Windows 7 deprecation
Windows 7 will be removed from tria.ge on 2025-03-31
Analysis
-
max time kernel
227s -
max time network
307s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
11/03/2025, 06:58
Behavioral task
behavioral1
Sample
2ee2e22e2e.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
2ee2e22e2e.exe
Resource
win10v2004-20250217-en
General
-
Target
2ee2e22e2e.exe
-
Size
236KB
-
MD5
04b6405a73eabb73ffda18cdc81dfd05
-
SHA1
87c30e3737960264bc9bfc45d699effecc47b24a
-
SHA256
bc9464c1fefdee10217ae799ab2f732f2f2b4968f428b163c60747dc3cf223b9
-
SHA512
84ae1ab47ba21cef2ed9abf8dbe002ef6c915ba2e3e8d3c521812d2fa979f9840096b342cbbcd48f5f1b7188e8f693b41db4cf1771d8f49ff5803cb0715b05e3
-
SSDEEP
3072:lDEdiqPevSK4bSRO2PnlVOQq0u8SKfbzxcwg7es6/Vsb8VKTu549oJMfF/H9N3K0:edTmEbsyUhcX7elbKTua9bfF/H9d9n
Malware Config
Extracted
xworm
3.1
147.185.221.22:41812
-
Install_directory
%Userprofile%
-
install_file
USB.exe
-
telegram
https://api.telegram.org/bot7887692167:AAHuXEYzHn5CQbiqaKHcvU2ozy6OUZ1NSOQ/sendMessage?chat_id=6403120066
Extracted
gurcu
https://api.telegram.org/bot7887692167:AAHuXEYzHn5CQbiqaKHcvU2ozy6OUZ1NSOQ/sendMessage?chat_id=6403120066
Signatures
-
Contains code to disable Windows Defender 1 IoCs
A .NET executable tasked with disabling Windows Defender capabilities such as realtime monitoring, blocking at first seen, etc.
resource yara_rule behavioral2/memory/3604-12-0x0000000001230000-0x000000000123C000-memory.dmp disable_win_def -
Detect Xworm Payload 1 IoCs
resource yara_rule behavioral2/memory/3604-1-0x00000000007E0000-0x0000000000820000-memory.dmp family_xworm -
Gurcu family
-
Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" 2ee2e22e2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" 2ee2e22e2e.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" 2ee2e22e2e.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection 2ee2e22e2e.exe -
Xworm family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 8 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Control Panel\International\Geo\Nation 2ee2e22e2e.exe -
Drops startup file 2 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2ee2e22e2e.lnk 2ee2e22e2e.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\2ee2e22e2e.lnk 2ee2e22e2e.exe -
Uses the VBS compiler for execution 1 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\2ee2e22e2e = "C:\\Users\\Admin\\2ee2e22e2e.exe" 2ee2e22e2e.exe -
Enumerates connected drives 3 TTPs 17 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\D: 2ee2e22e2e.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\D: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe -
Kills process with taskkill 1 IoCs
pid Process 1988 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "16000" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "404" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Zira - English (United States)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Julie - French (France)" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "SR de-DE Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\c1041.fe" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "{2984A9DB-5689-43AD-877D-14999A15DD46}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "410" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\SR\\it-IT-N\\lsr1040.lxa" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = ffffffff explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Speech SW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "既定の音声として%1を選びました" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "40A;C0A" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\MuiCache SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Stefan" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "You have selected %1 as the default voice." SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\it-IT\\sidubm.table" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\SR\\de-DE-N\\c1031.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Pablo - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Speech HW Voice Activation - Japanese (Japan)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "en-US" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Stefan" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\VoiceActivation_de-DE.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\TTS\\ja-JP\\MSTTSLocjaJP.