Resubmissions
14/04/2025, 00:41
250414-a1r8saxyax 613/04/2025, 22:45
250413-2prawsv1dt 413/04/2025, 22:45
250413-2pft6av1cz 313/04/2025, 22:35
250413-2hrm3stpz5 321/03/2025, 16:44
250321-t8zsdaxjv3 10Analysis
-
max time kernel
579s -
max time network
901s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
21/03/2025, 16:44
Static task
static1
Behavioral task
behavioral1
Sample
GeometryDash.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
GeometryDash.exe
-
Size
10.1MB
-
MD5
a0cf271bbf8d028b7ee5fbc429fce92b
-
SHA1
9604147c8a4cad0dfda9ef8d1de2d759e0e0c609
-
SHA256
a48650af2785567749c8e5dee1433acf71ddfffc3f602a8c0e3dbcc817098131
-
SHA512
c771393a5f9668cb55a006b4e51196eb8191b75b57461077ab37b5cc6fe83f7ce054c22bdcb6ca46ac9c64dea7555d94df627b85b2483db2696ef4ce9e413da0
-
SSDEEP
98304:6CBk0KiW1Ih0LRCh5jtk0LIQR23zkKmo2VxfS+VxfS:6CBk0KjI+RCh5Bk0LIQg3zkKX2LfL
Malware Config
Signatures
-
Matrix Ransomware 2 IoCs
Targeted ransomware with information collection and encryption functionality.
description ioc Process File created C:\Program Files\Classic Shell\ClassicShellReadme.rtf msiexec.exe File created C:\Program Files\Classic Shell\~$assicShellReadme.rtf WINWORD.EXE -
Matrix family
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 43 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 284 4776 firefox.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 48 IoCs
pid Process 4376 ClassicShellSetup_4_3_1.exe 2852 ClassicStartMenu.exe 4880 ClassicStartMenu.exe 5808 ClassicIE_32.exe 448 ClassicExplorerSettings.exe 5924 ClassicStartMenu.exe 808 ClassicStartMenu.exe 2492 ClassicStartMenu.exe 4196 ClassicStartMenu.exe 2828 ClassicStartMenu.exe 3052 ClassicStartMenu.exe 2400 ClassicStartMenu.exe 4336 ClassicStartMenu.exe 3544 ClassicStartMenu.exe 4552 ClassicStartMenu.exe 3708 ClassicStartMenu.exe 2096 ClassicStartMenu.exe 2464 ClassicStartMenu.exe 3356 ClassicStartMenu.exe 4968 ClassicStartMenu.exe 4048 ClassicStartMenu.exe 4496 ClassicStartMenu.exe 2440 ClassicStartMenu.exe 3852 ClassicStartMenu.exe 2068 ClassicStartMenu.exe 3532 ClassicStartMenu.exe 3468 ClassicStartMenu.exe 5140 ClassicStartMenu.exe 2216 ClassicStartMenu.exe 2492 ClassicStartMenu.exe 2784 ClassicStartMenu.exe 2140 ClassicStartMenu.exe 2312 ClassicStartMenu.exe 5856 ClassicStartMenu.exe 4568 ClassicStartMenu.exe 4040 ClassicStartMenu.exe 836 ClassicStartMenu.exe 5112 ClassicStartMenu.exe 5964 ClassicStartMenu.exe 756 ClassicStartMenu.exe 3244 ClassicStartMenu.exe 4720 ClassicStartMenu.exe 4968 ClassicStartMenu.exe 4032 ClassicStartMenu.exe 2224 ClassicStartMenu.exe 2852 ClassicStartMenu.exe 6112 ClassicStartMenu.exe 1204 ClassicStartMenu.exe -
Loads dropped DLL 64 IoCs
pid Process 2136 MsiExec.exe 1908 MsiExec.exe 2412 MsiExec.exe 2256 MsiExec.exe 1788 MsiExec.exe 4964 MsiExec.exe 2852 ClassicStartMenu.exe 3668 Process not Found 1696 MsiExec.exe 4880 ClassicStartMenu.exe 5808 ClassicIE_32.exe 448 ClassicExplorerSettings.exe 1864 explorer.exe 5924 ClassicStartMenu.exe 1864 explorer.exe 1136 explorer.exe 808 ClassicStartMenu.exe 1136 explorer.exe 4112 explorer.exe 2492 ClassicStartMenu.exe 4112 explorer.exe 4112 explorer.exe 5972 explorer.exe 4196 ClassicStartMenu.exe 5972 explorer.exe 5972 explorer.exe 1612 explorer.exe 2828 ClassicStartMenu.exe 1612 explorer.exe 1612 explorer.exe 3864 explorer.exe 3052 ClassicStartMenu.exe 3864 explorer.exe 3864 explorer.exe 2628 explorer.exe 2400 ClassicStartMenu.exe 2628 explorer.exe 2628 explorer.exe 2308 explorer.exe 4336 ClassicStartMenu.exe 2308 explorer.exe 2308 explorer.exe 4232 taskmgr.exe 2884 explorer.exe 3544 ClassicStartMenu.exe 2884 explorer.exe 2884 explorer.exe 5976 explorer.exe 4552 ClassicStartMenu.exe 5976 explorer.exe 2796 explorer.exe 3708 ClassicStartMenu.exe 2796 explorer.exe 2796 explorer.exe 944 explorer.exe 2096 ClassicStartMenu.exe 944 explorer.exe 944 explorer.exe 1340 explorer.exe 2464 ClassicStartMenu.exe 1340 explorer.exe 1340 explorer.exe 5992 explorer.exe 3356 ClassicStartMenu.exe -
Modifies system executable filetype association 2 TTPs 10 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt\ = "{E595F05F-903F-4318-8B0A-7F633B520D2B}" MsiExec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\lnkfile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Classic Start Menu = "\"C:\\Program Files\\Classic Shell\\ClassicStartMenu.exe\" -autorun" msiexec.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 294 2132 msiexec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: msiexec.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe -
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4} MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}\NoExplorer = "1" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{449D0D6E-2412-4E61-B68F-1CB625CD9E52} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4} MsiExec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}\NoExplorer = "1" MsiExec.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\SysWOW64\StartMenuHelper32.dll msiexec.exe File created C:\Windows\system32\StartMenuHelper64.dll msiexec.exe -
Enumerates processes with tasklist 1 TTPs 6 IoCs
pid Process 2652 tasklist.exe 2144 tasklist.exe 1568 tasklist.exe 4712 tasklist.exe 1512 tasklist.exe 5260 tasklist.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Roaming\\Mozilla\\Firefox\\Desktop Background.bmp" firefox.exe -
Drops file in Program Files directory 49 IoCs
description ioc Process File created C:\Program Files\Classic Shell\ClassicIE_64.exe msiexec.exe File created C:\Program Files\Classic Shell\ClassicIEDLL_64.dll msiexec.exe File created C:\Program Files\Classic Shell\ClassicStartMenu.exe msiexec.exe File opened for modification C:\Program Files\Classic Shell\IE Settings.lnk msiexec.exe File opened for modification C:\Program Files\Classic Shell\~E Settings.tmp msiexec.exe File opened for modification C:\Program Files\Classic Shell\Start Menu Settings.lnk msiexec.exe File created C:\Program Files\Classic Shell\~tart Menu Settings.tmp msiexec.exe File created C:\Program Files\Classic Shell\ClassicShellUpdate.exe msiexec.exe File created C:\Program Files\Classic Shell\ExplorerL10N.ini msiexec.exe File created C:\Program Files\Classic Shell\IE Settings.lnk msiexec.exe File created C:\Program Files\Classic Shell\Start Screen.lnk msiexec.exe File opened for modification C:\Program Files\Classic Shell\Start Screen.lnk msiexec.exe File opened for modification C:\Program Files\Classic Shell\~tart Screen.tmp msiexec.exe File created C:\Program Files\Classic Shell\ClassicIEDLL_32.dll msiexec.exe File created C:\Program Files\Classic Shell\Skins\Full Glass.skin msiexec.exe File created C:\Program Files\Classic Shell\Skins\Metallic.skin7 msiexec.exe File created C:\Program Files\Classic Shell\PolicyDefinitions.zip msiexec.exe File created C:\Program Files\Classic Shell\Skins\Smoked Glass.skin msiexec.exe File created C:\Program Files\Classic Shell\Start Menu Settings.lnk msiexec.exe File opened for modification C:\Program Files\Classic Shell\~tart Menu Settings.tmp msiexec.exe File created C:\Program Files\Classic Shell\ClassicShellReadme.rtf msiexec.exe File created C:\Program Files\Classic Shell\Skins\Classic Skin.skin msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows 8.skin7 msiexec.exe File created C:\Program Files\Classic Shell\ClassicExplorer64.dll msiexec.exe File created C:\Program Files\Classic Shell\ClassicExplorerSettings.exe msiexec.exe File created C:\Program Files\Classic Shell\ClassicShell.chm msiexec.exe File created C:\Program Files\Classic Shell\Skins\Classic Skin.skin7 msiexec.exe File created C:\Program Files\Classic Shell\StartMenuHelperL10N.ini msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows Aero.skin msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows Aero.skin7 msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows XP Luna.skin msiexec.exe File created C:\Program Files\Classic Shell\Start Menu Settings.lnk~RFe591004.TMP msiexec.exe File created C:\Program Files\Classic Shell\ClassicIE_32.exe msiexec.exe File created C:\Program Files\Classic Shell\HISTORY.txt msiexec.exe File created C:\Program Files\Classic Shell\Skins\Metro.skin msiexec.exe File created C:\Program Files\Classic Shell\Skins\Metro.skin7 msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows 8.skin msiexec.exe File created C:\Program Files\Classic Shell\Skins\Windows Basic.skin msiexec.exe File created C:\Program Files\Classic Shell\~tart Screen.tmp msiexec.exe File created C:\Program Files\Classic Shell\Start Screen.lnk~RFe591004.TMP msiexec.exe File created C:\Program Files\Classic Shell\ClassicExplorer32.dll msiexec.exe File created C:\Program Files\Classic Shell\Skins\Midnight.skin7 msiexec.exe File created C:\Program Files\Classic Shell\~E Settings.tmp msiexec.exe File created C:\Program Files\Classic Shell\IE Settings.lnk~RFe590ff4.TMP msiexec.exe File opened for modification C:\Program Files\Classic Shell\ClassicShellReadme.rtf WINWORD.EXE File created C:\Program Files\Classic Shell\~$assicShellReadme.rtf WINWORD.EXE File created C:\Program Files\Classic Shell\StartMenuL10N.ini msiexec.exe File created C:\Program Files\Classic Shell\ClassicStartMenuDLL.dll msiexec.exe File created C:\Program Files\Classic Shell\Start Screen.lnk~RFe591013.TMP msiexec.exe -
Drops file in Windows directory 12 IoCs
description ioc Process File created C:\Windows\Installer\e590d08.msi msiexec.exe File opened for modification C:\Windows\Installer\e590d06.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{CABCE573-0A86-42FA-A52A-C7EA61D5BE08} msiexec.exe File opened for modification C:\Windows\Installer\MSIE5E.tmp msiexec.exe File created C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\StartScreen.exe msiexec.exe File opened for modification C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\StartScreen.exe msiexec.exe File created C:\Windows\Installer\e590d06.msi msiexec.exe File created C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\icon.ico msiexec.exe File opened for modification C:\Windows\Installer\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\icon.ico msiexec.exe -
Subvert Trust Controls: Mark-of-the-Web Bypass 1 TTPs 1 IoCs
When files are downloaded from the Internet, they are tagged with a hidden NTFS Alternate Data Stream (ADS) named Zone.Identifier with a specific value known as the MOTW.
