da355193af06a0a5f073ce56a703cd0650540
SHA25663cd6cb9c011e9a5742a74822956e8746c61b1ef31d78a40b87fd2b3709598fa
SHA51296fdd4543bb5247e72cacf0d8bf8bbb38a0a9593aeaacbf7e642291c2a03b632c55ff2714b66e6941c9919330d539e0d4a21935d118111873c05e20108b5a320
-
Filesize
1KB
MD57af17dbf5c68d5a91a6f2cdac21bb41c
SHA146f570eaa942eb2fe2c44a90f91e1d1adc7a86f1
SHA25692b3e216ef37c0ca6b0a685efe19cb9adb6151d3e02285d308feaa1e077b1514
SHA512fa571456b453897f92fd1cd2536aed4f8113dc0622ca9da1ebf6b9aa3a42f6c6876be8653df5c85b63241f2de0e2778ba106df5e027416dbdd2b05e00990d3f5
-
Filesize
1KB
MD5475b4f02f378ca35cb92998940e2ee0b
SHA1b7ae18acbc96404abc60e72e8bffb9b7dc60c8a0
SHA256cd648f8d603c798a40826c5471e8e9aa94978bb1dc66106b58ab488c6ad134bb
SHA5122384aaafc44286d08f73f4685e8af3adf38e942e5b81458e317f140d2351f4ecf8f22144868dcc27ac52e852dd2397ae63de7b2082b5a0c8de73abc5b26da7bc
-
Filesize
1KB
MD51ba5d4e277aac78ccaf83ccb82a15a02
SHA1063dfc5c4efa5843e4bbe2e0e4ef9dd95b31c49f
SHA2565d8db39529a4e07cc9d215b4bb0a94cce5f3e874b541be80d3488e6f1d992d46
SHA5121b0808600980a675ffd237d727f523ba61835ca2fb96df461c9980a224f8f31a0e975863452a87d73def1e749eb6ea52b1a48fdbab352e3ee61385ef8e563abf
-
Filesize
1KB
MD5689d82f660d06f62b6a3cfc23ff69693
SHA1d8c447389ae9ab84fb2cbfeb04fa856c4536aac3
SHA256dd269afaba4b0ae36bb14bdb81bfad2fcf26f45b10420917b0fa5ae95400c64d
SHA512adb5f486e47d50737d1ae9c277bb41fa697f4e4f40e9424f3e6dc4e4ccbaaef76c87bec7dec24d386dcc51c5d606d66c4f9051bd17061a695e4c672c747b4369
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\b4601b36-eff0-4b59-a636-dedcf2d03b64.tmp
Filesize6KB
MD5845c9266d8ec6b01e162f997c814b245
SHA19c36e1313cd458e6089e8f636d2ddf9a7b36a957
SHA256630e8a7b062e45ed02fa3a671ddc43bd227e5531ea7fd7e442316e00386ac80a
SHA512a237becd3b18d5cd94f19175051ef71c511285d394f27a1f8c52edf26fea074c951f3f46d02355bc8429840fb5c4183f62736b41d04d8b19898a0d0af3fbfde3
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
9KB
MD5c6d508942b6194ea8778899994d91648
SHA1615d07be348fef6808122ed1536ba1cc1077787e
SHA2569403d0480ccc50fb5bc16614b55baf6c9f3f5aa880eb919f7f117e69d90bee69
SHA5123f590076f0194470e6451c7e253931daae734f89232df02338cbec86e1f627ae10374249688b987501db46b2ce69ecb0a1428e1bffc38bce818ecb3b23b7616a
-
Filesize
10KB
MD53317b45c1ee8595b4bdb6b7e67bd74f0
SHA1fa95e30388d3aeaef158621d45d452e0fc6797ec
SHA256a3a0c4cd48ae27c090167a000ea797e0d9e0ec4a5129172abd8d985985f6ad1d
SHA512907767337935ad82d961cae997738ed8f7c4952c85110adebc9cb72e9a0742164e21cf924515b96d53013af99a373cd34d834a13a340ab80f07c9bf6eb2488c0
-
Filesize
10KB
MD5b1e49782b4e0ee2a4e82faae736b5ec0