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "HKEY_LOCAL_MACHINE/SOFTWARE\\Microsoft\\Speech_OneCore\\AudioOutput\\TokenEnums\\MMAudioOut\\" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "I 0069 Y 0079 IX 0268 YX 0289 UU 026F U 0075 IH 026A YH 028F UH 028A E 0065 EU 00F8 EX 0258 OX 0275 OU 0264 O 006F AX 0259 EH 025B OE 0153 ER 025C UR 025E AH 028C AO 0254 AE 00E6 AEX 0250 A 0061 AOE 0276 AA 0251 Q 0252 EI 006503610069 AU 00610361028A OI 025403610069 AI 006103610069 IYX 006903610259 UYX 007903610259 EHX 025B03610259 UWX 007503610259 OWX 006F03610259 AOX 025403610259 EN 00650303 AN 00610303 ON 006F0303 OEN 01530303 P 0070 B 0062 M 006D BB 0299 PH 0278 BH 03B2 MF 0271 F 0066 V 0076 VA 028B TH 03B8 DH 00F0 T 0074 D 0064 N 006E RR 0072 DX 027E S 0073 Z 007A LSH 026C LH 026E RA 0279 L 006C SH 0283 ZH 0292 TR 0288 DR 0256 NR 0273 DXR 027D SR 0282 ZR 0290 R 027B LR 026D CT 0063 JD 025F NJ 0272 C 00E7 CJ 029D J 006A LJ 028E W 0077 K 006B G 0067 NG 014B X 0078 GH 0263 GA 0270 GL 029F QT 0071 QD 0262 QN 0274 QQ 0280 QH 03C7 RH 0281 HH 0127 HG 0295 GT 0294 H 0068 WJ 0265 PF 007003610066 TS 007403610073 CH 007403610283 JH 006403610292 JJ 006A0361006A DZ 00640361007A CC 007403610255 JC 006403610291 TSR 007403610282 WH 028D ESH 029C EZH 02A2 ET 02A1 SC 0255 ZC 0291 LT 027A SHX 0267 HZ 0266 PCK 0298 TCK 01C0 NCK 0021 CCK 01C2 LCK 01C1 BIM 0253 DIM 0257 QIM 029B GIM 0260 JIM 0284 S1 02C8 S2 02CC . 002E _| 007C _|| 2016 lng 02D0 hlg 02D1 xsh 02D8 _^ 203F _! 0001 _& 0002 _, 0003 _s 0004 _. 2198 _? 2197 T5 030B T4 0301 T3 0304 T2 0300 T1 030F T- 2193 T+ 2191 vls 030A vcd 032C bvd 0324 cvd 0330 asp 02B0 mrd 0339 lrd 031C adv 031F ret 0331 cen 0308 mcn 033D syl 0329 nsy 032F rho 02DE lla 033C lab 02B7 pal 02B2 vel 02E0 phr 02E4 vph 0334 rai 031D low 031E atr 0318 rtr 0319 den 032A api 033A lam 033B nas 0303 nsr 207F lar 02E1 nar 031A ejc 02BC + 0361 bva 02B1 G2 0261 rte 0320 vsl 0325 NCK3 0297 NCK2 01C3 LCK2 0296 TCK2 0287 JC2 02A5 CC2 02A8 LG 026B DZ2 02A3 TS2 02A6 JH2 02A4 CH2 02A7 SHC 0286 rhz 02B4 QOM 02A0 xst 0306 T= 2192 ERR 025D AXR 025A ZHJ 0293" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "{15E16AEC-F2F0-4E52-B0DF-029D11E58E4B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "SR fr-FR Locale Handler" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "5248260" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "436;41c;401;801;c01;1001;1401;1801;1c01;2001;2401;2801;2c01;3001;3401;3801;3c01;4001;42b;42c;82c;42d;423;402;455;403;c04;1004;1404;41a;405;406;465;413;813;809;c09;1009;1409;1809;1c09;2009;2409;2809;2c09;3009;3409;425;438;429;40b;80c;c0c;100c;140c;180c;456;437;807;c07;1007;1407;408;447;40d;439;40e;40f;421;410;810;44b;457;412;812;440;426;427;827;42f;43e;83e;44e;450;414;814;415;416;816;446;418;419;44f;c1a;81a;41b;424;80a;100a;140a;180a;1c0a;200a;240a;280a;2c0a;300a;340a;380a;3c0a;400a;440a;480a;4c0a;500a;430;441;41d;81d;45a;449;444;44a;41e;41f;422;420;820;443;843;42a;540a" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "{6BFCACDC-A6A6-4343-9CF6-83A83727367B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Speech Recognition Engine - en-US Embedded DNN v11.1" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Vous avez sélectionné %1 comme voix par défaut." SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Speech SW Voice Activation - French (France)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\TTS\\de-DE\\M1031Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "Microsoft Laura - Spanish (Spain)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "5223743" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "0" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "SR es-ES Lts Lexicon" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "SR ja-JP Lookup Lexicon" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "- 0001 ! 0002 & 0003 , 0004 . 0005 ? 0006 _ 0007 1 0008 ~ 0009 aa 000a a 000b oh 000c ax 000d b 000e d 000f eh 0010 ey 0011 f 0012 g 0013 hy 0014 uy 0015 iy 0016 k 0017 l 0018 m 0019 n 001a ng 001b nj 001c oe 001d eu 001e ow 001f p 0020 r 0021 s 0022 sh 0023 t 0024 uw 0025 v 0026 w 0027 y 0028 z 0029 zh 002a" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "%windir%\\Speech_OneCore\\Engines\\TTS\\fr-FR\\MSTTSLocfrFR.dat" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-1479699283-3000499823-2337359760-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4ei = "SR it-IT Lookup Lexicon" SearchApp.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3604 2ee2e22e2e.exe 3508 explorer.exe -
Suspicious behavior: EnumeratesProcesses 24 IoCs
pid Process 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 4988 powershell.exe 4988 powershell.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3604 2ee2e22e2e.exe Token: SeDebugPrivilege 3604 2ee2e22e2e.exe Token: SeDebugPrivilege 4988 powershell.exe Token: SeDebugPrivilege 1988 taskkill.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 448 explorer.exe Token: SeCreatePagefilePrivilege 448 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe Token: SeShutdownPrivilege 4696 explorer.exe Token: SeCreatePagefilePrivilege 4696 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 3604 2ee2e22e2e.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 448 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe 4696 explorer.exe -