description ioc Process File created C:\Users\Admin\Downloads\ClassicShellSetup_4_3_1.exe:Zone.Identifier firefox.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 36 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ClassicIE_32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ClassicExplorerSettings.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ClassicShellSetup_4_3_1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language msiexec.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE -
Kills process with taskkill 17 IoCs
pid Process 4028 taskkill.exe 6020 taskkill.exe 1060 taskkill.exe 764 taskkill.exe 5516 taskkill.exe 4976 taskkill.exe 6024 taskkill.exe 2484 taskkill.exe 3412 taskkill.exe 4560 taskkill.exe 5676 taskkill.exe 4500 taskkill.exe 3268 taskkill.exe 1636 taskkill.exe 5288 taskkill.exe 3836 taskkill.exe 5596 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{02E6771D-8375-42B9-9F83-B4730F697900}\Policy = "3" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{02E6771D-8375-42B9-9F83-B4730F697900}\AppPath = "C:\\Program Files\\Classic Shell" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{56753E59-AF1D-4FBA-9E15-31557124ADA2}\MenuText = "Classic IE Settings" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{56753E59-AF1D-4FBA-9E15-31557124ADA2}\Exec = "C:\\Program Files\\Classic Shell\\ClassicIE_32.exe" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{56753E59-AF1D-4FBA-9E15-31557124ADA2} MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Extensions\{56753E59-AF1D-4FBA-9E15-31557124ADA2}\CLSID = "{1FBA04EE-3024-11d2-8F1F-0000F87ABD16}" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0393554-9B48-458A-B91B-3F684D003B2F} MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{56753E59-AF1D-4FBA-9E15-31557124ADA2} MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{56753E59-AF1D-4FBA-9E15-31557124ADA2}\AppName = "ClassicIE_32.exe" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0393554-9B48-458A-B91B-3F684D003B2F} MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Toolbar MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Extensions\{56753E59-AF1D-4FBA-9E15-31557124ADA2}\Exec = "C:\\Program Files\\Classic Shell\\ClassicIE_32.exe" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{02E6771D-8375-42B9-9F83-B4730F697900}\Policy = "3" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{56753E59-AF1D-4FBA-9E15-31557124ADA2} MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{02E6771D-8375-42B9-9F83-B4730F697900}\AppName = "ClassicShellUpdate.exe" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{56753E59-AF1D-4FBA-9E15-31557124ADA2}\AppPath = "C:\\Program Files\\Classic Shell" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{C0393554-9B48-458A-B91B-3F684D003B2F}\AppPath = "C:\\Program Files\\Classic Shell" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\28 msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\27\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\375ECBAC68A0AF245AA27CAE165DEB80\ClassicStartMenu = "ClassicShell" msiexec.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{2576496C-B58A-4995-8878-8B68F9E8D1FC}\TypeLib\ = "{BF8D124A-A4E0-402F-8152-4EF377E62586}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{EA801577-E6AD-4BD5-8F71-4BE0154331A4}\InprocServer32\ThreadingModel = "Apartment" MsiExec.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A1678625-A011-4B7C-A1FA-D691E4CDDB79}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ClassicExplorer.ClassicCopyExt.1\CLSID\ = "{8C83ACB1-75C3-45D2-882C-EFA32333491C}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{8C83ACB1-75C3-45D2-882C-EFA32333491C}\ProgID MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FDA50A1E-B8CE-49DE-8D17-B034A84AA280}\1.0 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8C83ACB1-75C3-45D2-882C-EFA32333491C}\InprocServer32 MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\StartMenuHelper.DLL MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\exefile\shellex\ContextMenuHandlers\StartMenuExt MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6E00B97F-A4D4-4062-98E4-4F66FC96F32F}\ProxyStubClsid32 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A1678625-A011-4B7C-A1FA-D691E4CDDB79}\TypeLib\ = "{BF8D124A-A4E0-402F-8152-4EF377E62586}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{449D0D6E-2412-4E61-B68F-1CB625CD9E52}\Programmable MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{FDA50A1E-B8CE-49DE-8D17-B034A84AA280}\1.0\0\win64 MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\375ECBAC68A0AF245AA27CAE165DEB80\ProductIcon = "C:\\Windows\\Installer\\{CABCE573-0A86-42FA-A52A-C7EA61D5BE08}\\icon.ico" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "56" SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{553891B7-A0D5-4526-BE18-D3CE461D6310}\ = "Classic Explorer Bar" MsiExec.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\MuiCache SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "23" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ClassicExplorer.ExplorerBHO.1\CLSID MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ClassicExplorer.ClassicCopyExt.1\ = "ClassicCopyExt Class" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{E595F05F-903F-4318-8B0A-7F633B520D2B}\ = "StartMenuExt" MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\microsoft.windows.search SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6E00B97F-A4D4-4062-98E4-4F66FC96F32F}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A1678625-A011-4B7C-A1FA-D691E4CDDB79}\TypeLib MsiExec.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost_ = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost_ = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-780313508-644878201-565826771-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchApp.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ClassicExplorer.ExplorerBand.1\ = "ExplorerBand Class" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BC4C1B8F-0BDE-4E42-9583-E072B2A28E0D}\ = "IExplorerBand" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C698A81E-5D02-42B1-9801-5381CA8BBC2F}\TypeLib\ = "{FDA50A1E-B8CE-49DE-8D17-B034A84AA280}" MsiExec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{8C83ACB1-75C3-45D2-882C-EFA32333491C}\TypeLib\ = "{BF8D124A-A4E0-402F-8152-4EF377E62586}" MsiExec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\ClassicShellSetup_4_3_1.exe:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 3 IoCs
pid Process 232 WINWORD.EXE 232 WINWORD.EXE 5492 explorer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3028 msiexec.exe 3028 msiexec.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 5 IoCs
pid Process 4392 taskmgr.exe 4112 explorer.exe 3864 explorer.exe 2308 explorer.exe 4232 taskmgr.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4776 firefox.exe Token: SeDebugPrivilege 4776 firefox.exe Token: SeShutdownPrivilege 2132 msiexec.exe Token: SeIncreaseQuotaPrivilege 2132 msiexec.exe Token: SeSecurityPrivilege 3028 msiexec.exe Token: SeCreateTokenPrivilege 2132 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2132 msiexec.exe Token: SeLockMemoryPrivilege 2132 msiexec.exe Token: SeIncreaseQuotaPrivilege 2132 msiexec.exe Token: SeMachineAccountPrivilege 2132 msiexec.exe Token: SeTcbPrivilege 2132 msiexec.exe Token: SeSecurityPrivilege 2132 msiexec.exe Token: SeTakeOwnershipPrivilege 2132 msiexec.exe Token: SeLoadDriverPrivilege 2132 msiexec.exe Token: SeSystemProfilePrivilege 2132 msiexec.exe Token: SeSystemtimePrivilege 2132 msiexec.exe Token: SeProfSingleProcessPrivilege 2132 msiexec.exe Token: SeIncBasePriorityPrivilege 2132 msiexec.exe Token: SeCreatePagefilePrivilege 2132 msiexec.exe Token: SeCreatePermanentPrivilege 2132 msiexec.exe Token: SeBackupPrivilege 2132 msiexec.exe Token: SeRestorePrivilege 2132 msiexec.exe Token: SeShutdownPrivilege 2132 msiexec.exe Token: SeDebugPrivilege 2132 msiexec.exe Token: SeAuditPrivilege 2132 msiexec.exe Token: SeSystemEnvironmentPrivilege 2132 msiexec.exe Token: SeChangeNotifyPrivilege 2132 msiexec.exe Token: SeRemoteShutdownPrivilege 2132 msiexec.exe Token: SeUndockPrivilege 2132 msiexec.exe Token: SeSyncAgentPrivilege 2132 msiexec.exe Token: SeEnableDelegationPrivilege 2132 msiexec.exe Token: SeManageVolumePrivilege 2132 msiexec.exe Token: SeImpersonatePrivilege 2132 msiexec.exe Token: SeCreateGlobalPrivilege 2132 msiexec.exe Token: SeBackupPrivilege 2508 vssvc.exe Token: SeRestorePrivilege 2508 vssvc.exe Token: SeAuditPrivilege 2508 vssvc.exe Token: SeBackupPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeDebugPrivilege 5088 firefox.exe Token: SeDebugPrivilege 5088 firefox.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeBackupPrivilege 4964 MsiExec.exe Token: SeRestorePrivilege 4964 MsiExec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe Token: SeTakeOwnershipPrivilege 3028 msiexec.exe Token: SeRestorePrivilege 3028 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 2132 msiexec.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 2132 msiexec.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe 4392 taskmgr.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 4776 firefox.exe 5088 firefox.exe 2852 ClassicStartMenu.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 5088 firefox.exe 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 232 WINWORD.EXE 4036 TextInputHost.exe 5604 StartMenuExperienceHost.exe 4036 TextInputHost.exe 5928 TextInputHost.exe 4252 StartMenuExperienceHost.exe 5928 TextInputHost.exe 4504 StartMenuExperienceHost.exe 3436 SearchApp.exe 2852 ClassicStartMenu.exe 4112 explorer.exe 4112 explorer.exe 4112 explorer.exe 3016 TextInputHost.exe 3016 TextInputHost.exe 2204 StartMenuExperienceHost.exe 5288 SearchApp.exe 2852 ClassicStartMenu.exe 5972 explorer.exe 5972 explorer.exe 5972 explorer.exe 6136 TextInputHost.exe 6136 TextInputHost.exe 5812 StartMenuExperienceHost.exe 4200 SearchApp.exe 2852 ClassicStartMenu.exe 1612 explorer.exe 1612 explorer.exe 1612 explorer.exe 1460 TextInputHost.exe 1460 TextInputHost.exe 4252 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 5160 wrote to memory of 4776 5160 firefox.exe 87 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 1692 4776 firefox.exe 88 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 PID 4776 wrote to memory of 2992 4776 firefox.exe 89 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\GeometryDash.exe"C:\Users\Admin\AppData\Local\Temp\GeometryDash.exe"1⤵PID:5184
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:5160 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Downloads MZ/PE file
- Subvert Trust Controls: Mark-of-the-Web Bypass
- Checks processor information in registry
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4776 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2004 -prefsLen 27100 -prefMapHandle 2008 -prefMapSize 270279 -ipcHandle 2084 -initialChannelId {b96d22b3-e26f-41e7-9bc6-07037c7f1ebd} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:1692
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2460 -prefsLen 27136 -prefMapHandle 2464 -prefMapSize 270279 -ipcHandle 2472 -initialChannelId {767a3207-1d97-4377-bdd6-455e441643c8} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:2992
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3980 -prefsLen 27277 -prefMapHandle 3984 -prefMapSize 270279 -jsInitHandle 3988 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3996 -initialChannelId {14479849-c494-49d2-8a84-8fdc3de86998} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4148 -prefsLen 27277 -prefMapHandle 4152 -prefMapSize 270279 -ipcHandle 4252 -initialChannelId {2e1505fd-3391-4a5e-95f3-2a43d7098a70} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:5008
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4540 -prefsLen 34776 -prefMapHandle 4544 -prefMapSize 270279 -jsInitHandle 4548 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1620 -initialChannelId {172b79e8-b596-401e-8644-28877403ab72} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:5996
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 4948 -prefsLen 35013 -prefMapHandle 4996 -prefMapSize 270279 -ipcHandle 5000 -initialChannelId {ad57f4e7-225b-4692-91e6-f0e5228dbec9} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:5824
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5292 -prefsLen 32900 -prefMapHandle 5296 -prefMapSize 270279 -jsInitHandle 5300 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5312 -initialChannelId {4d16464a-3f59-491d-932e-a979df565d7e} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:4348
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5528 -prefsLen 32952 -prefMapHandle 2836 -prefMapSize 270279 -jsInitHandle 2840 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5556 -initialChannelId {acf93808-29c8-444e-8683-1a58d82595a3} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:4192
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5828 -prefsLen 32952 -prefMapHandle 5832 -prefMapSize 270279 -jsInitHandle 5836 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5844 -initialChannelId {de9539ed-6baf-419b-9cd5-b8fd2d05b259} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:4528
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 2868 -prefsLen 33071 -prefMapHandle 6344 -prefMapSize 270279 -jsInitHandle 6444 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4520 -initialChannelId {158d22bc-d228-4667-8256-00a5f7ad3fad} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:3180
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6940 -prefsLen 36501 -prefMapHandle 6908 -prefMapSize 270279 -jsInitHandle 6924 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6960 -initialChannelId {7b7b5d1f-7f54-487c-b95a-0f89d92b73f9} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 tab3⤵
- Checks processor information in registry
PID:5952
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7156 -prefsLen 36501 -prefMapHandle 7160 -prefMapSize 270279 -jsInitHandle 7164 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6928 -initialChannelId {e1ca2763-26b9-4669-93a4-ad7be4fac50f} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:2756
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4836 -prefsLen 36501 -prefMapHandle 6752 -prefMapSize 270279 -jsInitHandle 3220 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 1636 -initialChannelId {cdc918e6-086b-4345-a20b-61e44c037798} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵
- Checks processor information in registry
PID:4384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7700 -prefsLen 36501 -prefMapHandle 6444 -prefMapSize 270279 -jsInitHandle 7708 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7720 -initialChannelId {fabebfab-b380-48f4-9ae4-28df82cad4e2} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:3268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7900 -prefsLen 36501 -prefMapHandle 7904 -prefMapSize 270279 -jsInitHandle 7908 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7444 -initialChannelId {340cd86b-3288-43ef-bf42-016429f09429} -parentPid 4776 -crashReporter "\\.\pipe\gecko-crash-server-pipe.4776" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 15 tab3⤵PID:3016
-
-
C:\Users\Admin\Downloads\ClassicShellSetup_4_3_1.exe"C:\Users\Admin\Downloads\ClassicShellSetup_4_3_1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4376 -
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /i "C:\ProgramData\ClassicShellSetup64_4_3_1.msi"4⤵
- Blocklisted process makes network request
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:2132
-
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Matrix Ransomware
- Adds Run key to start application
- Enumerates connected drives
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3028 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:5032
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Program Files\Classic Shell\ClassicExplorer32.dll"2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:2136
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Program Files\Classic Shell\ClassicIEDLL_32.dll"2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- System Location Discovery: System Language Discovery
- Modifies Internet Explorer settings
- Modifies registry class
PID:1908
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\Classic Shell\ClassicExplorer64.dll"2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies registry class
PID:2412
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Program Files\Classic Shell\ClassicIEDLL_64.dll"2⤵
- Loads dropped DLL
- Installs/modifies Browser Helper Object
- Modifies Internet Explorer settings
- Modifies registry class
PID:2256
-
-
C:\Windows\syswow64\MsiExec.exe"C:\Windows\syswow64\MsiExec.exe" /Y "C:\Windows\SysWOW64\StartMenuHelper32.dll"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1788
-
-
C:\Windows\System32\MsiExec.exe"C:\Windows\System32\MsiExec.exe" /Y "C:\Windows\system32\StartMenuHelper64.dll"2⤵
- Loads dropped DLL
- Modifies system executable filetype association
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-
C:\Program Files\Classic Shell\ClassicStartMenu.exe"C:\Program Files\Classic Shell\ClassicStartMenu.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:2852
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8D4DDF0B803DADA11CE96926695854C4 C2⤵
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:1696 -
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Program Files\Classic Shell\ClassicShellReadme.rtf" /o ""3⤵
- Matrix Ransomware
- Drops file in Program Files directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:232
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2508
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1428
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Sets desktop wallpaper using registry
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5088 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2032 -prefsLen 30624 -prefMapHandle 2036 -prefMapSize 270926 -ipcHandle 2124 -initialChannelId {4999bd98-2958-4fe5-975c-743e36d0e6a5} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -appDir "C:\Program Files\Mozilla Firefox\browser" - 1 gpu3⤵PID:3480
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 2408 -prefsLen 30624 -prefMapHandle 2412 -prefMapSize 270926 -ipcHandle 2368 -initialChannelId {e726cfb0-f5c3-44e5-99a1-c2f65f024790} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 2 socket3⤵
- Checks processor information in registry
PID:4896
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 3816 -prefsLen 31232 -prefMapHandle 3844 -prefMapSize 270926 -jsInitHandle 3848 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 3872 -initialChannelId {3ab9f629-baa3-4c1d-bc0a-c2e9fe3068d5} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 3 tab3⤵
- Checks processor information in registry
PID:5796
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -prefsHandle 4148 -prefsLen 31232 -prefMapHandle 4152 -prefMapSize 270926 -ipcHandle 4164 -initialChannelId {8917e22f-be6b-4b4e-8a66-9105e603b1bd} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -appDir "C:\Program Files\Mozilla Firefox\browser" - 4 rdd3⤵PID:3268
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4780 -prefsLen 38788 -prefMapHandle 4784 -prefMapSize 270926 -jsInitHandle 4788 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 4680 -initialChannelId {e7eb32ab-67c3-441d-a13f-bb352b1ccbb7} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 5 tab3⤵
- Checks processor information in registry
PID:5760
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 0 -prefsHandle 2692 -prefsLen 38842 -prefMapHandle 5372 -prefMapSize 270926 -ipcHandle 3516 -initialChannelId {119df622-2bbd-4428-8d66-c8492af69939} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 6 utility3⤵
- Checks processor information in registry
PID:412
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5680 -prefsLen 36008 -prefMapHandle 5560 -prefMapSize 270926 -jsInitHandle 5592 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5604 -initialChannelId {8c4c787d-420f-4394-a681-f7271171d30f} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 7 tab3⤵
- Checks processor information in registry
PID:556
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5808 -prefsLen 36008 -prefMapHandle 5804 -prefMapSize 270926 -jsInitHandle 5840 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5852 -initialChannelId {221ec749-b822-4c60-b0c9-d67aa3f1d633} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 8 tab3⤵
- Checks processor information in registry
PID:5076
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6032 -prefsLen 36008 -prefMapHandle 6068 -prefMapSize 270926 -jsInitHandle 6076 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6084 -initialChannelId {ce8ae46a-b59e-4681-9455-8fefa84fc744} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 9 tab3⤵
- Checks processor information in registry
PID:5984
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 5776 -prefsLen 36048 -prefMapHandle 5772 -prefMapSize 270926 -jsInitHandle 5596 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 5680 -initialChannelId {6f606eaf-e6dd-4577-b8f0-94f9cff8fd35} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 10 tab3⤵
- Checks processor information in registry
PID:6140
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -parentBuildID 20250130195129 -sandboxingKind 1 -prefsHandle 5840 -prefsLen 38934 -prefMapHandle 6360 -prefMapSize 270926 -ipcHandle 6352 -initialChannelId {1739fbdd-1eff-46de-9768-7bc06c896507} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 11 utility3⤵
- Checks processor information in registry
PID:3532
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 4084 -prefsLen 36048 -prefMapHandle 6712 -prefMapSize 270926 -jsInitHandle 6728 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6732 -initialChannelId {56bc86cc-287f-4959-893f-f706704b1954} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 12 tab3⤵
- Checks processor information in registry
PID:3820
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 6748 -prefsLen 36048 -prefMapHandle 6876 -prefMapSize 270926 -jsInitHandle 2928 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 6860 -initialChannelId {746ab50e-c37c-4b7e-ac2d-4bdda4fcd7ce} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 13 tab3⤵
- Checks processor information in registry
PID:1260
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7400 -prefsLen 36048 -prefMapHandle 7408 -prefMapSize 270926 -jsInitHandle 7412 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7420 -initialChannelId {e2e377a9-7dfd-419f-898e-95a7049aa925} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 14 tab3⤵
- Checks processor information in registry
PID:5516
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc -isForBrowser -prefsHandle 7644 -prefsLen 36048 -prefMapHandle 7648 -prefMapSize 270926 -jsInitHandle 7652 -jsInitLen 253512 -parentBuildID 20250130195129 -ipcHandle 7660 -initialChannelId {08d11b25-4c4b-4f3d-a96d-f7c4e99ce9f5} -parentPid 5088 -crashReporter "\\.\pipe\gecko-crash-server-pipe.5088" -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - 15 tab3⤵
- Checks processor information in registry
PID:776
-
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4780
-
C:\Program Files\Classic Shell\ClassicStartMenu.exe"C:\Program Files\Classic Shell\ClassicStartMenu.exe" -settings1⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4880
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:872
-
C:\Program Files\Classic Shell\ClassicIE_32.exe"C:\Program Files\Classic Shell\ClassicIE_32.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:5808
-
C:\Program Files\Classic Shell\ClassicExplorerSettings.exe"C:\Program Files\Classic Shell\ClassicExplorerSettings.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:448
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4392
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Checks SCSI registry key(s)
PID:1864 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5924
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4036
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5604
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:1136 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:808
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5928
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4252
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4112 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2492
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4504
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3436
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5424
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3016
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Suspicious use of SetWindowsHookEx
PID:5972 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4196
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2204
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5288
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:6044
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6136
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:1612 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2828
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5812
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4200
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:536
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1460
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:3864 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3052
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4252
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:5304
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2636
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:2628 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2400
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:5976
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4016
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1384
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:2308 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4336
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Loads dropped DLL
- Suspicious behavior: GetForegroundWindowSpam
PID:4232 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe"3⤵PID:4524
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"3⤵PID:4336
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:5260
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:1060
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:1636
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:5288
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:2484
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:764
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:5516
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:3836
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:3412
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:4976
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:4560
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:6024
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:4500
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:6020
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:3268
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:5676
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:5596
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im ClassicStartMenu.exe4⤵
- Kills process with taskkill
PID:4028
-
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:2652
-
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:2144
-
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:1568
-
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:4712
-
-
C:\Windows\system32\tasklist.exetasklist4⤵
- Enumerates processes with tasklist
PID:1512
-
-
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3756
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:2212
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:348
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:2884 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3544
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:548
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3436
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
PID:5976 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4552
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5752
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
PID:2796 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3708
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:236
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:5292
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4940
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5740
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:944 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2096