SHA16077af7919b0e26946b86f7da8a26b6120652e49
SHA256112e4c853f6f7d92edb4e73da75d64b9e5074d66da2bfda32d7e0fe666dde0e8
SHA512d3d824f54b39f510d5e96a0c1a6d5627f758f006137c7bd3fc978b09af55f82b650c2952c6f6511045656cf8d03ba65c103a0c5ccebc19c965fdbce7088c4c88
-
Filesize
21B
MD5f1b59332b953b3c99b3c95a44249c0d2
SHA11b16a2ca32bf8481e18ff8b7365229b598908991
SHA256138e49660d259061d8152137abd8829acdfb78b69179890beb489fe3ffe23e0c
SHA5123c1f99ecc394df3741be875fbe8d95e249d1d9ac220805794a22caf81620d5fdd3cce19260d94c0829b3160b28a2b4042e46b56398e60f72134e49254e9679a4
-
Filesize
87B
MD5e4e83f8123e9740b8aa3c3dfa77c1c04
SHA15281eae96efde7b0e16a1d977f005f0d3bd7aad0
SHA2566034f27b0823b2a6a76fe296e851939fd05324d0af9d55f249c79af118b0eb31
SHA512bd6b33fd2bbce4a46991bc0d877695d16f7e60b1959a0defc79b627e569e5c6cac7b4ad4e3e1d8389a08584602a51cf84d44cf247f03beb95f7d307fbba12bb9
-
Filesize
14B
MD56ca4960355e4951c72aa5f6364e459d5
SHA12fd90b4ec32804dff7a41b6e63c8b0a40b592113
SHA25688301f0b7e96132a2699a8bce47d120855c7f0a37054540019e3204d6bcbaba3
SHA5128544cd778717788b7484faf2001f463320a357db63cb72715c1395ef19d32eec4278bab07f15de3f4fed6af7e4f96c41908a0c45be94d5cdd8121877eccf310d
-
C:\Users\Admin\AppData\Local\Microsoft\Office\16.0\WebServiceCache\AllUsers\officeclient.microsoft.com\C046446B-FF18-476C-A1A9-59635F68EED2
Filesize177KB
MD54241fc7b21dff17581d094cfe993cb94
SHA1c88d2371af76f0cf366e38c649de83f0c2a50963
SHA256254a4fcfec259ab6b7002112f0ead0df559143ba7fdf036d19719be2f99c9db5
SHA5121a246f353f28e9c9526bc9eb61d4887a661c55c4fb8b92edb76a5ecac9b34c10a32337111b235a4bb9a07cbc9a4c060f2868b3fc2375277ef5f685aabb4b86d4
-
Filesize
8KB
MD5d0a5b44bf851dc4b6c19cc805795727b
SHA164600f19fca80233b0ccff1ddc6797dea07eddb4
SHA256f7f6de2e7b21d132e1196224b660c1d8c24e98b819bda5b6d49dbc2d50780a5f
SHA512a217943ed526448ee76db9d00a21154161d05928d98e9ea92a78767471d32a8ff247c350b10ff46b895f72dd84a1800cf11baec4d9ef723310bb4beef6fa9f79
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\089d66ba04a8cec4bdc5267f42f39cf84278bb67.tbres
Filesize2KB
MD52b62e6d61b418c1ad5d7ea6ff27a9acf
SHA1f475dff4c2a52437a0715ec5652a09aa9d03ace2
SHA256debc6f7d03ebf891d0d40b34527717c68f17cfef389cbf75acce8c78a8aa7089
SHA5122d33e8ae909ee489e52cafcba44569e01542e510240d9607e87bf1b43eee96e4dc50c55e87d0804dc2b983643a3899f67b10088e34b8c4c15c68ea9ab952598c
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\49dbe2955480c7f6ef8cec9c4320c9868d9293fd.tbres
Filesize2KB
MD5f8d85621d4097c729af36ff091ac1f16
SHA180f5bfbc69c1e2a59e92eb34bde4ece4ca3828f8
SHA2560b47de01cee7b1dbd6e398750a28292d7acc83e7cbf44f300cc6be5c80bd01d9