Suspicious use of SetWindowsHookEx 16 IoCs
pid Process 3604 2ee2e22e2e.exe 4416 StartMenuExperienceHost.exe 1728 StartMenuExperienceHost.exe 3720 SearchApp.exe 1192 StartMenuExperienceHost.exe 868 SearchApp.exe 1792 StartMenuExperienceHost.exe 212 SearchApp.exe 3508 explorer.exe 3508 explorer.exe 696 StartMenuExperienceHost.exe 4600 SearchApp.exe 4700 StartMenuExperienceHost.exe 3508 SearchApp.exe 4792 StartMenuExperienceHost.exe 2724 SearchApp.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 3604 wrote to memory of 968 3604 2ee2e22e2e.exe 104 PID 3604 wrote to memory of 968 3604 2ee2e22e2e.exe 104 PID 3604 wrote to memory of 3920 3604 2ee2e22e2e.exe 107 PID 3604 wrote to memory of 3920 3604 2ee2e22e2e.exe 107 PID 3920 wrote to memory of 1744 3920 vbc.exe 109 PID 3920 wrote to memory of 1744 3920 vbc.exe 109 PID 3604 wrote to memory of 2432 3604 2ee2e22e2e.exe 110 PID 3604 wrote to memory of 2432 3604 2ee2e22e2e.exe 110 PID 2432 wrote to memory of 4308 2432 vbc.exe 112 PID 2432 wrote to memory of 4308 2432 vbc.exe 112 PID 3604 wrote to memory of 4756 3604 2ee2e22e2e.exe 113 PID 3604 wrote to memory of 4756 3604 2ee2e22e2e.exe 113 PID 4756 wrote to memory of 4624 4756 vbc.exe 115 PID 4756 wrote to memory of 4624 4756 vbc.exe 115 PID 3604 wrote to memory of 2640 3604 2ee2e22e2e.exe 116 PID 3604 wrote to memory of 2640 3604 2ee2e22e2e.exe 116 PID 2640 wrote to memory of 3656 2640 vbc.exe 118 PID 2640 wrote to memory of 3656 2640 vbc.exe 118 PID 3604 wrote to memory of 4404 3604 2ee2e22e2e.exe 119 PID 3604 wrote to memory of 4404 3604 2ee2e22e2e.exe 119 PID 4404 wrote to memory of 1088 4404 vbc.exe 121 PID 4404 wrote to memory of 1088 4404 vbc.exe 121 PID 3604 wrote to memory of 3004 3604 2ee2e22e2e.exe 122 PID 3604 wrote to memory of 3004 3604 2ee2e22e2e.exe 122 PID 3004 wrote to memory of 3752 3004 vbc.exe 124 PID 3004 wrote to memory of 3752 3004 vbc.exe 124 PID 3604 wrote to memory of 3068 3604 2ee2e22e2e.exe 125 PID 3604 wrote to memory of 3068 3604 2ee2e22e2e.exe 125 PID 3068 wrote to memory of 1328 3068 vbc.exe 127 PID 3068 wrote to memory of 1328 3068 vbc.exe 127 PID 3604 wrote to memory of 4496 3604 2ee2e22e2e.exe 128 PID 3604 wrote to memory of 4496 3604 2ee2e22e2e.exe 128 PID 4496 wrote to memory of 4280 4496 vbc.exe 130 PID 4496 wrote to memory of 4280 4496 vbc.exe 130 PID 3604 wrote to memory of 3640 3604 2ee2e22e2e.exe 131 PID 3604 wrote to memory of 3640 3604 2ee2e22e2e.exe 131 PID 3640 wrote to memory of 2588 3640 vbc.exe 133 PID 3640 wrote to memory of 2588 3640 vbc.exe 133 PID 3604 wrote to memory of 3480 3604 2ee2e22e2e.exe 134 PID 3604 wrote to memory of 3480 3604 2ee2e22e2e.exe 134 PID 3480 wrote to memory of 4628 3480 vbc.exe 136 PID 3480 wrote to memory of 4628 3480 vbc.exe 136 PID 3604 wrote to memory of 4988 3604 2ee2e22e2e.exe 137 PID 3604 wrote to memory of 4988 3604 2ee2e22e2e.exe 137 PID 3604 wrote to memory of 1988 3604 2ee2e22e2e.exe 139 PID 3604 wrote to memory of 1988 3604 2ee2e22e2e.exe 139 PID 3604 wrote to memory of 448 3604 2ee2e22e2e.exe 142 PID 3604 wrote to memory of 448 3604 2ee2e22e2e.exe 142 PID 3604 wrote to memory of 4624 3604 2ee2e22e2e.exe 218 PID 3604 wrote to memory of 4624 3604 2ee2e22e2e.exe 218 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\2ee2e22e2e.exe"C:\Users\Admin\AppData\Local\Temp\2ee2e22e2e.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Enumerates connected drives
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3604 -
C:\Windows\SYSTEM32\CMD.EXE"CMD.EXE"2⤵PID:968
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\qbdpm1m5\qbdpm1m5.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3920 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES455C.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcCE6CB09471894632A4B9461B399E6FBB.TMP"3⤵PID:1744
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\c2gwpvb3\c2gwpvb3.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2432 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES52AA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcDDDEBED1FF2446C3AAD13515F3B2E1D5.TMP"3⤵PID:4308
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\te1mx10h\te1mx10h.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4756 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5A99.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc9566C4E3ABC5422F968DADC13EB6510.TMP"3⤵PID:4624
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\a3wuifgu\a3wuifgu.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:2640 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES5E81.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc211D619533174132AEAA98683990510.TMP"3⤵PID:3656