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1800
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
PID:5812
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5496
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
PID:1340 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2464
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5416
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4568
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5292
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Loads dropped DLL
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:5992 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3356
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:5916
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4172
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:3736 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:536
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:5668
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:396
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:792
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:564 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4048
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4616
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4988
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5620
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2416
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:5568 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4496
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4592
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3700
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:6048
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4900
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
PID:1920 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2440
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3384
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:232
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3748
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5392
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:1536 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:3852
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5172
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:4260
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4500
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6060
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:4944 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2068
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1552
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:2052
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:992
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
PID:3388 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:3532
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5668
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3732
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5684
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4840
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Suspicious behavior: AddClipboardFormatListener
PID:5492 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:3468
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3748
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:6060
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4944
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5964
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
PID:4684 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:5140
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4412
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2892
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:5332 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2216
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:228
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1720
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4204
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:3332 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2492
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2052
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:976
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5748
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3252
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
PID:4060 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2784
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4472
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:4460
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:760
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6020
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:4544 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2140
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2460
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies registry class
PID:4996
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3256
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4240
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:4784 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2312
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:556
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4372
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:708 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:5856
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2216
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2368
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:1112
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2360
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:336 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4568
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3392
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2768
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3880
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Modifies registry class
PID:3476 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4040
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2316
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:2628
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2344
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
PID:2636 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:836
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4508
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:5016
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4908
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3672
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:3736 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:5112
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2336
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3984
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:4952
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2828
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:2248 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:5964
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2016
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:6060
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3688
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
PID:1776 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:756
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6020
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4880
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4188
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
PID:3180 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:3244
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4540
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:1260
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3256
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3472
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Checks SCSI registry key(s)
- Modifies registry class
PID:3252 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4720
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5672
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1236
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:3200 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4968
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
PID:5740
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3620
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4640
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:3408 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:4032
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
PID:4324
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2020
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5580
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:240 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2224
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5760
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4116
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6140
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:568 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:2852
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2404
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:5836
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:2348
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2464
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Modifies registry class
PID:1920 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:6112
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:2140
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:384
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:3060
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:3652
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:924
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
PID:6020 -
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵
- Executes dropped EXE
PID:1204
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1980
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3732
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4260
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5044
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3156
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3412
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4552
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4064
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4604
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:976
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5720
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4304
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1164
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3736
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4248
-
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4588
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:708
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4684
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1776
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2084
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4332
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1908
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2416
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4132
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1536
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3944
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2032
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1140
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4140
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4712
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1748
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3464
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3300
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5044
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5408
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4784
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5228
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:976
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3960
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3648
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4852
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6112
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3840
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3800
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5972
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:384
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1984
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:1684
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4704
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4320
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3824
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1868
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4216
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:960
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4604
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5364
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3020
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2284
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5760
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5968
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3864
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4316
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4320
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4600
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6108
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3872
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:6020
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4944
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:644
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2352
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4972
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5108
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:236
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6096
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:1800
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1108