SHA5126c551a098f4ef2ce0ada11d41ae9b2c63c445f4817560c12a88a184194fcae509159f238d5f89b4eee40ea966dddb94921593464feaa0ac21473c52ad9dd5413
-
Filesize
29.8MB
MD51c3d434504385832cd8baa82859d820a
SHA1b4c27ddfbdc5f8bb551b4cfe143b1c297b295468
SHA256ad6bb8b1a2020dbd4f92aebf1d815a0d8ec04d88f0d819ba28b6d65c5f479e2e
SHA5129fef47f5873125c5825b9d93145b4aab085bc60cdd2d4336627c40d0ca360fd5165f0d4d3f6e9c5e4608dccf8c68380c0aab8946532c10c523e798e32a0ceeb0
-
C:\Users\Admin\AppData\Local\Temp\OfficeC2R9FB59980-E796-44C3-8648-282375C9130F\VersionDescriptor.xml
Filesize25KB
MD557ee54e0141f778aaf0940a653d812de
SHA13f310769add8d227db30c2ef29da5ec0fc7b5767
SHA25614abc6aaddc7778488ae55206dacb7fa840e0e452b1c4f0f37ad245ad5c11273
SHA512762248116de51586a7b5a2f92c979df7fff503e059f7678ec44f0ecd257a5fb7bdfb0560ed6e8c023c967cddbf490df3ab52a73a094436a377658d53e2928d86
-
Filesize
245KB
MD5f883b260a8d67082ea895c14bf56dd56
SHA17954565c1f243d46ad3b1e2f1baf3281451fc14b
SHA256ef4835db41a485b56c2ef0ff7094bc2350460573a686182bc45fd6613480e353
SHA512d95924a499f32d9b4d9a7d298502181f9e9048c21dbe0496fa3c3279b263d6f7d594b859111a99b1a53bd248ee69b867d7b1768c42e1e40934e0b990f0ce051e
-
Filesize
6KB
MD5e4211d6d009757c078a9fac7ff4f03d4
SHA1019cd56ba687d39d12d4b13991c9a42ea6ba03da
SHA256388a796580234efc95f3b1c70ad4cb44bfddc7ba0f9203bf4902b9929b136f95
SHA51217257f15d843e88bb78adcfb48184b8ce22109cc2c99e709432728a392afae7b808ed32289ba397207172de990a354f15c2459b6797317da8ea18b040c85787e
-
Filesize
1.1MB
MD534acc2bdb45a9c436181426828c4cb49
SHA15adaa1ac822e6128b8d4b59a54d19901880452ae
SHA2569c81817acd4982632d8c7f1df3898fca1477577738184265d735f49fc5480f07
SHA512134ff4022571efd46f7a62e99b857ebe834e9916c786345908010f9e1fb90be226b740ddee16ae9290fe45c86be7238c4555e422abe66a461d11545e19734beb
-
Filesize
36KB
MD5ab127ae7d7d4bc837e0b5bfbee289109
SHA1268f2939e79966e98adb0cf58cf6ccf1649f1b71
SHA25676c1f3dce87c8f47e75db4a5b56823a5152217c0a5f00e8ea99e10da80ab6303
SHA512693ac63b350d6802ea6346b65f3b087230f31300eb3db4957d47e80dc3aaea2cf97b11dba452733c508a98d31c169141d101e6bd061b44f70e4124c8a8d9b244
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\ccba5a5986c77e43.customDestinations-ms
Filesize10KB
MD5fcead9cb75d49fa9d41145c03332b9d1
SHA15863fa7cd3bcaf8acc43445c8d19f833e5510674
SHA256cf824112737fc02e383e6a9f61d8735f1c5a00eab16a5f59a2ac65d0c5f22b5e
SHA51274d476610694d5b7d13775b6a98f0c3e07e8e68ed8402276020dc17cb4f9859e5d602e277b72899f81371ea6147e75c4297f145f5534022149daefa6517ad027
-
Filesize
1KB
MD502727a623aba0520bb0cf71b32b005b9
SHA19a17390ddd3280de2234c0badd6d216c2a5170f1