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\rklzksll\rklzksll.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4404 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES71EA.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc78DD178BFA714151BD700F6CF7AD862.TMP"3⤵PID:1088
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\22qps50o\22qps50o.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3004 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES740D.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc4ED3AE28C8E4155B6402898C12933DA.TMP"3⤵PID:3752
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\cjubhdel\cjubhdel.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3068 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES770B.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcB928858BF3D947C09B49AAD6A631602A.TMP"3⤵PID:1328
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\bnfow5wc\bnfow5wc.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES8718.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc192AC20072C04CD688DA938C58FD1F1.TMP"3⤵PID:4280
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\sxzpwmh1\sxzpwmh1.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3640 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9418.tmp" "C:\Users\Admin\AppData\Local\Temp\vbc12EB2C1988044EF9A4B8D8DF5BA131D.TMP"3⤵PID:2588
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe" /noconfig @"C:\Users\Admin\AppData\Local\Temp\l5vzet3j\l5vzet3j.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:3480 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES9503.tmp" "C:\Users\Admin\AppData\Local\Temp\vbcE8B4BD961FCB454F8E431BFF76E03497.TMP"3⤵PID:4628
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" Get-MpPreference -verbose2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4988
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM explorer.exe2⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1988
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:448
-
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"2⤵PID:4624
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://exmple.com/2⤵PID:5040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9f17b46f8,0x7ff9f17b4708,0x7ff9f17b47183⤵PID:4784
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1864 /prefetch:23⤵PID:4616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2216 /prefetch:33⤵PID:4268
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2928 /prefetch:83⤵PID:4976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3240 /prefetch:13⤵PID:2052
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3252 /prefetch:13⤵PID:2152
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:83⤵PID:2192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5184 /prefetch:83⤵PID:5032
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5180 /prefetch:13⤵PID:4012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4176 /prefetch:13⤵PID:1216
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:13⤵PID:5248
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,3805788968567282663,8698052296892826449,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5604 /prefetch:13⤵PID:5284
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4416
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4696
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1728
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3720
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x324 0x2ec1⤵PID:4196
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:4968
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1192
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:868
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:3508
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1792
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:212
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:3632
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:696
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4600
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:3872
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4700
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3508
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:2424
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4792
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2724
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Modifies registry class
PID:4316
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3532
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:216