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3376
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1400
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3812
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:796
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:1972
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4580
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3544
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4324
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5128
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1028
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5516
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4240
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:524
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:836
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4028
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5712
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1104
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5140
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:5228
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3640
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5720
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5076
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5544
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3444
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5112
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5348
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:996
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3940
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5408
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1800
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1124
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2440
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3556
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2004
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4856
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4584
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2284
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5332
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5160
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3584
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2652
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4900
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2784
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5244
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1352
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1336
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4156
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:524
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:840
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5216
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1272
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3048
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2812
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1084
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4548
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5336
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6040
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4236
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:472
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:760
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3240
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1756
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2344
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4324
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5216
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:524
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4952
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4756
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3048
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5336
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2664
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:656
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4584
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5516
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3228
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4212
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5292
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3744
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3484
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3944
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3572
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5828
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2308
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3252
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3392
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2492
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3256
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2976
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4976
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4300
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3636
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5064
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5504
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:1536
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5164
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2068
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3808
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4196
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4036
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5268
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2220
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5648
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4956
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1424
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4236
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:1980
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:840
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:976
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2992
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4116
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5204
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:3864
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1748
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3412
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3860
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5916
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3656
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5332
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3840
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2136
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2356
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1972
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5520
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5516
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5628
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2232
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1788
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5704
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5724
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2292
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1740
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3852
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1388
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5872
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:876
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1164
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:748
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:6036
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5416
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2284
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4644
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4204
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:224
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3016
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4368
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2792
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1132
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2844
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1168
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3952
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5112
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2068
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5288
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1172
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:5176
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1808
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1796
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:520
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3892
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5208
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4760
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3556
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3156
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4812
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2900
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:748
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2384
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4704
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2956
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5020
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2844
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:5948
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1388
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:388
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5936
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2340
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5472
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4244
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3908
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3152
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2984
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6140
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5604
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3484
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6016
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5536
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4068
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5756
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4144
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1292
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3172
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4552
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2648
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:228
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5016
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:536
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3856
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:240
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5828
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3652
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4776
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2680
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:5936
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3236
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1140
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4468
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:440
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4552
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3732
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4660
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:2456
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3772
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:520
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2484
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5032
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3464
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3928
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5680
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4428
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2920
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3584
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:3244
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1124
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4320
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4628
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5244
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1020
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:1856
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3044
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:944
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2788
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4720
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5980
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3484
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1516
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4848
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2232
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4524
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5872
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3396
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3956
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:1204
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5976
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2924
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:4168
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5808
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6024
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4652
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3828
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6044