SHA2564b36bf38663a281a1fb9f9ea8e721c6ce70e940ad6ec003d7513032a57b52947
SHA5128313b1317cc58c3bbe9808fb7bdef1670fa098d59a01fe338285f4e7aa8da66513a56a5134781b45d52beb803755d2392caecb5b50f89ce318276217cf75d3e2
-
Filesize
345B
MD5beca0c1aba6ad9c7be31132edd717a0f
SHA16f39ff8b5917c4a5463016bcd562f812443fb2ab
SHA25698d8c1919085511a65eb30463df95f2cab13787da445225673affdd44d67f277
SHA5129b8d0bbf473a993ada027cb5ed8aaf050c5cde964c41b2d93c3944c5ac8005137b70a0c82861c18ae62cca5f438344587de77431473a785a91a31549cd6eae59
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{40071DE8-A8B7-4754-9121-89CF24C68E77}.bmp
Filesize51KB
MD5ad926b4199af73bb8d8c2d15845e768a
SHA1265a5176cc20fc62dc83eb9c74ef4ec3138452cd
SHA2562c8f268b6e182ac9d406136c5e72424c3d1575c2cfc07584c8095c885a3fd7f2
SHA5124310c8c47cbfcff41a2b31bd1ef4c9f2fbf60f3178fe90dc5d921c1f19c54f3ee7da4d8593364fb0a896cbd329c0219ae342bef3d2c1f9546e952acf9669b377
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{40071DE8-A8B7-4754-9121-89CF24C68E77}.xml
Filesize57KB
MD5b32dde0c510657c24822e4ae723f36b5
SHA14c06e273ff3c709ea015726bc8cbdd1c58ba23a8
SHA2566367b79aed7fe10e0491dd443d5fe3da6e72f3578a06be2c83a640db567ec315
SHA512c28886404bd96118799af239de81e590c1b95e986eec64b298a5e9cc281f3651a4294ea98b03a09e47803b46aa177330c2ca456dc511d013dc281d78527bf3f3
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{573E999D-C07F-4952-BFA2-F5168C1EC51E}.bmp
Filesize51KB
MD543bc15ba654a8b59b9cc715189ff2e87
SHA18e794de0bdd9fb95f6bf840aee8659819412ab90
SHA256723adf2e108f9191f00b856b0167c9a1a7693edb3829c7bd1986e1daf7784b10
SHA5125e5e2b35e3820e9afb5d5cfc096b187d0af724b754234d91ed054e0e90b3843a080da26c125e80da7768d19735464dd5e477d8bfb987a6b851a64a5f1fcbf91e
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{573E999D-C07F-4952-BFA2-F5168C1EC51E}.xml
Filesize116KB
MD5c4b1ac446204c2894a767891ef943169
SHA1ef4ed6436ad3959dacc1abe8d83eccf98639902e
SHA256b8b757ab2062a5d016e76362e610517cbd7a07fa0c3479ee7f7e95c4405b13da
SHA512e2965a6c106b447b70a097b3c2ead3d0abb87d815e787fda26a34ec6411f0ebe59b518018baca2cf81e797b8f1d0767a2e0e93e4c179f289cefbb579f1298bbc
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{728B53FB-88BA-44CF-B224-2A9D457DB2A6}.bmp
Filesize68KB
MD5676bfdbc7c4f6064efaf32413082775a
SHA170acf683e9db3ab41f5d159d0d889b746a9f6950
SHA256c0f9aaa828f5f96f83701ff3e264d6fc8c1dfc0f11f4a84cf144050e0d780ba8
SHA512532a8100d1a98df6a64041027664d22f0a94eb51d491c580fcedbf9952baf6c2740db77e57814e4aa8a2bf4bf16f77bb099a0ad326477a405cffa340405029cc