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1032
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4400
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1152
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3860
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3688
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3184
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3724
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4716
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4396
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3744
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1576
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca1⤵PID:4624
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3472
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4632
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3716
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5080
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5112
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4144
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1440
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2224
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5380
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5828
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5972
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2144
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2532
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:844
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4888
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3776
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5204
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2824
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3668
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5180
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5704
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3084
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5380
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5916
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5944
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4292
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5864
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5524
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2256
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5584
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5140
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5760
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize471B
MD5d86b513ba0ea964fe6e29f417389a320
SHA1263746d1e9ae3b4747d06fb3bb0ed0c2a7ed6bad
SHA256f035e5d91c5464a8f0debe49f0db62bc6496030ea2f86be946e0e002b29634d0
SHA5126aad42c7957f32c6a704121b71d34d021c6c12654ab2b99e8ba83e60aa7bf535f5df09b3ea3581eae5c839e52a5ad3aeee619998a8defe158587c5ec38e65aeb
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04
Filesize412B
MD52f67ff722b88ab686f2fc0aff9757480
SHA1126502455d6319cebf547d039333c89d60db6d67
SHA25660fcf3b7743b128d15f826aec582df304ac4a4c70cc22f95cd6399e32a8da89f
SHA5121072a27e89b83a8e4d7aea30580b3cfcceeae42b1a6f389076402b7e82f72464082da6f2bea9b79ba2d03655c0fb42442cae76025a3d5dbfeb1dd94872016202
-
Filesize
152B
MD593be3a1bf9c257eaf83babf49b0b5e01
SHA1d55c01e95c2e6a87a5ece8cc1d466cc98a520e2a
SHA2568786fd66f4602e6ed3fa5248bd597b3f362ffa458f85207eaa154beb55522348
SHA512885b09dd3072921f375eedb5f0575561adc89700ecfbe999bc3e5ea1d7cb45e19d85c5e420f2c0a12b428742e1110e66f4ceecbe5a6badddd36cc9e0aff48e52
-
Filesize
152B
MD56738f4e2490ee5070d850bf03bf3efa5
SHA1fbc49d2dd145369e8861532e6ebf0bd56a0fe67c
SHA256ca80bbae3c392e46d730a53d0ee4cfecbbe45c264ad3b3c7ee287252c21eaeab
SHA5122939edf5e6c34c9ea669a129a4a5a410fbbd29cd504dc8e007e9b3b3c7fbb9bea8c14d6177ac375d0c481995774a02d210328569231cb01db07b59452333b22b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize72B
MD583064001b4e8cad04112064ed01ab32d
SHA1534d0f0e496c1745758a06808a1f34f43a84a83f
SHA256752780a501beaa607fe351d5d016c94dfe42af875a86985551390b2c44052cf0
SHA5122cf5ed6ae17b4d2cdef3cc4cafaa057ac822edc6442054773089330ee2d5224389cd90a2efea395a13dc21045a0795938ac0e7798e8858e79c1fa57b1a25de13
-
Filesize
5KB
MD554f415c5340f54245b3289aea8f569af
SHA1d8d5fcba6e547d2c60889f4bf925189c7d9fd3cc
SHA256897878f12a3c3e6561bb72edebc53f17154af0ec618bb89c4e45eb8ad8633411
SHA5123d4191b34c44aeedb14f3f0f1e203eb5360a394b27326ddb0bc125e5ceedf6646f44574ab8bdc5d02b6678de8ca152a569e1350fe26fd2f0509bca51e1302268
-
Filesize
6KB
MD55c477b67d0e770b0dadb62c3f84d8b67
SHA158d5cb52d008efee962f7d3fe7da41b2c9fef7eb
SHA25613560e7c1681cb7919095a55a5716dda3d4ccb468c774fe9ecd8cd8644a8e1fa
SHA512e97ff6358fe4537fbf7f2d2b880fb9d16b07b338f24f45b3ee7827e923ac704f169792454362acf102e0d02c55aa5cae72af169a480de0752b315cd8658977b7