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:740
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:116
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4304
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2984
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2312
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:5072
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2452
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3856
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:4116
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:1204
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1552
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5856
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵PID:3244
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1468
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4568
-
C:\Program Files\Classic Shell\ClassicStartMenu.exeClassicStartMenu.exe -startup2⤵PID:2512
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4468
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1124
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Browser Extensions
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Privilege Escalation
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Event Triggered Execution
2Change Default File Association
1Component Object Model Hijacking
1Defense Evasion
Modify Registry
6Subvert Trust Controls
1SIP and Trust Provider Hijacking
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
20KB
MD5b13ceb85c640241e9d4250e747d9e77b
SHA14127f241ecf879489f2e9cb6a6f011b17797415f
SHA256ca5533b39761a00ca1d455b368c1084bd9b369c105515f9691d9c328f5aa2ff2
SHA512ce64daeddd8fca12fba4848de5e3c2292eb47221020edc9d7ad075ea314379040336638c0d3e870e56d802ae1efb110fcc0c83ae5788317854b2c0d05324260d
-
Filesize
101KB
MD5a1c24588503cd2c1690ef94bbf341829
SHA15368795d2a0c0bc404ef2d108a4812979f4544f5
SHA256f37f3bd363d1695e0a151c3302fcfb8be770eb107b066d05f10c4fb6c946318f
SHA5127c2e079dd59cd3c905db6ef1c41356d38e000c9d1fc7e4867be4b2039ba866871f310c096b29b93d07b71b52b78ac9274ffb77a8257f4a8d7ddf8dd4af8b4b7f
-
Filesize
159KB
MD56776a3d1c644bfe33932189b00165caf
SHA1c109b9b2f344748daff26fcc0b55fa0d2cf8322f
SHA256a99adf420ef6498e2e665703fcd1dc76bdbaa5a2e1f38d72f7229a9c3cd932e7
SHA5124db70c69be312d8065b2013d0a83b235969c7f38b31a8c54c63f8f6c0a888f139df45eeeb6c245bb7d4dd07f24a18be9507c4a80dee2cf4d274f7bc8cbbf8aa9
-
Filesize
1KB
MD5de3c002a1fc47c61455705905f26a373
SHA1d7875712ab74c1ed8ac4ffa5b845e24fabbb56f5
SHA256c6fb9ce68f61077ca7e4ef002616bd3283d627be20d8bcfe35d04e19ffffe7f3
SHA51214020544e689c6d277631ea27ba0930939449a48177b09dc42b7de785dc734cf49ff90745b7c171854f3e25e6cee9d0ef9ca383ea605582b5bf9b2be8c5a731d
-
Filesize
1KB
MD5dab4839483f100876a71e63791312d5d
SHA1015ae58c768b2a0151c01a6be1d42adaa6d20230
SHA256c1232d51ec3f9e4c7b4602afd4e939d38f947680ce745a179620fdf612375f75
SHA51230bec8bca60d02f014e2f1ad695bfda47b66246c722999d060d41b06b0b50fe48ebce4b486bb3d98911176a97337301b99a740e404e406a9962e71737266c455
-
Filesize
1KB
MD5c2bd6b7ba86ef5e5fec2aa1c8f4d1426
SHA1244aba447766919d503939b309cd46db6de1565c
SHA2563f1b7413b8bb54547ef0ee7f78c1f54c4a708a154d95a48ee8b3e6fc7f3d46ff
SHA51232aa4ff5d98058a4c63bc87beded7af38d3f853cf146bc0094db305a538b2be07e3d728dc2ab7c4587e124713647d2a1e667607d432b349da463dde0afbef9d2
-
Filesize
1KB
MD5084543565461ff067dd11b26f2a23064
SHA1f842b7426b775751cb6ac4f736c55098d0ff2791
SHA256476480217d28a992d32068a9f32b5ae0c949b6ad54740dfcdeab660c372f7074
SHA5125dac80acdeb1ae2e68f08327bf12728f1b2cf118d070bf03059758c04dabb1699aec3fb747e622925f3a996134360bb9757aeaa9ab9036483b6cfe10b2d71ed7
-
Filesize
2KB
MD507e115b94b15b232517571dcd194abf7
SHA19d94375ec41bdfab6eb65332dfedd2756ef2b6fd
SHA25604d48a185a99bb405c6135fe486e51ff2cbd66d5f32c7d3a74c30b8beeb0561c
SHA512f2b66a1ed5568cef3254fc30c0e2c31550dbfe42a6a9d6a28b8ab63d8eb6711c1819288a806d8633745b2e63fc3357638571ecc52145c78fe10f10356d6bfd1e
-
Filesize
2KB
MD5346e2efa44580bc267c6288b3d195062
SHA1fafe3c9ce3b68e6ca94ccf4b23ccf64bf9c8f657
SHA2568f853ea371b633fbf60b6cdec4c68b6e30ce610fe9d209b8af066579ec4a9501
SHA5121319ef949866aa36cb5f650f7b88eb2b62e17f115ed3a0ee9ec1c3dcfc7f3b07df7fef2bb6a57a2f33e1d21bb21e6214c8e2736c054c350c76a00311536f3ea0
-
Filesize
2KB
MD5630bb56d503fa3b6cc3aed5ba42b31ec
SHA10b05b130a7bd22f987dab19c023429f8271af9df
SHA256d4cb7dd021af90a9821feeb69e144aeaf09ea3c28b8c419f68be90ba04891f5f
SHA512178738deaeae10f00f4843e5635862eb7f7b8bb10346cd9484b6959a987de7b084e26e64845db26a6428552bfe36071fa0d9b1e3a18ade5aac612992e9cf15ae
-
Filesize
1KB
MD50987d9879b2582e7c3a524fdb59ffb56
SHA12b0053fa8391c2da6e1e046bc72b2533a429fd30
SHA256f8fb929ad5bb64a93b794461a69de5dcdf7fc2c9cb6ff2951ef83d012b73ad10
SHA5126557e31a83de5368aaaa0e26ffc82b10c0a6451b1a2075e78018b39c2d3f2237e120e646ce81ea385afd000c52e2058816a78b4362723c853ad0d88107171018
-
Filesize
4.8MB
MD50606a9a7e1157a08c1098718575edd6b
SHA144737e63cf3565d34a6a36fd6365ec92429fb3c7
SHA256347d8e65f200ea8c4eb9752f56b62d14af4370ecf7f13657a806fa1433fbffcf
SHA512d46c9829ed2b67a37429723af09f46e11d0d7b61cf5b398ca1daa2ef061c5b4de68ec89a95bd8a612ccd87899ff07bd802cc12fc8d1e0e5746ddbbdd7b0ef4ca
-
Filesize
1KB
MD54f2f23c2001a16142c6f174fc6656a50
SHA10d68704e080b48b1c94f4fb3fc2da3f59436bb71
SHA256cd55137a7b6866887bcf01358fe369fe82822886fc6d3de6c47af3e07eff6b5b
SHA5123dcdf5c4cce62bacaf42b56d0e0455d67bf4b3348a8adcccb63499f5436ffc5a4a001a2c5a4214601253afe473787b2375e4ef97508c0011c016af6187d93984
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Explorer Settings.lnk~RFe590fd5.TMP
Filesize1KB
MD5c31d100369a3ba49f8072c4505a0f7cc
SHA1395f2980735181be23ac64bf7005ba0a608b4f72
SHA25680d4421bc52f1f2fa7fd78b322e30dc6cc7516502cf75b3ccee13804732b5a4c
SHA5129fd13c153454fda8ced1008108959b88bc8fc4660727269d27343d3d39f9bbbdaaaf7b2867be1e953490a09de63a7f6522b136b3faff908bec85112de85a189a
-
Filesize
1KB
MD5f6c85c81a4bbe0282f72e3ecb80e39a3
SHA1f4b44a97e750965ebbe2be6a1f6aa39993cdf380
SHA25631f2fa90c34dac600d14af491784d515440767acb740206d506ac1f5f3a35dff
SHA512b19669f3bd2cd7d034e3e00c255773269d4ec6a17e35fac114ad5d77510beed5d4e9061db69e4136388aba2e5e0019fa2c21bd21d68c5fcdf09564e7df61d49b
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic IE Settings.lnk~RFe590fe4.TMP
Filesize1KB
MD52cd1b1989cc255aba2f63835442157f0
SHA1a9c340f68eaad1e1497cc775774eb3e117a7ea40
SHA2568073b081ab9a1a692fa020167fbb0c43d9679f8c2cac9ed9861601dcb1ebdd4d
SHA51209cec04317ea89fe19f9b4ee2430c6692b4fb533eaf050a0a5841a5ffbfdbdc612d30ba9d6dc7593598faf40b5efbab3219a1458684dd40a10ebe127f9df51a3
-
Filesize
1KB
MD5961882a3f999495fb87427a5d1287582
SHA1f0af4e30a05e2f4e636585d2ed173cdaeb622fdc
SHA25629d45b8140a54d75fb56dceba04783d88c179da44204d4aa8da589b50e0baa8d
SHA512efc539db98805f5c0f09419c806f829ef056173095435c1f7b418c2ec019a5b7dabdbda8ef1832320cfdbde7015521def7e77b101cff6a85479ad161d19f125e
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Classic Shell\Classic Start Menu Settings.lnk~RFe590fe4.TMP
Filesize1KB
MD5b5297f6df5ac48e53f7611bcdc0ad474
SHA1937a14f5795ef3bcbd5bce124526927ec35ca477
SHA256b7c4490e794775facc1ef13635d7b190464a212da0d6a87905e522122797c405
SHA51291d061a7674579c2eba50202b906f8ec330579b8e369038d199bf8c37f60542e41ee45c496706640538031b3934dad55e109d891a7e03a451c9a71d33975d05d
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.contile.json
Filesize5KB
MD58473b8cd9e0290b10f8df909e942f63a
SHA12ba97cab595f4be3baf3d79badd8c1ff4db5f5f8
SHA2562cac778988c946b973bfe1193c6d900334441224dc8f9e2ea88e4b5fe485ee96
SHA512c49b62728407fde7ac305f9a5b4cad82159dd22016c1a07c2f20c6b9a2c8a2b57ffa6e6c5db03e2f71543d5c2a0362e31edaa5be19690ca1b7989fb9cf62d2bf
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.discovery_stream.json
Filesize23KB
MD552c3f6e7d04d7d98729638a4607f9f40
SHA18c23f507d45befdd1eb37f2b7076865fdd0bcbfb
SHA256da41851b32559c7121159bc6d4881c1e3a447a1926c8fbd0b9bf0a7bf33c516c
SHA512c0f0937a18c58d562d44133212eb28ce4c2ef04cca82b0cedc39b33e7981dc8960599f884a39ea62abc2086b9c4aa7f5bed978e1f0bc534c45476981732366bc
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\activity-stream.weather_feed.json
Filesize14B
MD53ea4da2ce03c4204ffe9b30074d62fac
SHA1b6b82844f7ce93098971fea6f2559b220be08e2d
SHA2561bead770ec2d7afc6ec1e9d35383f40ef676591e079dece21c38db17c5c24a20
SHA512dbbbee11f26deb954124b96d0fb7748ad170d9bab095f79691c83fb1dcfe57b453cd4ffd6a367c701d86bd676d40aabde7a390ecc57e2fcbd0c545d9940a41f2
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\300823CEAD89D8BF39CA991D0531780C2D784C9B
Filesize199KB
MD568257994a55adc99e964b9e3eadae6c6
SHA16058f71596fe3e74df917871935b9bff732656e9
SHA2561fb6f664fa29d483317ca12d5f09715ddfd5acd4d6befcef402544b3e3cd92e4
SHA5121a476b31e368cc772b57d1d6f46046261301a4db85bdb349a8162b71a32c4335ec03a376eab1caf07c6085facc1812144dde19791e339f6cc59e92e97e4c03d3
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\337371EE0196387F99F5FB1A138CC745C773D859
Filesize55KB
MD5c4a9a5627abb05d89d04e59e6907e9f9
SHA19b181b35049c2e50e6d212a936b862a3c10ba3cf
SHA256895957f2c8701321adb7250794935beb6dbea27480454f86b907c594addca078
SHA512ea45bed07cbc7830fbce57e19b8d5e098bb4c049750f77092e0bcc7486cfd08f36e1e50c3d50154016ebd66d42aeb0c1d84ffe0b69c5633687341980092ec83c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\761CA54AE1F6E9D3EF5DBCCF3E2F8C08DD40ACFC
Filesize112KB
MD5f22b3396f7d054001cf1b859c1517e63
SHA121a1f4458e10d38e0107a5df190220cac08e35a9
SHA2567ceec620446609a5076eea5083c83edd722c29abb2c9b4a7633df487b4037e87
SHA512ef3713735e48606c848e70ad1859f9482d2f646e29f8856ad80d2fd725ba65b75b1b0a8dd57ac24f42a52424d5fb48da24ca802e4934ca2bbb8eb57a003d359e
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\A008371EBBD378011DBB2959199629E608E4DCC3
Filesize107KB
MD55204d769cf638ae1afce428ef8862713
SHA1160de7ecefbef5d42883859b4b888f3f83c489d0
SHA2564036c01df11bec6e11282432910eaf667301c233ea2d52ce7851322cce581ba7
SHA512eda903b02dae6759ac09a8eaf07046b19f6a0b6b3180761ef9b980f603c6d7d8b886161b80e129b0c2f9f9b5b7d02d3d6c464c9d3f7c938b5b2e1a1de32772be
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\A8AA0B8751576EF011F491F8D43528CBB33A2743
Filesize147KB
MD53d00d749dbd7512383cc407a3b82f65a
SHA161df829951ba01e99338935cf8a5963a58ca6bdb
SHA256b8f605a160ff72b90a7f8fb7902669f6464252fa5894fe69aca96e156dd751f3
SHA5125197c8a35f149f1c83a41b8b1d5e130b521939c6185dc7ea8ba569c2c0cc627fb1c1191996501ae18d84de5e06b47feadba68ae6580c75a99058d1ab011ddaa9
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\B6BC3E93ED9454BFAB39CC60E1A9A5B8C3996D5C
Filesize1.1MB
MD5e96798bd923f3ada21a94cb8036e512a
SHA15edcbf85d11e6059ed2df49d7719ed2e13343ac2
SHA2566bb50d503389c25d40ede6a62c25d3075edb62013a90f6c0b9599dfc5eea7735
SHA512e90ff7cc1129ee42324d81285b9c96c5ebdef17a434c620794c5383e50a1e6631b65571c4db09317678b64e5bb6d739f77247c5e3844277b6dc5e3b620d6d2e4
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\D0F48A0632B6C451791F4257697E861961F06A6F
Filesize169KB
MD5a66bc73d3a3eaf4fde50dd0d48a4f4b9
SHA1deee369bff57e2f284e12161e792c15783574900
SHA2568640ef86fbda52b8141b47d44234a7e1046b5ee9bb188cb88110e3663186984a
SHA512e5508505f67610ffa39fe38be3a84edbec07ba0a7bf9ec9b02c413a7a4f0cfae75f94d936b8047c122c74260059e55fb0d010d78368a6701cb9edb3c62f189a8
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD59c3c59e58d8db9ae98e47b1d4ae0d31a
SHA196c1218a4934fdd141ec3718f827a19ef9925fc1
SHA256c21e3a7986494ac692aa2db02857f186d2462f5181c9dfd8229645d14ac80d80
SHA5120afda9b0c3e1fe2f935a651b3648ded6c463067f59b2e21e172b1a797a8861ee0c3b672f5eb007f8331c68ede4acff1fc2e336887b3e102bb36e22f59798b93f
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\cache2\entries\E19316B1CDA62317F9DA2551F9B56E711FCC77AD
Filesize13KB
MD52af15407b7e095d647258f375e8666ea
SHA1e21d94bfed494e70880cc9643661232e6675e789
SHA2562fad66d5eeb3ead71ff11ae7691c6271c43ec97627c0076a31b8fe615bb548cd
SHA512b334a99f303a9978939e376314e6ef0c6d657fa87ceda6a206fe9e04c60ed2989022dbd8be872377344d791bbc191da46e355d2712ee507ccbfaf02f50466f16
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\scriptCache-child.bin
Filesize534KB
MD53ddb77b77473d50bec56bcc002930254
SHA145b7309c533b657a0eab0bdd82565f5b09f9c600
SHA25663f0ac578360c8797e9b84d60383b615ca24d00f17da0d498bef5c8caf90aa86
SHA512b247dc0e82ccbbfd4eb5f47e6afb9f511cb1946706fb9017b589af91a9fd313ce7609f1f7d777515e9e07179ad6361991247e05101e8d09154940c1262b3d6d5
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\scriptCache.bin
Filesize9.5MB
MD54897a40f3cbf1f4d90767c6b432508a8
SHA190febedd15110056bdf376b2fe9cae1d9d48b4bf
SHA2566301692343097343a9fc301022a551c308eda8fa663603de3c25232a527b6c3a
SHA512e29cd5edd0b47cfc53ba7f2722993122c898ab3a94f067f55b71a750700384aa87ab63bf92cb2a9b105318cb24a92b6e357ce6645541d26aba7f3701e8a4e11c
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\startupCache.8.little
Filesize8.6MB
MD5c6a037865d35146d07bcba88a88b5c79
SHA1a64b4d4189487758266cc5e506b27e4f34f2a7e2
SHA256f9d732fab047aa6aa321c261b17bf8bd6e9aa6364d18c5d13a02b498f81e80e4
SHA512055e572817794850d50e3dc6162e241c43d3e76105b04fdcafdc569fbad16c2e0bc8119e9593bc201465c6f6c9c537663ea20a967f38b63b2ba2873a7a34f305
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\urlCache.bin
Filesize3KB
MD53fb526069359e72db3497eea5f53c10c
SHA1775f1c0873ef07c446c0f554edb0c53ae8685666
SHA256f769d31ee2eb15d0ac4be280e2194fd4d5bf386ac256de885704d0f1038f3bcf
SHA512c307d02bcdc0997b530ef6840071d3c1fe9ec13d9a73fae8cb4e389a584c95e2d1ae1ca9b57460c5bba3e85e3e2440507f36a36aa00a7b3ec666006b1ed37420
-
C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\50jftte4.default-release\startupCache\webext.sc.lz4
Filesize104KB
MD501c098d5dd947aa3d8a7e16d41d10c91
SHA12df95d04eceb9a02d453da09ae8baf62c35dc26d
SHA256e3fcbf898549fca3dd77277030ccd151038fd00a8cff5b250dade3cb16d875b6
SHA51298d350db57e944fcd99aef564748c215e746df297cf5576c96743ad22a0dfec41ee80305d0f4ea7cea0e43bb8dda808d1c37fd9b32f70b24b1215aee5554c9bf
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\0DNSAWKD\microsoft.windows[1].xml
Filesize96B
MD5d4cbe0d7270f245ea26901600f94e7d8
SHA174849b6bfbe0669c78bc0f58516b36371420e329
SHA25678fe35c88d92335c319e14e6f4d5bf5cf161945bbf5f61dfda26dde2ded7e720
SHA5127bf464acada98a283a60f392d494c20a001c5e1a6790d8f62472eac1dc1f6ff71435b94a94000c13ab27275c0511daa3a50d3ffd237059936fc946f51836a50d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133870494558490215.txt
Filesize89KB
MD5d067d0eea50c25c8c8e56521cfd0f323
SHA1b514dad841b985cdc118d49a5bbcdb41ff840826
SHA256e4387d7afb32bd9105a52fc4f1a4ff7a530ede16a66400eee104b51f6a75b161
SHA5126de42fb21ff6874074f6b54033752cf246c5421a896925f1e62fb61b59464751c0c427aeb6ae512a2b623ea268b4f2433b4c1f53bb7ba8e5740b9c4a7dee8455