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{728B53FB-88BA-44CF-B224-2A9D457DB2A6}.xml
Filesize30KB
MD5f12eb9718f63d7d9d3727af84821ca26
SHA125b054537f8cf7d6af9fca6d17dd7a0c38b9af13
SHA2568d06f11ebd9513bbd2d9508a740bde1b6bcae1fb5183e44def34243afe6494e7
SHA512a609699d93d26576167524941036715d2063f4b890f75bf38b462ecb5d0a1d00dc563c8c2f49c13d823ac3f2e52c5403a46c2de028b630e6dfec5a8da86b79a7
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{D523AE92-4D48-4959-8CCA-2DD450D8D360}.bmp
Filesize51KB
MD53de2fdecb5dd2287c6569a6da91f8714
SHA178d3462aa89b61cd55cb85953e0d54e5aa64ebb0
SHA25645bdfaefc3fecc0f2053bc379fec51de908c1503153527adb904cc6356909b2b
SHA51258ddb73bbf90bd50b47ee3164def6908068e4923e6451dfd58100d5bdfdd70f57932274adfaad854001a46159a562baf87f3ae8968ef80715ea308beb08ae191
-
C:\Users\Admin\AppData\Roaming\OneNoteGem\NoteGem\Templates\{D523AE92-4D48-4959-8CCA-2DD450D8D360}.xml
Filesize22KB
MD5105fd505d62ffd993668737d1025ad51
SHA1708f346da4c944a37645c5d227ddda833f1ff6f9
SHA256445ff9060f0294b557e38f49622ac2303580384e7384b7f6f2547ce6b592dc92
SHA512aea3448e28cb9d1f060c7efe8310b81d9803d0ccb84a8fab5da465e6938c5cb8ef251ffb7c2162bc5c9c922f5cfc43add645402f63dfa031e8e96dca8843a985
-
Filesize
7.2MB
MD5c7358b9add543f0b66fa1f82adf1bb58
SHA1b77a0363b4b23985206392363be1b655532b9de3
SHA256d14c4fd61edc1622cb30120c98b39ae68c73e7e01acfcfcf12db3c7297d6849c
SHA512b71fb719cd1d895803b55d85ee619e636cad8bd15440496924d73d351e04eb8f8df75cc47abcdc76f109f737ab33d9d298c4a854762b77bc8948ac4d2f27a9fe
-
Filesize
9KB
MD58c1784ad31ddf05a7cc5a91440f27e6c
SHA1f2bfdc1ef722bdca81a89a6ea7d33a83672d741b
SHA256f279e2dd7e79c8ecb175fe80d77a2d86d3990186a5a97f7f0a5e2634457106bf
SHA5123b8284f21197630275b5654a91104106b250efa3cfe07aa4bc18172975121c66e2e27571dd212a5013ed9efc4775c53dddf61398a293bf3ae9a4dd6307735134
-
Filesize
9KB
MD58029d1fe252263a466d3684c57979b62
SHA1815abc131152b225b36577f2388692194c071f46
SHA25634721a10c0ad376ea9c00747811150278810dbfd7e0a50813d7df4b1e0a68d10
SHA512e020e2938b3dfa6a2dbcef208fa3fd75cb68a99a29575c134f710dd50059ccc58843287383f2c0c0d02abf462693781c33050f9a3a52c471b0fe6792fb894543
-
Filesize
2.8MB
MD500c3fa822ba57203b26d09284ac89bf0
SHA10254a41db1dd8e1b13f13d6b7ad1493c9a7ee5c8
SHA256a4feef91fc6ec1bfa92655473a52020eb73163a7cdba7657a83b89eea1432bab
SHA512ab5100cbf60c55f9fbf1698a5226910c28944b8f266c0acf856f8be780c20e5b91257f70792f31c6b2c690f8ab43a4b03c7fc467d8ca0deffd3170b2a1088300
-
Filesize
531KB
MD54bea369afb771cbff3f67964495543aa
SHA11922a7fc4d87c3515f2d36b9d4e6dda0c3a353ab
SHA256e98b02639e56d5018f6ce2e3f92ad6952050246cb85620dfc153ec5fb7ae23b2