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD594139a248c147ac959d5cc9db65f7e36
SHA19f5fecacc78908c10a362060bf965321dae48156
SHA2563a4bdb50f26ed6d82dac626345ef7ff49593e69ccb55502f8d4bb8b0428e3dad
SHA512027d3ad7d49740f999ee12fa4426c6c1d9edd06fd9b41974bfe8ebc5f02d3f0aeb7c3bfe191f3286689d00038edaadfd46aac581589797ab3baac8702faae85d
-
Filesize
11KB
MD53743d179cb761e3c653bdccb951c419e
SHA150100130558176915daaf6c16bdf8fd6e2efc4db
SHA256c085533c78308f60f714de75e80a1aaf37ecd979c81d3cdc1222e917c65acc0c
SHA512a639ab163be9f9e09c609164477b88c8354d221ad6e6ec4cbcfe00cf39e7a2184e0d661cb15aedc7c620854f57345322fdce28c18631a13ce33b17e64184724b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
Filesize2KB
MD5bf01e7d202f3e059d2de19837fd00ebc
SHA1b47ea30b89d65534ddfbf234275763dd72a871e3
SHA2567406a0e98a91e410c74290d25b761bec9c344b73e4736b3903903a1beccf27f9
SHA512064f1fdad60ae1eea0f629195f2bff23e77f4e0e9f5d087ddbb6bce5f71737f2d9a745aef4e26d17d094c179ce2ba4af1bc0cceced86a82e14f2516c2093837b
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133861501294790165.txt
Filesize75KB
MD55aebd591da1dfdf25c0849574cb09cb1
SHA181bf6f1ff42c144c9a4d151f72d4144bf333cd81
SHA2562858bbed4e092277eda19d2707e11a8d859166099bc054a936d0140419953257
SHA512a2cf6a5396143170d74bdce6f71e22e8744375bd80806d61733c48ff11b453536edff8eae2faf33cc58e94d4e0253924ef2e9698b96f1a51e946a239c178d169
-
C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5018NUY7\microsoft.windows[1].xml
Filesize97B
MD5e3c88c5e43419a9341daaf3ce9d842ca
SHA135b177cc342d7694793ce3e4a2b09534389ee1a5
SHA25689c375db3fb0fc28facc892ec859010d6b9e0209b53e0960335e84ea59e42095
SHA5123946bbb05f31d9a5881a541787d8a72b0290496d38cc1970210a86a3cbd79accda669dde84f3ffbe9023e7f5a5577ba33425f39510a47e1202302abb074f6e8e
-
Filesize
313B
MD57371686f8561019f600f392e13e3c6d2
SHA1cc18f9156f5568f6104cfe78361a50f478600358
SHA256ed31bc5087c50a403726edc7f82ffb510ec64d52b2e27742a720cdeaa050d686
SHA51234639a132476beaa6284884a290342a6f78d12290887ba17e3d9ead8aed8d111e5aef44c833853041a94ae4c5c0fc5e9878b7dc6b077599bef463950f43379f2
-
Filesize
7KB
MD53e3bb39694f43d1d1c958244b15dbcd8
SHA139575eb00570f52afdf94e2a48fb85a30d9375d9
SHA256bda8c9073cb5f39d5ae18cf7f44e89d657601225f613ecf250083c1094b9d617
SHA5124dbbc58be81140ed3b4de83878c96b1dc5bd1fc0d5c444ebd21bdd3f85641b0e6547089bc34880bacf1ffe8336e942dbb36678e429d979da9bb8eaed9491049f
-
Filesize
1KB
MD54ca76d5e37c844849597cc79ac713c86
SHA169135a8e5d03a1c7ce73db7a2e67baf31c2867ed
SHA256b56ccc1b7fbcff969f1577e5860c9232b8f6a30adf125b63bf84e047d8723293
SHA5121c1067bae07e6c963ee41f9e8618680c4e9395cbba77e246ae37a96bb678407c5210244b2e0cc05e4fc5d0e7dbf90bb530539a92d36aefb3d8d6d5b8dba7d4a7
-
Filesize
1KB
MD56a59a937bee4854c57d421ad208f4b7a
SHA12b563d7e7857c189f0f4de30f6c394e3d18e1878
SHA2560229eb68d36bc720c186b03344fe9b22ab1a4cf43adc5b149e61bf699d3678fc
SHA512ca9d87a9044fc57bc88b66a5006cc4d55820dcb7aec5ca22daf32d111a840bbcf5ff385e463aa774ef6643a6acf8a9266560460be353d58f1567944586cf65ba
-
Filesize
1KB
MD5b1592e5b0148dc7e42b12e1a7ec6dae9
SHA13a00b5ba07b7779acc3197ba2a7a214ce887ccc9
SHA2563fdc089161cba65f2c3c73503c59488877668c56ccae6de6893d64d8caa3a4ff
SHA512800ae032305028ad1e173cef358928974717fc850516d5361fb9f9e7795e0d4978f4fdaf3f52af7ed91a03f7768a33a739ca33778ed11345c5388a9c48df04c9
-
Filesize
1KB
MD5dd142cb62964c96de83229c90d97568b
SHA19a2e745282711679d1216524f90bfd62f33dfdb1
SHA2566bd9bf51e6fca8656f93d0fbd41826f97c7b70bebdea3f782b81f11fae9b8fae
SHA5120cfe69518944214452b87aeb4e55aec11d5dcd6437228b376a402dccadf515715b43dc66c2a5408cdb452235f6e3efa0af3653d33b921e2da55f0f3fbf26049f
-
Filesize
1KB
MD59df10f6970c1c51f90bb7cdd8f1c4c33
SHA139f91269124cdc6001576c91c9e87669d2af1fe8
SHA256dc5f552f217158c03b3896af7f265dad867ee3c0b26120014e5adab4e986efa5
SHA5126811973c47e72488874ee1e92c0d5d07a8e16498d7d38ed4f027be53c246e6687a1709ee425804aee1d8f362798a7e8171a01787687c745ab832ea07f75a3e13
-
Filesize
1KB
MD593e7816ad0df986506e8f228a63441ce
SHA1b4bd7466af179a295412040f931da411c58e9f9a
SHA2561a2122976db3d42a4515cc0ab96a334292ff507de2750a5d9b838f78e2d38a72
SHA5123a2f59bef2bf23e96388677fbe65999cc020c978d550aa14fe535ff52c8d0902432ae7916605487debb7e89296fa9bf0cfdd589ff300a97705aecb70c043ef7d
-
Filesize
1KB
MD55c926d000524f9674c142d166903dfa4
SHA1b9293dc5bf506edb0fb3447076a48b5e613c7ef1
SHA256656afaeacea8fc5463f156406175024a17a72c22c42b4b29f23587548709bd07
SHA5129eab6b9056dba7671511980d077a882e144d32b9f9951f041202c92a627edff6f99ccd79b8777ae5b4659c3dd1f1274a44b7f002211f56637eab7968c97986f7
-
Filesize
1KB
MD54ba5b29f1b2718da157b5a41c4ccef4f
SHA16e26fd5d3fd4372884ca3349652def839a77ebbb
SHA25659908b76e4c2ca065be904128fa2675647542a89ca0cf18b02b4c468564ea9ea