-
Filesize
588KB
MD5908fa2dfb385771ecf5f8b2b3e7bff16
SHA11255fa1edbd2dbbcab6d9eb9f74b7d6783697a58
SHA25660ff5131dba68a8ffe7ba0475bf3e192b432e1969e5ac52d7f217f6935f4035d
SHA512573c9fde441fb8debaa44b6fa2d3763c3dc4714497089b82bedc8ef0720eea4a907f75cffb1c0ec4a77ac89cfecbef8e6182a2a8fea5b51a2e91920ceaad5f69
-
Filesize
14.0MB
MD5bcceccab13375513a6e8ab48e7b63496
SHA163d8a68cf562424d3fc3be1297d83f8247e24142
SHA256a6af95a209b2e652ed6766804b9b8ad6b6a68f2c610b8f14713cd40df0d62bf9
SHA512d94483deaae98bf9212699f1ab0bd913f6151a63e65ebc1ea644ab98d5e3ebd74ecaa08f70aca31e11a5d2c64d1504b723817af35bbe9d7b05c758dd6945d484
-
Filesize
502KB
MD5e690f995973164fe425f76589b1be2d9
SHA1e947c4dad203aab37a003194dddc7980c74fa712
SHA25687862f4bc8559fbe578389a9501dc01c4c585edb4bb03b238493327296d60171
SHA51277991110c1d195616e936d27151d02e4d957be6c20a4f3b3511567868b5ddffc6abbfdc668d17672f5d681f12b20237c7905f9b0daaa6d71dcdac4b38f2448b2
-
Filesize
324B
MD5a185059f33e189f7bc638263fa451382
SHA14c3f31fd4d6748105ed4f69cd06fe3eb046c7496
SHA25697beaa892756618887a903dc6253b0be580e0d7348fa1b0b42c74ae8438cd79d
SHA51202cf59019e806ab551502a7d7ad0bebfddb87af5062f153bd982f39d0d21192d01ed3164ae2d1c42aa00b8deaf5fb57431a95a36a86e93eb92eddd423990dde6
-
Filesize
16B
MD5d29962abc88624befc0135579ae485ec
SHA1e40a6458296ec6a2427bcb280572d023a9862b31
SHA256a91a702aab9b8dd722843d3d208a21bcfa6556dfc64e2ded63975de4511eb866
SHA5124311e87d8d5559248d4174908817a4ddc917bf7378114435cf12da8ccb7a1542c851812afbaf7dc106771bdb2e2d05f52e7d0c50d110fc7fffe4395592492c2f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin
Filesize38KB
MD5651a4acf03361f41ad9fbcde806d3e7b
SHA1421aa54bd9e4e9e46d2ecc8c76e2a0d1da77720e
SHA256c917ace521d3603f1e9a00c8be16a9f7799af2646a4d367ec5a42321efa9aeb7
SHA5126ceffd3daa86fdab21bd0f67627b5026115d16d7f8868989946c5731d1c2a0fed2282275c8f0423f1b69133877cfa8794c1d5426bd680fdaf3dc63ee3f5dbf55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin
Filesize7KB
MD590925b4af923935eb96de18ffd041888
SHA16649585be9419bcbb9e1f23fe91f34f43651183c
SHA25671969c527f247a4fb33f1b93497b2e9bcdbf7881bfb51cca3718283ea672d7ca
SHA512f326c2cabb6d4453ba141b8eae603cc293977c58f169d411f67d76e70dbfb1c2625f96b582a9d2cc737ce12479ac3272223e5a3cf221fe18d1314352994b236f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\AlternateServices.bin
Filesize11KB
MD5cdc5ba8b026ee8de1ee73d531a499caf
SHA10a9bb8c74b050c0ab3e10eebf925d1fe0f176984
SHA2567a1d3dc35809c2e9f9d9e8bf2091ed5dc09d90aa3f8ff2157524567fe019b6be
SHA51203356a344ffbcb1ed5ad7993a6d8b1c24b869a3e743150b0a715ee68a76a2426f8b4ccf2d176e1ce7eedea7a08e5810570f3277afeaa97f44bfe9a5b2e115b5e
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\SiteSecurityServiceState.bin
Filesize2KB
MD5e58f5dcc59d869fc572947fa3b24498c
SHA16f94f88572f87faf7d35988481a0ab11683507bb
SHA256c8aa3c1d929cdd12ec7da7f66219613045c0ab95f2f24c688d43cb62619190f5
SHA512d7e9d1b30eb63c129032e00d005d54c7b116c789fb730adc26d34bb41aaa9c86b8b6c4ad3667cd5b3e9a0cb8065e27ae2014fa3619cfe7ff6ee6ecba90dd6732
-
Filesize
198B
MD5ce9ef13caa8a74c25157b184aa038475
SHA1db03a9935d8bb3ce6b120aca98feade536805160
SHA256252b7fff962848c61092e82a3d87adca163849767713a93ab533bb397f1f53bb
SHA5120f6f5053e78167ef5cc5fa70ed3a87dd116df0671a590299277a197341bed983e3d77e37ad2c33cd4afe880fab9ed1c7f7502210040617a01f97a81c1e1d4f29
-
Filesize
512KB
MD5121ae348bea9209790450832cb337e73
SHA17f9f124284dd2de9637746724e91f92eef537647
SHA25626d4274b76dfea22cbd11437f8066a5b9d48e2679bb2c9ebded50d8820effddd
SHA512b8d80c7f1ff2eaece0a7e270dc257dc452e184cc7a70f75bc27807477ab90ef3de843e569caf08c0aabb9f36bbe80b03e356853422dc3d7b08a48774e59a2f3f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\crashes\store.json.mozlz4
Filesize66B
MD5a6338865eb252d0ef8fcf11fa9af3f0d
SHA1cecdd4c4dcae10c2ffc8eb938121b6231de48cd3
SHA256078648c042b9b08483ce246b7f01371072541a2e90d1beb0c8009a6118cbd965
SHA512d950227ac83f4e8246d73f9f35c19e88ce65d0ca5f1ef8ccbb02ed6efc66b1b7e683e2ba0200279d7ca4b49831fd8c3ceb0584265b10accff2611ec1ca8c0c6c
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize7KB
MD599d7657f675eed454b10f5eee05c7f81
SHA14e8619b368aaaafa92e00ddb7e32f88dcaea4199
SHA2560d7792b49df9e1f912b975f6f7fc5d6ec9d496260876ba8b7d1ff41800decb69
SHA512017722f143dc44fce394476abe25bd91d0d55dc08a3114b8d6570fe64536d496e88bd9d56057aa6853129fc92a87cf0526bc3ad30e6c4f3d8c07b148757ef032
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize6KB
MD500e2b47e64265c105cbb2fc64b81e644
SHA12b3b0ab89a9a436025261acd8a0e07eea88ab7bd
SHA2562951638d6e4d6817d380ad61a899ad83def4fc17941a6c56d3a165d00db6a171
SHA512222379629b4881dd3a59b96dc4764e135097177e72f6431b805550d03edc0cad8c1c4b3877a90407e788e498c2a12377254845dd17db16607d08d40797588d91
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize3KB
MD5359cf31a3349b8455d41b1c7abe7864e
SHA1e746c27d4b97f1881e2979b442a2b9219818760f
SHA256780eb42aa59597b1870791191a7b0b4ec204357ad661ce901e57cb6d08094331
SHA512dd8e63c1b3f61cb0500118093b8d2ab94b65cfb2800fd485e3cc79a7f8795064b587ba6f90b94a6d3a3067bb9611d6f6bf10413a5aab6a1ae5b34497dbe24d6b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize129KB
MD5098a897d98bc954a376b0e7ce19982c4
SHA18690582d0d3ead2b843165cdb98b5c294716a682
SHA2561165f3ac6aca9cc343f289b33d3c5862ef1b2147eb474c40bf03790f19525704
SHA512da3c9c7584efbc8961e77f26e653eb21aacf6bc0440ab78b3b8e78ada90f23750ca1c1c0c249047b1b6738b582b3b6dc092ef576930792b5b6b7a8773fb6e2ab
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize130KB
MD5828d1a540f18b13dc5bf74f0033eaae6
SHA1f3ce100c9251be0936da5d608a4a28d8072b62a0
SHA256e8fb9797ab2fd50bf1fa56f5bc450cf361c313903620da4d6fc9adb9ed304494
SHA5129615a45befb4edf4539ee4acf1a173d001a567d6cd8c84ef40937128a02f1d5335740ab533f664e9c3b11bfc1e8caf38bd241362d67985f5070804829108e95d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize129KB
MD59fc9a520515356722c49e4bb1033664b
SHA113b4e8883e55223e18fe82863f01cf889b3a7958
SHA256656f3dc13462d77177e5b269560e7c3ffc4553a01987e07eca9cb12ae2495429
SHA51272e98cb0b23dca68ea53672547cf15ddd0f05286e80426942af4d0d26668e2391f7ffb08477896d29557c7d47ae182c6bdc9df91dded1bfcf004f21e77d95123
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\db\data.safe.tmp
Filesize66KB
MD5050af8c931febeb19c1d8127caca8375
SHA12f8b1175ff295da4dde34e2b00dece952d68168f
SHA256ebba38ed6edd652d4988316f293051d73c134288a011c956e67890547075ca4f
SHA512d997b87d66644957714f9ad9730f532b3bc58c4192b0b584be85f6453b7761a138a56ef9998ad37a6207c7ad02188cc4feb64f8260dbca8ed9247b98f2dda8d9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize4KB
MD53d395ef2694975c0e7848b0061218057
SHA1fabc0cf2b09a019abf40570020d390669fab3b6d
SHA256b107d447c36522fc71be64806e5089042bd472d2ff11901e712cfac582350ac2
SHA51233f5dcadfb4eaafc5ae09d5bf5f198d0f03286c119a508e2fd8211432742268f014d2fec93369664b64b6cd679af0d0edf35d6f70265fb94b69cb77b022c4555
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize1KB
MD531044168f5f70e0ffe35db1f6d670211
SHA1d941a435e26c8ef991b704c4e50c791425ad6e2a
SHA256a6cf7201d72acbe7c67081f4bb2d933dd9a6b3ddc35d695930c398c3e82519d7
SHA512eb7a4c45061516f324117ac089553c5a0011f0e732e9b95adbd47a94af4823193ecd1186380ef82e7f90b38c098273a8b1ee78c9b8f5ac72e59071b80fe84671
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\events\events
Filesize1KB
MD53a03253bf95832977fa1ac615b789728
SHA117758484cc3695a12065f536b76ccec8273ccd2f
SHA256ffce5fba2f3976e1fbb94157f08085504eb40bc93e973d3543cca475c527286b
SHA512c900e96a9bffbfc7737904629dd02980a617cd3cb4a48ad7e735498f00fa2226042ea3164e07c52f9e5746be65531b9620c8c5752be1bfd89d65730d05d4f583
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\27b700de-1bd8-4dac-bb5b-b8318342e126
Filesize11KB
MD51d05c7d69a4c3e002594ebc1ad96fac8
SHA1c6d3291d6ae096b889d4043150067045c64845be
SHA256abe0b73b5ab3aa50ab2703431691bd01cea228b3e217a22de20acd4733790df3
SHA5125bda26a76cfce1501b51f9bdcfaea94a84185bc5214c4455e931a615352457561414b1cf084125337df869f6d31b82cfcf259498b70838c1f272ec9401a822bf
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\50f8b6e8-6774-4525-81f3-57eefd81fb45
Filesize886B
MD53c837d9be1e5661cde7e8a2728e0918b
SHA17f948d1482ed13d2bc4b344c8071fb505b6d0c7c
SHA256a62e76ebcbfc53f542c967db5f01f6fd03ee6494426d77c57f39f55a84bb7a1d
SHA5122931355e9473a16e4a3823ffdd1f281c89a132e208d6a4f819a6cf6df90af0002faf394f9b5bca7a538b61ad7d1c16822ac1c3e36662ad57603044347f0023f1
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\57254e5e-4e5a-4c84-8bd5-d1cc17526dcd
Filesize883B
MD5dacd92384f978f676ea96bacc8fc7d27
SHA179b87d324748a2a65a411e685528c48c9edc4238
SHA256d9733aec3e9db998ce42fea21c08418b901b168599e10bf969ee6b13775832ff
SHA5129c82c59bd30aaa6ff8b70055a102f0550cf8905806ae20323b288084f9eb96bd37de8d5959ed9ee82a0b23daff48a64f5e649e165a4ba11d82e676ad4085d3cc
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\727f93cb-8638-4b35-af82-273c18034337
Filesize16KB
MD5ab9474f7d6d5de9c147b145752488e3c
SHA1e990923d510aa07e1b2e9c7bb5e03c030eab036e
SHA2566aadca468aaefcc381c816a4bf2443ea75910bed932966c752f7fa0862cbbcd1
SHA512e79735f35455659eb134172be51544cb7f57383d3c3f3e04ec888934fddb7d78a93549f7a14337fa4b03e31f4809ab16a6385484ee325e9ca02d27912b987c15
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\9cd77e39-2f45-40b5-913f-f288ef1a0f2d
Filesize33KB
MD52df75b156314cc0d331b9a378168c95f
SHA10e83a3ef7c2a23d09b812d7021cb548ef639d050
SHA256d8f0eba4b3113711e890c4acacb1cb5c75541b414dfdcc4bdcc9122a93048b46
SHA512de43e269a8f68d052ea89872e8aef8eccf2f60ef6b978997cef065a2c61df93d86d77c215d4cfb1cbbd147d9362a59745c963dd24a3f0519d6d29107dd5963d3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\b01c0333-41b0-4a97-b0c6-7c266d6bb9be
Filesize2KB
MD516205a1a2631fae4a69e94fc61a91d54
SHA1b0c23e06e5a83bcf8fc74dcd5ba426d10e17cb5f
SHA25656612e63603a361f9df9833f0cdd0c29b638857160cb1dff7564789c7fff4c02
SHA5127fd7a081b88c45c780328da197e8fe813ef07687bf24e0ec8661c81725b859f2502abc9217a8436aef9bbf2a46d41cb1f080adefeafb8a62d50ee43f4b307b81
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\bc6c7831-64e5-4f6f-9fbd-adc9a5aa53bd
Filesize280B
MD55b5c7a7556b2425208eccaaf069de979
SHA159f7fbf1e052158421481e4f569ecf75637b83ca
SHA2563693ba855cb41ad930228a6843afc00e188cbd4aa0590c4d97bd0c6f7a70e0f7
SHA5120ced707efdbf60df115710469492a10817995dbde2d9886003439cce3a2ce71ba11008f89103a71db309d0b5798afa0b282507289708403b7b63164cd7cfe745
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\c315d46a-c5e5-49cd-8e99-7d01f211b95f
Filesize972B
MD50c5cc0de70e2e84baa6ae89a5d44ae5d
SHA158ddb5aef12f278e151a1c4785dac5881faf51e3
SHA2568d52218bc58dc8adaac1b315ae7631c2f4e0d1b434610dd56c3cb3a79fec0e65
SHA512f735aec40b2954e02ad7cc5c65487ca5d43ba4fd6bb7ca81294cfccb61bfdf600fd1e66caec30008899b87fbbb0cefcecfa10234c16c3d0ad6b65b5176e14478
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\e5094681-b145-4f1a-b9c4-5da3845a4d9f
Filesize235B
MD5c7aee90e1f3c317239dece65583e5686
SHA1461dda74cadca1a675210c209ebe923bb90f89ff
SHA256c936e6a0642ec8badde54cc65c99dce5ff1ecd0aea8052c416790d4d2ff7512f
SHA51231e14cf70bc1f88b47bf48d77d1291f990f6927c5d814c80fdce57415cc032b3bdd9a8c4c6a5e7c17d15e7632a7754e4e80f7f8326a699f05f0eebcfa05ad050
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\e89f6400-4c57-4568-9a3a-c776f4b1e4b5
Filesize5KB
MD573d59e89d36a7a38c4148866d117650a
SHA1b824f5f18a8f2d3424eebdcdb01b18d5309e1f73
SHA2562db1d8e82359380e72e2937ff6f7cddeebf122657db55cc2dec709b5d78778dc
SHA512605574613444ead840e008ca9a7762398550d5638faaac03c038c16407de227fbaa9c91aab9ddba2c60e7b2dcf08d9b06148d312cdc6b6a02a027307203427b3
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\f4a03d7b-e801-49ca-a936-1393d623409e
Filesize235B
MD5d12db03edc851ba943ce8ec712199158
SHA159a6d2d0f7e98a689578c7e06591019c55d50ba9
SHA256fc7f2d30374c68a06fa5feacea5bb8b8683a4236b47f17bdb1b58918507852da
SHA512ecc587505e610b1ce1f37c092c6d67b7ba8ad1d6fc1e13290fd8526c6755fd4d4a8bf1bfec07380232c4088d6b1a1509de7e19c84fa907705bf2d69dcf93308f
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\datareporting\glean\pending_pings\fb90bcf2-ebcb-408e-8a35-790fafbd39d9
Filesize1KB
MD5bd6b19971495e5e56335e279bac06258
SHA1cea5e3dbdfee3c9fe7fdd72d6a6d133c19f03f5a
SHA256643ca3b640ffd29527b4667c934eafd96c0de87fe1d907c88006ba74bb83b1ae
SHA512677b3ab58c27dd4cd135f8df90eee2036e4e05a6800d3c8927863f598d96226c6f1ea3fc8902925dc968cc0aa848032d99cdc10b0832532ecce704114b168352
-
Filesize
14KB
MD56e0dfc2b9b260b18647be8e085362bad
SHA1c78f6f76b238d7535a46f361340fed27ceedc85b
SHA256e32556f2063ea5163182b22c6c71f86da208d8bb5d7256e52e66138aa338bd13
SHA512b20c2448a8f8aee55cf8876242f27922ffe9d1b623ff04c4a2e7d866c39870aa5001c2d57c1c5af354939e53b6831be416797589db085369f33ae1561814a16a
-
Filesize
5.0MB
MD55840cfdfb1679bbc5922fb451dac1766
SHA1e6e033bad634cfd532106b0a4d9239d5b4042b33
SHA256a2ed0cd587ad5923b322b067a68b59961eaecfeb000cf1ada203107d45dee70b
SHA5127e1cc6122365151ad7bb83b17d289084f668da140c2de64e880288276e4ec45f582d5a5cfc55e91227196106db59ab253dab8e790cfa4c968c5130f65d779e15
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.dll
Filesize1.1MB
MD5626073e8dcf656ac4130e3283c51cbba
SHA17e3197e5792e34a67bfef9727ce1dd7dc151284c
SHA25637c005a7789747b412d6c0a6a4c30d15732da3d857b4f94b744be1a67231b651
SHA512eebdeef5e47aeadfeebdbab8625f4ec91e15c4c4e4db4be91ea41be4a3da1e1afeed305f6470e5d6b2a31c41cbfb5548b35a15fccd7896d3fde7cdf402d7a339
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-gmpopenh264\2.6.0\gmpopenh264.info
Filesize116B
MD5ae29912407dfadf0d683982d4fb57293
SHA10542053f5a6ce07dc206f69230109be4a5e25775
SHA256fe7686a6281f0ab519c32c788ce0da0d01640425018dcffcfcb81105757f6fe6
SHA5126f9083152c02f93a900cb69b1ce879e0c0d69453f1046280ca549a0301ae7925facdda6329f7ccb61726addee78ba2fffc5ba3491a185f139f3155716caf0a8d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-widevinecdm\4.10.2891.0\manifest.json
Filesize1001B
MD532aeacedce82bafbcba8d1ade9e88d5a
SHA1a9b4858d2ae0b6595705634fd024f7e076426a24
SHA2564ed3c6389f6f7cd94db5cd0f870c34a296fc0de3b1e707fccf01645b455790ce
SHA51267dfe5632188714ec87f3c79dbe217a0ae4dfb784f3fac63affd20fef8b8ef1978c28b3bf7955f3daaf3004ac5316b1ffa964683b0676841bab4274c325c6e2b
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\gmp-widevinecdm\4.10.2891.0\widevinecdm.dll
Filesize18.5MB
MD51b32d1ec35a7ead1671efc0782b7edf0
SHA18e3274b9f2938ff2252ed74779dd6322c601a0c8
SHA2563ed0dec36754402707c2ae4fbfa887fe3089945f6f7c1a8a3e6c1e64ad1c2648
SHA512ab452caa2a529b5bf3874c291f1ffb2a30d9ea43dae5df6a6995dde4bc3506648c749317f0d8e94c31214e62f18f855d933b6d0b6b44634b01e058d3c5fcb499
-
Filesize
96KB
MD5f1fbb705f1f33007bdbb90e1c8172a9e
SHA1cb543e32e3aff37ca31f6401cfb09e2e8ccef5ec
SHA256c6fb674b98e90d208c164f1b0caf2e3934fa94224bfe7592aca67b1ba5ac900a