SHA51261532c165549100929e6179c3061098795999f21b9dfc18021c00717ee084d1496171faf56191325b803b3d9c544ab6162d627c9e4ba3f37ae871b5c053b934c
-
Filesize
2.3MB
MD544c951a8ed151c57d9d678d5913db005
SHA18accc0b55e2cc2165e996f1ec9e4340d739980ec
SHA25689431983a704027cbf7b6eca502882f42dd4f70269498da5a465e57ce2b96070
SHA512eb846780d29df97afcc601cb35bea386896e45c34498381682ce26e553ad452ab3797bad7722e23f09716ef5ba974fa0fc15824ae5bda8c6ab4c7154a260816a
-
Filesize
34KB
MD522e42d69f69d4fc45e753b3c8250d9e8
SHA17c3fb0afabf3c4ad73f91f113636dcee4a25b305
SHA25619bc1510eac123f3e453d3408d2cb4587347358354babac3f1ffdc33aecf5fbb
SHA5123459445f47686b5e47189a3d09ffe7612f18a4afc31ee6aebb614737cd6e75273fe24b995eff79d599268c80e65fe06bd96ded27285a5c30cc50a0e5ddbcef35
-
Filesize
34KB
MD5da31a593a6a3dbc2efde09803d349d8d
SHA158b0d405b6a06c7107bb3ca3cad732736f7f25ad
SHA256d59d82815624508715ded588d4dd385556291a924967f182bef7fae64366d2eb
SHA512da7377bd0408a650c6860d3627e3b694decb4dda95695e18df53ccda610d2005d3c824b061dacdd87d6cd6a38dee9ee82ed41ba2ccca15cc13044f78c9ecc67d
-
Filesize
34KB
MD51a5d783276517b157491ebefddc612f7
SHA179520f0af5b1289bc3c9eb67662afb88ff07775e
SHA256850615b50741b15ab874d303e50dd0cb1c3cf5fa18e35361554fdc9574a9e066
SHA51217825c978c8b6b17a28393edf1c7fc7d2f31daec8fcfb382f24f71f4de39f52809a6631b2e2abaf4d040a6cc951cb10c7b7d09582760c9d982dcf24037e69d21
-
Filesize
278KB
MD5c11f4bf1773eed7d5d5cc695e6b5a7ef
SHA127b4903b3e9593beda8096a8ac61c5a1279c4095
SHA2563a6da2bd83b8d50f6389786e52d2f4fd25da25a525dfcba3a441ca70d4741acb
SHA512f8f9d2db35230d0a4580987c02082e410f3bb1d5ce6fb8136ac2cd9e23e1ed24c80dbe02d11298ef019bd0950b3567f6cff06a9a1d1d463e34ad65dfc8ede082
-
Filesize
30KB
MD58a0455821b4478ce9a0cf0a8956cfa8f
SHA17c7d140a8367e2a37a65b20394953cf0e0b16d24
SHA256a492803f6e9faebd07bfc01451124d83a557d8ca143e5e02ed8fc0f33a5e95e6
SHA512b17531e60928d45831ee7c7aa5d2489a8077c15e584ac335d4e3eb9d24b5b5fc1cc153d0a5302745eacc2d3a7ac3c9a37d34a29e88ca12aad5ea8827d1ec2a9d
-
Filesize
30KB
MD5fb53d1088600ab464b3074a38e9f4558
SHA10ac8b076fc2dbda36247b91d556be97fa5c73e83
SHA256aaf40f33031d64ea8012d953df6c1813018bf43ab5d2023bd6bb4100204a956c
SHA51228280a52c3f649fcad2375f99610ed696f31a1baf9aefc92ddb2a71f317417f8ef94b67bffcc264a31ffce8d342a36e3e72a262ca8181d5e8f2b8bfed83444d3
-
Filesize
30KB
MD5380a90492d64e155438b7c77fb9aad84
SHA14369eeaae10d60b85d2453d99061551eb5275127
SHA25632ce00714bfd183a171857119ddbf45b281aa38048c88b072f26c8f0c5e40a11
SHA512198c125f15324ac9f2b2b16031092770106de290895661f38272590ddc63f36f206b5400800a887be0a6e7110d3372aac48ea16b684f8eb90e2b4d916bb8e954