SHA512ea994a9fdff101552057c58aa0f5c1cbe007243f4d007d9d9dbfa054c45e2f9c04529859b5ec9393426950b0a615354c43c280cc1bfd9d2b7b90cef1c0c1d71c
-
Filesize
1KB
MD50dd34d273efad537d5a4eefcb9059ad0
SHA1d47107e74aed05efe1ace9fa3b22d0323e5ab8d4
SHA2567244d2e832d1c191eb9e1344694276f79319a74cd43aeba78ae4e9b196300971
SHA5129bccce5bf1866fc4f9ca441f48862e0e04eacc5478ffd7e369a7d182b91c489f59fda76d3c83f6fb313f57e107de7fc54748bad5bc7a24e8e98685d108badaba
-
Filesize
1KB
MD5f26a5a10502c3910b1e3a4df40d1d250
SHA17ca35251bdfe603a66d91dfb911c501fec289f68
SHA256c3069ab549779a1d33de15747cf8931cb40cebb8eca4d4664ab1259e855881be
SHA512e9a9ea0a589f72d0e8e285cd1fabe86509f2fc4b45f40eb378f9c0a05342bd6004f33038681c207ae6844a4b8ea850da2d91ad9866e120ec6d9671e80a557b61
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
313B
MD5e5e052d8e4bbd39b6a8685f4cd2b813a
SHA161b04ae5e57f6c4ef68bb8c939159d68c22a1107
SHA2560171c44a88cd575f0af98f1d641464d527706f826020abe07d3ef3bfb28f4839
SHA51218fb1340be8fd683bb46b50ce3b487a0dcc475d043c3f2f907fb9af92f609603a9a2c9bb4595745c6f5920a4bb63bb3a8d09c748784d9304ec0f8eb7c738483c
-
Filesize
7KB
MD5d6a836afe5a2066872aab9b6786fb84b
SHA1aadab217873ef3c3d97c0b030bcfeb7d84790cb1
SHA25627a080caf800628694c5eefc124609b262db8da82b37248c956377e0a108013b
SHA5120a1c56f387013216fc5a632591626f7426547490d570dd29eeaa70635fc2241ef6c8eabdfdcc75c1da56be6e1f1e1a3528a2a46b3ac38cafe3647171d5b46de3
-
Filesize
313B
MD5892034f2becacf7dd1fba4c3b7d1956a
SHA1ba87ca150e20af89602ce47cf04bc7882bc68aef
SHA256e0f30a99ae7a0f03c4e1ec87a4a881aca4600b8ddc2f40bfdaafbcd8514117c4
SHA512a05d285e84caab5eccc9ec77849b8ecc00086c82e5632bb66489e7a0570a290f37d4ab4015e94d4b4751ac7f209c4e7dd51733dab188dbff2d2849768de3c862
-
Filesize
7KB
MD5a531606170cf81e7497844683e01ae69
SHA196b0759fb29321e5df711cc8e9e611cc436b87e1
SHA2567882bad7988309e4c94e046f2b38a751ea72122429b291f1979019b4d23a0a44
SHA512679d25523511be6ecd95e3bc4b0c703155752bf85806ab46bb720f834e1b0eb9d1dbe84756dbfadbf98fc8ffd8ad5b2881aaa4c19d2f5e3330fbd17611fc04fa
-
Filesize
313B
MD5a34e55ae794a98fcd2e61d3445a956b7
SHA1ce6ec8552660e76716c6e4500542c93f5ee1fb5e
SHA25644152bf5f513fda5aa4636c26c74e97cbd45a4e6552aebf71f0b5ea4c033740f
SHA512cb6aaa5bbb01ce8d15425d03e1fc362d42b20a1dc74325008c5b87cf8f52947dbff12f552ab04c6e0d75adb7f8be37fb6215149b70e2c5394487f0a345ffb4e3
-
Filesize
7KB
MD5148a04eecb6294c6c002f01dfcc5d9c0
SHA18f464102308b301156478b6eff6cfb8d908ac8c3
SHA25661635d63a46e250826ede01c54479ee0e52d7374bc74cead7743c747ddbd63fc
SHA512dff4ea1ad220e9339d561ffa0a747b0601f5a353fb35d5df7650c6e13fdc307eecb7f84c3930cd3fc3b3afc00b79a1b29b318915c0c79cf75b54543a6ceec01b
-
Filesize
313B
MD569ff8c8d54bd534818eb0b39d709001d
SHA14c6bc09dee42f853598343823b866047b8421c15
SHA25675e69836e92548c6ba2f2750c274b1ed438b6b6f7ba46224ba46de407b728a98
SHA512a13fa51506ca391249811c681f9d497a414a684acbd3af939939e6f4986ce686261db7bf831dffd44eb832331ad6fba619d2437f5ffbdfdc9851a7632669fa16
-
Filesize
7KB
MD55495f82732dd384ab46d98415aedd7d9
SHA1049ed58004a32783800bfc53ac041091ac2ec2da
SHA256676cf82346cb7f8201af58ee3c44b5558262dcad64f5beb83ff2907eaa6b6d49
SHA5123c7d70f59acc8c6c8d389bc0060a1966b14aa56f4ccc5326ddea17d1bec303c0c99b4f5e8de339d5c977ca550985f0ce92c42872903813e2c3663ea39011a749
-
Filesize
313B
MD585ca850b95ca8981066d3e2dfc62b635
SHA12740841fc82b085fcb5104d48f6d261c5ed26c28
SHA256443d1c0ebfecd8149ba86c267ddbd00209fd01105c6819fef27d8730f1333a0c
SHA512af64286918f2babd0902e1173897333a78337d28d0b0cdcc842dd7c0d1e9bae600cba1c4759a5a798f04be80faad253a793aec343e61835b9d2a7b309f669db5
-
Filesize
7KB
MD55f9e38016ff7b066e29a549c87dd954a
SHA1956648c2e9cc35ef8c45c7f9f4624b3014621d54
SHA2569cc3e4b03710533948844f769a31f627e1009e19f9b7f8e5fbf0124a33b6892d
SHA512ad85b7d8a9848898f2e30ba3a89b02b8dcd6c32bc9b789d121dfcdc8c9aa5032f8cb4249269e8d85368b3ffd9ba27a77a48e29126146cc9d2cc22c2e689fc79a
-
Filesize
847B
MD51e9bcb20a9fdec5da1d39b0dd3a31e99
SHA140689933669560f8484c34cc35f1cf51a6717d05
SHA256945fd689e232fa04521cf8707c030795bb2f153bde3e6342f440a569a8bd10f9
SHA5128fd74e5d1cdb937251296fc6c431b3ebe9873077b515960551b8eff5e843908b76e9a4828a81c890c855ff44b3a22668a932708113af7f24efd14383cdc06d5d
-
Filesize
313B
MD592926bdb259249efb2f25a1285fb8958
SHA1665a55a8d94e3aa72d3cf78968eefbd21eba50ce
SHA2561743d1476de119d1ba253484d45289daa1dc132884d007079fb9f73f4b0739dc
SHA512d7aa133b6b68a988124aaa0b0baef53026289c0203229e9fe44ea6dbbd4b7335a296c134d4f80ced26a0ac3a3a81ae5db1a44e3747c00cb4e9cab177a630453a
-
Filesize
7KB
MD5f4ed3c94cd3b2c4fdc65d583f83ddb22
SHA1bdafe9c5fb1e5e8291a95c3147f3b20af0aeca3a
SHA256c7b199244717cdbeb44f6d008fcfb36626d2096d2046048170e6050476e86550
SHA512901dc47905b3e0d0a27bdc87a9037fd0fc5064791b99b3a48e1a0a3ecba4c069c074ccff7b74472b364f462b2e007f2256cf7b860a174420b3f70b8e64aff8d5
-
Filesize
313B
MD55e81afe19ce9a72c8a60a57d0b5a8d4c
SHA1e21da09826a8aa9bb38b71be8bcdf009f9bd4552
SHA2563faf4c454a1d5c0e7d33adc9722c8fd527c5001b11dbf1d6aac676da882cbbde
SHA51244062a481dd3acbfd9d4a0b52fb4bcc5a3d74bd63edf4123397101faed0f648d773b7ed2c0805d589b85fbdaa959a494388596c30bd10a86399c1dfe284dbc9f
-
Filesize
7KB
MD55688dc4dc4fce3d931513a89addbdb36
SHA17edb247b33a61213baa62f9e04ad94b8407de80e
SHA25648167235ce5e98db5a2b915a61462683f4eff8dc2d178c85e675d52aa1d368e9
SHA5127f1bdc3705fa18d294fce6a172e5f6614d8f5ff52a0ea1ced7cf226fc3980f267a726c906d27f30cdeda5bcaca759fc21a8f7c6e682cb07d4817793ed851a179
-
Filesize
313B
MD55fa175a3a0cc0f9427e2645ae616f6f1
SHA1d71437852b5d37a8e342b255d228ba1ce4d077ae
SHA256b4bf5919be7540bf533fe3937333eb4797a6777e765e7d9427b005bccb2c048f
SHA512cc3d0ca1e5ab3da44fd392d56377ee009cbed65d06d6fb75c0ab4fbc8468a8363c3f06e48caed92a85ea9a809ff5ed2b3b37ee614ef924779ab30d4e59aecd0d
-
Filesize
7KB
MD5a4b046bce06112e3c8ebf316192bd70a
SHA14e10a084aa6dcf49cdb6d4252b02315e74ff3d99
SHA25607961a8314dc151cfc3bd4e2f8f33a581d4f37c649ee0d563564fc435cbc5356
SHA5122c3e0b4e66d2098b2629e785a434f48c0346144fa209b03f786255ddd672097781252c45d723cd5914cfd272472460b4c0b844d938ba7b60532a86d5c4f721da
-
Filesize
313B
MD5660bbc1c55c13b51454757a229be31fc
SHA13a293ca5fb0e94c4574d49eb6245432284edf932
SHA25691cc75604f1988995bddce46737043ffef5ce67f4e5bea6de5e25220d82c2dd2
SHA512276d2a50a17afd1c87aae325bb7b77e96eef560c9e774cc669950c6e1baeb4a4dc35728bb528ad09ba014c84000d9e58509f81e76fcd97478d37f116fdccd1f3
-
Filesize
7KB
MD50b380e035dccce4055bd31f43c6992f0
SHA136b4caa0df945691b10a8675db402c1c3320f9e2
SHA2562a89eb40784ee9d0a49d8b32a26cd206d4ca8c175f86fec1b129b13b540871bf
SHA512a8c8d53f4da898ed93e69cc80df3eae0346fae30040c17ef0bbba9cd89708b21de102d0d2276b1fe1c27e0feac1baf49ff22feb38972bde992ce575d20b98775
-
Filesize
1KB
MD543c34dfdbe42b66a7c7234c69b6c3c59
SHA130b2e4a07828aaae402237c639f5e1d4286fd2b3
SHA2560fb3bbd367a523137d68b1e80eb9df20fac18d69f364744c517ccd6ade02f4ca
SHA51201cebd1b84b5198880a41fb9bb8ba61bf899d0c64918dc2aaf168cf245c903e86f2aa676f15aa5ed87bb48020b553fbb3a3970a96c9bcd746dffb9fb4971ee4a
-
Filesize
1KB
MD5ab3cced9acc6067d0c330e0fcea6607d
SHA17b0bf6bd77e7de5bbed4f66f2a2fa2f9139a4da1
SHA256279d2c8068e4122007a70623548fcec3b89db1643ce2e204b18e6d24afe40a99
SHA5124db640a59c919cfe982b9df19943cf0dffb129a838903c02dc8b4e4a770d0691d58c1554392c9febb6437ef835eefa3476ac0b3afe85455513c90a2f5a0e97c3
-
Filesize
1KB
MD5738e59fff26daf133debecad6d4b32f2
SHA1f7389380e49af44a4f9daf1c49c59d240dd51646
SHA2562702c8faa7fc19a918749fe90c5e909cc0d065f954d4ebb6d1f44a3d58207918
SHA512f4eb59c79ea9cbcce1b27115b50d23a16d9a97c8a98cc824bb608cda965ac6ff9b5d2ac39d186bb63315ddeb9f894fb86548c3b44584f76af65b5c89711e6677
-
Filesize
1KB
MD5f84dcc861fe579a6f960639ed290fce2
SHA1a1a098f0dedc17ad00981ec9c323502ec47c9e03
SHA25654b9da17ae65cb2c2701b7bc277579f319d672de6c4519f07344168cb73edaa1
SHA5124057483ea67a479237ea79bdcdd867f51de917d5a0a5ce7ff8d0f7dd667c0c6da60254965d9ff1714c31c74f7d3528406cd89d8b9f325524858cdf59b5307faa
-
Filesize
1KB
MD53b9ef5a9331e7c470bb116608956f465
SHA19a6154710ee133eb77930383b18b829137e4b123
SHA256dff451b2a57ea027e554f04ef847c8ff6b363e36133c89e9001cea432c1d2d52
SHA512ee21c003205e89df42301c16337274af401b704c4890939c0accadb590f7cf2f9a034822d0e3df4a8e17f3a23b33a2184c138d3f55ebd0cb93281d59a5a6f4bb
-
Filesize
1KB
MD5f2bfd3a14dc699e67e335c91c4780914
SHA1ab0852f0bb3543f8e7f03c1750b862d4ce388e89
SHA2560641719b39ac3a832ec2fe8ae537a5b4af47f6df43411465285813a73a61c87c
SHA512913a63f26c9bd597d441aa753c20d8109ab55741442dce3cb8066df70ea1ff5ddf45d59754b1161dcefd4fd57b470876dae6463e171468c17f307d18afc9631e
-
Filesize
1KB
MD59f0aa68d46c05209689f84592d54993f
SHA192631a96ba3ff70a49e29087fbfd3e46905bca36
SHA2567137c7c6b606b7d3c411d370fe4b0b01ca2c76e03525476374b10dc49cf53dd3
SHA512c3415faae95d76768d358f4f4c4d667cf7dc0276267632e066c3e79f692a9f7aacda6d56ea9acbbb12bc2cd4ec932c231b086f4cfc90e55714f476b4ace45cbb
-
Filesize
1KB
MD53eb68fc5d401afdb6ec0802f57d15e50
SHA1915cd0de2c2c76f902822a93a1bb5f2df0811ba4
SHA2563348f85d4f218d04ffcdf9d6dee7e95609475d21ab9939f237ccbd6ff6556710
SHA51284ede364b4b1e61b1582a66861c4806dd1d68b668826e842e1cf15954d84e043503909fc8fb3f8b9b3e38c4521ad123a53a305d725b7c5863071bd7961cabe2b
-
Filesize
1KB
MD5def9625fbcb2a33fb48a9baf311934f1
SHA13aa3f537e318fee8a340d3800c83f12730b48337
SHA25691c3094ce84c5ade2c7f77722208fcb2b956aaad0a618eb228b3cdf778822dc5
SHA512f4b42fb2d836ad6d826663168dbf066690e25d8395822de246d9b4aa39db13d43c3b601e8512273baa2bc1df6c5e0b7440c664368b0f1a7e11915be9f8616b1f
-
Filesize
1KB
MD5ab0ffa99ea075668d017983f9f13438e
SHA17b9d795e4ab33d4260b526cad902a0a627c05d0a
SHA256fa20e301ccec50ecfd23b3ac551cc0ee78e7192c8de266a9a5f7fec6cb0251c5
SHA512eceaf47d6b5ed47500e42aaab58cbef686192c0c114059b2b916ff03a918b27c8e50abeb342a4054f615080024d4a177de7cb841b76f8176017bd6bb040eb737