SHA512a29767d35ecc91f53e2eb780b08c944d98b087a2dc739c088ebb92aa76e9ec65bcd32f4629e229be681579d9c24e75f3dea9cb8d639e24c82d1993244fe97f76
-
Filesize
5.0MB
MD5d64b81c8fe86eb635a1764b272822813
SHA1d1feb13a733bce30c917d51b2280fb69f6503fb3
SHA2561f0692abd5e4db1223dc5c309e9036d3bfa138ad0ba218bb556d9b7dfd5ec581
SHA5129652abcf42c01de9ba1c1b1138a1cefdccd8ab212ec8db7733f38090301481ef2d97a1c5db90e14eea0be83d5ecf836b6df3e9d5a43e360eafc3c1feb9a6edbe
-
Filesize
5.0MB
MD5db67697f2df16c1f41b4ec6ad147e2ce
SHA1d7059116e05a92e2b503049405c600ec8b3ea37c
SHA256eb8617414bab285266a8455a630a353b20b174e61979401b95028b75bb182799
SHA512242d8bd1424a5e801cce2fc8c28c8544966ec4de43d5dd2db6a10a6bfb064ecb8e4a6ec8f3e5f08d8bcc32d8d4ae02db05cb24e4527182f5c505e6d9d9bcb708
-
Filesize
11KB
MD542d54e08765fed425d359b17f36b7402
SHA17dc348dadf123ddae20927aad30c697987218a29
SHA256d23928dbe2e4cff075fd62e9da8be55375e092b3b05cf86458eae15d63b457c2
SHA512c8e40237a2f29857cbe5c362855d2918b1b7279a78b5ed35f188db6d3d63eb6479f9ab0740741d15b55b405450168ca382dd5b7a06d4556c3ec367f0eff9b3fb
-
Filesize
11KB
MD5d29d760c7436068db14b79d7f8b18d0a
SHA1d5b2c1b49798f44d2865372e27aed2f5086ebd5a
SHA2567821f6f85eb535364bf7badf8f104d387c28de5c71fe04f154fc3474337045fe
SHA512f2d235e1d6f87ddb8ca89e7e9fb46b59a660ec5ba429ff1ec9b455fbfc7d710780fc3fbde137be1c75a295bd50cf067566b7ac9fc07c149fd4b369d854312634
-
Filesize
11KB
MD57157deb3b79f44deb7cc1b40dd44354f
SHA1b713dba3e8ddfe6068e2b5f0cfa5737523ac8564
SHA25645c3e568adfee48d5439afd1349cbb50e7af6595934216476e3fe3e1f8a988c1
SHA512a62dddda74939493f4298785a3e6c3bbf7d3a8361b918b197d556d1a5bdff98789fdfa9c830985da480b3969b100e7d81120c77c74089b86767b18a840f011c9
-
Filesize
6KB
MD5b0fe38e40618ec1c04d96839c245b3a4
SHA1ac048060766334cf0a31f05a19f784a1550b44c6
SHA2562f1184077de1eea7843ae804f0272381650b8d4c1a964b636afd869379ad70d0
SHA5123d4ec2518a7e787cab091e24747f4d1b0538ea2b738c824ab415638d6bf60577a50c7f45b9dd8e0a4c0220448c7f6e3a23f93e435a98c5466e1f7218189f6e9f
-
Filesize
8KB
MD57b8999000ce5b324ca3ca9f1c8010c3c
SHA1527032b2aa8ce68f9754623345aa0a6e2bc7d687
SHA2563c20c6c2f1028d7abd08c15ee98b126158377fdf1eca888d8aa6094c1efcf18e
SHA51233e19be034da5bfdadc4cff01244fd2fa41e5a9d8ec8cedd60324cdc324a3a1f5593bde91c2148334e47df96c6cdbfbb0a780202f12dd6a0148cfe0125f1c82e
-
Filesize
6KB
MD5b629e55166adb35bbae5818398eaf39f
SHA17ed5ead8cb19e1f3464ef3587618dc717cdaf256
SHA2568e9ee1df8ae280e85ac1a742a3600bf90fa37b0b6cf8f8d932252b2b2412ad61
SHA512148a80cb6b40d0baa2e95a79fbfe7d2dbf23068a60b85636f840098767f51a8ba0e4e8be3dbe475f479621f2f85620a653bdccd2a022f23e351fed616a922e7a
-
Filesize
7KB
MD5cfb3fa9daa10842a256e81f6bac0d530
SHA13ac5820aa5bd652100a5eefefbe61893b5d6437f
SHA256085c879a1a572734f74c8e9706527cf85c54caf0596989a8fe6afddbd82988c7
SHA51285fbc9b56431b59e665dd1faeab270fe4ba3074b52abad66d73ee6cf6ac252cc3ae1b7983faeecef0c145d0d269127a61401dfe4388e2c0014b1ad6448bfb590
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json
Filesize146B
MD565690c43c42921410ec8043e34f09079
SHA1362add4dbd0c978ae222a354a4e8d35563da14b4
SHA2567343d5a46e2fca762305a4f85c45484a49c1607ede8e8c4bd12bedd2327edb8d
SHA512c0208d51cf1586e75f22764b82c48ecbb42c1ff54aa412a85af13d686e0119b4e49e98450d25c70e3792d3b9c2cda0c5ab0c6931ebaf548693bb970a35ae62b9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json
Filesize90B
MD5c4ab2ee59ca41b6d6a6ea911f35bdc00
SHA15942cd6505fc8a9daba403b082067e1cdefdfbc4
SHA25600ad9799527c3fd21f3a85012565eae817490f3e0d417413bf9567bb5909f6a2
SHA51271ea16900479e6af161e0aad08c8d1e9ded5868a8d848e7647272f3002e2f2013e16382b677abe3c6f17792a26293b9e27ec78e16f00bd24ba3d21072bd1cae2
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json
Filesize122B
MD599601438ae1349b653fcd00278943f90
SHA18958d05e9362f6f0f3b616f7bfd0aeb5d37967c9
SHA25672d74b596f7fc079d15431b51ce565a6465a40f5897682a94a3f1dd19b07959a
SHA512ffa863d5d6af4a48aadc5c92df4781d3aacbf5d91b43b5e68569952ffec513ff95655b3e54c2161fe27d2274dd4778bad517c7a3972f206381ef292808628c55
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json
Filesize288B
MD5948a7403e323297c6bb8a5c791b42866
SHA188a555717e8a4a33eccfb7d47a2a4aa31038f9c0
SHA2562fca1f29b73dd5b4159fa1eb16e69276482f5224ba7d2219a547039129a51f0e
SHA51217e2f65c33f47c8bb4beca31db2aff3d4bbb6c2d36924057f9f847e207bdcb85ffcbb32c80dd06862ffc9b7f0bd3f5e2e65b48bb1bc3363732751101d5596b1a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionCheckpoints.json.tmp
Filesize53B
MD5ea8b62857dfdbd3d0be7d7e4a954ec9a
SHA1b43bc4b3ea206a02ef8f63d5bfad0c96bf2a3b2a
SHA256792955295ae9c382986222c6731c5870bd0e921e7f7e34cc4615f5cd67f225da
SHA512076ee83534f42563046d25086166f82e1a3ec61840c113aec67abe2d8195daa247d827d0c54e7e8f8a1bbf2d082a3763577587e84342ec160ff97905243e6d19
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize5KB
MD57ad66fb2e05d59b6e8084249eb3d8a30
SHA1140962ec77c3ae7ebfc1e737405c5ad4b8fa92b6
SHA2569cdea7f8c1a579b66260ee15a5726cfecbe55d67dea3ecd14611ce4d8fd51936
SHA512767f596d41709e6c28ef18242a9ed96c303f5f30349df5100731949eefe57881b9c6207a25f10f139a8c8420cc4503e9dd33620abb4199ea610e70d6ad129251
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize42KB
MD5ef2503751c21e1610261ee2a5e691b92
SHA17e505d52716de3b396ea9fd3688277beb51a2761
SHA2565128b3edae5d07847b9382ca87c02a43ea386cf1b8d69fa481e3bf37e4edf82c
SHA512ec20d8f12bc6c8502eda3b7b3fab472550cf4ad43a036e2cab4e22d8dc9fad16fd78c220fde72e856e2dbfc7a3df10587b4cfd3062ba32481203d71e3ae1e192
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize8KB
MD5021b284a1006b06a746374480f4c8727
SHA1a9311cfeda68ed201c5e95ea57ba4db889b820f6
SHA256d20d730a609db3fc1504174369e1cc66877d677b3f8c245faa09d906438e1edf
SHA512e0d2fa824569549c827480d1fb783cea261f502bb96261368414d1a9d56188a9f7789a39b47705eb66a3f5eace791327e40cd34d0b667a61b9b3f401930cca96
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore-backups\recovery.baklz4
Filesize1KB
MD5e1bcc09e4313ea2b5633938c11247546
SHA1f4058036b7f83179b69f290eeb03c0baf623f804
SHA25639610f0099d1467fb355705e7c35e160a59cc55e5b2ce3ecbd0e3f004613accd
SHA5128b39a3a7c7b31f0ce903a7b7ed83e080f3af392c6bad5611cfceb126b298e8abf66c073f4306385aa027c8aeb15cb9e16ba55a2690ecc45929566aa6eabdf6ce
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\sessionstore.jsonlz4
Filesize5KB
MD527fdb4a771c6239178c21b1a7d4f2560
SHA1c2f251b495b0790a248ae0ef97600c2adfa75b58
SHA256fc5ce1a2fb0888e611f1e1b751a1c6678088cc1dd9232ebcfed88b3ec97d4daa
SHA5120bbb13f6b6cfed7b49f0be78bb6e4271f748635834bb49f5eb215ff121daa18ad26f9b74a1e6677ce9055520f1a9ceedd91324b47a35e0aa05f7bba57fee0a8f
-
Filesize
4KB
MD538c1f12311518abdda11330a0b5e6a8c
SHA1a9fbcc0d6321af3134b56ed51af637f4e097ae7e
SHA2565eb67bb9e6be84e65f8974968e80d047a7dd396c87ec46cf0ebf90831a64b919
SHA51229f1586d0005ecb24ce986821b8f7fde88ea2a089d9ac25dc0beb6eee048b2661c826ab1ca2880c1a2cf0b197130c47b418635b67f1a5d8c6d6107d13aad209d
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\default\https+++www.youtube.com^partitionKey=%28https%2Cgoogle.com%29\idb\2232182701SeesravbiacteaWDosrgk.sqlite
Filesize48KB
MD566569b18e6bbb5497cb103d89ec976ba
SHA128176737043a31618e96b0752a576f2fa9df734e
SHA25688373004fa44a96112113c35be211836fccc227ae0a2f8327fe1d386b908e30d
SHA51200cee499d691e405b5161656929c1822a8ae942b43cc440288fd7a92d584f7a9e90942e8d32c1e96166bf336ddfe71086bedb752966219b232c7f2c86ea397ba
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\1657114595AmcateirvtiSty.sqlite
Filesize48KB
MD538df8d971738ad3f41be68ff9eaaafb8
SHA1ec6e3203c4d068925c727abaa61ebb55a863b9df
SHA256fdc1379ba502a181338c176d76034bb1598b651a7799b9bd04e90d80ea1ea829
SHA512d00ae451adf5682d032a7b8f01363a9d8861c7d355e26a70d126ddf2b09509ed817d9d9088bf52cb16f8a3c1e9a61cc70d49d4949594fee2ac28de08954ae300
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\50jftte4.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize3.5MB
MD5b4f6a54cc9ce04f023090c2d96e708ce
SHA1a9e1ff05630bffa018cc2ae814cd4ef467234580
SHA256a9174b1033508c8a1096a7d9518d6f1ca6e7872efe57ef29efa45582093d0148
SHA5129738437f2d2311c337c5dc5641606549d6f814567fefded4769e379bea18cbbf540fcfee951f38769ca0b8f7b87a71f878ec1ecddd46df2d05fd38c94326011d
-
Filesize
141B
MD5b86e4804a994edbc0d2f7a339ff573b4
SHA160128734cda6b8ddb1705fef6062ff4b48e16aa7
SHA2568d975a3f6f200e22b7e1c125b1b235ca313a44ca2d070f9f52e79bf4bcea6292
SHA512286d2b9d2e5fed294fcb99c010d42d2d2b5bc6ddda0c46ec7a8650cfe372681c1148a56826c2985ebbd421dfd1cd23010848adaa232cf3cff00faf9806f6dff7
-
Filesize
341KB
MD55d85ad7811767d55cd9a70939fa05dc1
SHA17682d02d0d8946f0f38c9beafad0304df9016b70
SHA256a64a615b262fe82805f627f992d1697bc91bcec7d3f664fed7d72ed562336dc7
SHA51275a76c49ed95456bac02d3bdee78f9b10fb8039d81f87bd31e1e848aa32964f138b8bf4492f298d799eea5044fe1ac631aa5e9dda9c88fff866c36f29102257d
-
Filesize
767KB
MD5d33e8cb5484445df8c8af2cd15fb0992
SHA19f014016883dcbbabd6cf63e4e19c1ec93759347
SHA25632a5c38f997a35723afe0e01a70461fdc7f74f44ee9e240647e69db804f8b87c
SHA512bf5c43a1eb2a40f4093d7c3677d2b9879be83e62f4ac31fdee0c587abb49f77c329ae6994c80bd68fcaa722b93b56c8c95812803965aaa13e5b12b3f8453266f
-
Filesize
881KB
MD5f4da3f4aa9a226f97cf9c563320b2ee6
SHA1cf56684c0f63c4aaa22dddd0896be8abd50bf133
SHA256e35099181c6ea75a48d00ad1cff47aee38922390b55caa6f727da0e6bf46001d
SHA5128763105c123edaa0a2c593a4ef4d2f26215943ef1a542e7a7e7584bb54c4db9097f5507f4aaded381d5158f91c4a06647725f49144335ee045fca7ee6c9cd752
-
Filesize
682KB
MD50e3b483c232480a49803d53480803267
SHA154a76d6da20be25aa57ae05070f57167e657d041
SHA256eeffebeca41b21b9f874aed9f9656aa6f091a8014b4215f53f11076cae708097
SHA5121bc4bbbc678d3d8821eb73514ba13f27b38dd10a493d9bb0159479c21b285ff0bb469ffad8d5548770213129eb9a5e28b72b22fbdf403eee40255191c1f6030e
-
Filesize
483KB
MD53a7f067bdafb3b03d3aee1dc245caf95
SHA15a19034c1978e43aba4a1d1ac897f88eec9ddeb9
SHA2564bb7ee295f4740c92a32ee44753bd7414d90d40b71760e647a124251e22febba
SHA512630201e41b0698e3cde5df98f6b25e19047a6ad8d408d8253597ba4bafb53ca5920ee92ad00e7018a4c34d17d7601f0f918536d2a1ec914dd8b9910d654d7581
-
Filesize
910KB
MD537653420510eca1adb023a5a8c297a50
SHA15c781930f5b859b1d5f53d5b1b52e4d3f2112cd3
SHA256a33ef3bc456a3c8de737998c92aea8975eab62aa777a2c11419709511e6e3c88
SHA5124f3b11c4ab70acec22314dc06ea936940fa14dfa6e0ad8ec3da389f39ceb7c6cdf3a783ebfd1220603ce3876a78754549a68b73b75bdbc339da3b2b644e6c693
-
Filesize
711KB
MD5ae1ad91e1ec883d7a279dac7f3bf26dc
SHA1dc4e22e2b3eb59f67469d91a97f394e645eb3d42
SHA256c5d67c03f089cafc11b82760b3ac771670fbb35766109238ffaaaf2f1296aab1
SHA512934c9429c1f51327949466679080e93b0b414ebd93ce4d2f6a7c832d38752b086fc55490367a7ed89c3935ce1792cae5b9d3c5032917bb00ef580010beab3317
-
Filesize
398KB
MD579300eea2f39e0f17f31eb56740a7fc6
SHA117d01e0efc5a9efe5270bfc733ac1d35dc5a6996
SHA2567a20edb601635d54586f75767f75a58c09ad111f7a5afbd2d74fccf3c827d594
SHA512966cd8fe4c16a384b08cf742a897a45a8c63c2139768343656ecb07d5d770e46d195ba5968e943f9477dfd2e9f451e5959bf0d34d56c0c7f6f66193b7b9adc24
-
Filesize
10KB
MD5fa4393ff6cdacf5b66d1ebc71fa9c3ed
SHA18d53d93887805c062d0eb69ce9b07eb43732d465
SHA2567d42741925182a9d37c82ea8bed18c24561b8fc776861bb0b8bac67267314af4
SHA5125ca6e4564fb8544733b67fd317d9c5f2315e4e99c6f3c7f65f9cbac3f1013d8acbf0d18bbe5298d6791f05f96a336a426a94a6530d4ef1b2ffefae21ab2c88d7
-
Filesize
597KB
MD5b5e2ff9735fad825a0f6b1f4421e2055
SHA19e0c2ddbf89635f84f87e739a74c5625f2786b10
SHA2568e27d611fb7a5d76e9bacb2ce831e243a22f6499fb51b307c9da915765edc489
SHA512542cfdf51b86485b8dc4a8aeb2f534ac268ceb1cd81a4f51f13ffa6c6b3eea7c4c7235612ca10f8a205df82a6cf809c7aedc15aa269477ede182b2334ec3e1e4
-
Filesize
967KB
MD53f13822fcaa74c1247f3d96f95695452
SHA12e79b88de5f76c4d2a97ad3cfc837601524fb9e5
SHA2564799105742b4a8eb7ba8f61cd44b922d83df60bbe8dcbfe20924cbddf292f2d2
SHA512483e58d8e8e0f2a233559a7914c6a1573080fc339b718799a7f14351181de57fddfa0f4c2c90dcec956fc2b1a7630bd5f75ca63e7af1d93bb6fc722cc74225d3
-
Filesize
938KB
MD57579f8924c781adae39bdcba7e14fb53
SHA1b5908f8c4e3a40c33370bbaca60aa62c670a7113
SHA256423b8f916ac87458159b5915cf9652b25abaf1c5fa109d19219e992055e6ac1c
SHA512054880e8bda0740b79b838ef03daf3146f47e98eb2a225d080feea11e03ee5ea4c7189eedd44ce15584728b89d201a789741d78e79ca7092a1438e509b39eb77
-
Filesize
568KB
MD5f8f95de9447854bbe7cc106dd6aa720b
SHA1575c94abec93174145b56441873d2343fdc751f6
SHA256390daf11a8aed69c2026f4633818cc66d2b6c172783b9492c79d9ecce38fb03c
SHA512b4f631cdeed4737d4c6c8a425bb688ce9f792e8de8710e7ebe1a8eca1a37fa7043eddf78cd0be214b596cd8892d4e49c3682148524bba088cecab9cc9620ce6a
-
Filesize
625KB
MD54c4cc5fc4d9cce56971070b978621f0c
SHA17b3669f76035568c189395a046546d50531edf23
SHA2565d5f046ae0d786a3c6f09ebcdd70601cd5860c90464046f1e0a28870ba4becfa
SHA512358f35c72c9912a555dcb3288d78d8ba5911e32863dc0ee0275b92fbe064249dcb29a32a7c78256b03c66dc9026fa34ba49c2f2b660ff0a4fd2c321d17fa8f5f
-
Filesize
13KB
MD5a1a5ccbded72bcd995d9e606b1d74fcf
SHA16a9630c1b7099aa60ce236b83ce7ce6f58b375e2
SHA256c9f38355b01b49a2287defc4553bde1975c041b17a9ee9b0a02cc7b10260fcb7
SHA512a81b07fa70529d45168f9dc697670f6a29ab9b751870570d054ed89411851d1f29bdef06b49d15b6ec93735a7511d8d9aaae0ebd7d8c89bb9a943abf924408b0
-
Filesize
796KB
MD5e8ea7c19777091cd7a7811b38f3c2293
SHA17f7109317e64c96fad28cbf8757f3a5f0a8e2bdf
SHA2562d4882f668837aceb858000287bbb40d798a09554747e97811fc602816266dba
SHA512e9f0732463b2429e5e84f85152cf5b63d36a1167b93bd7c8d0eb19f3bd3a10415a138478ce6515fbb798173ca2173f8c0553350cca6ac0e3cdf739b910356d7d
-
Filesize
739KB
MD52352993a4d6761ed094022db41c18582
SHA1b880503f18ea21c3831c2827f0e5c6b249c53653
SHA256981c15579d65b5b7068598f8dc72673a04f4cee42bfec8b35ae73da9d70e9633
SHA51224b353b3e85f6c51565d97ddad48516107efc4ad3c3381fb8c3c466442f70b29b07a9bd6b9d654cdb4b55314a8a3872045da4c72efc9ef2f59f94dd169f8814b
-
Filesize
511KB
MD5c83c912edca15cfe388ae9d06864e3f7
SHA10d6036dfd5da9c4d7c818d93261ade702eefbca3
SHA256dafb1febabc2d4f44004406d3d112d2450071919e3ca6ca008c0cd2a43489619
SHA5129b41b846b9ee7bdbd378fd9b09788f69b19f69526faa160e39b77c695273521af37c6565c5782acc3c6b6c3fd84a0f4cbf5c043b88a3290d25626f4d10b14688
-
Filesize
540KB
MD56c8d6e45d95b68593f6521cd86b9e6a0
SHA162d8af84c1ab89e61ceead9e354dc15bbf897dbf
SHA256d2876c600fb749aac653568a1cb3b1910ca7657eee48230fc6dd49a35e17bd40
SHA51260144706bc6805dfac965c7faaca02c2132b3512f084c7f71cd5dfc7a107580b49927c59a7c2900cd21e93e9c7599b6e3d3b09ff1ca452203cb49c137d85c248
-
Filesize
426KB
MD526a18326216060f81fd881d9ce7638bb
SHA1f4cde39d06ca45349b85af8aee4a4ac68d2b461b
SHA256bd72f187f6cf43351154ea9f3bde8ef1416f68e98787b2681e3978d4ddff721a
SHA512e1660e379dffb816b1e84247bb4f3fcb9bb8272e3924dfc6269b44472d7ad72b0c43706a053198d0a7caaaf4a0db1426cc29c118377c34ac5fd41df4a92f09d0
-
Filesize
455KB
MD5e7fb1b3d43d0a7582a33dc530692a46b
SHA1f98b2a43e90b5ff34a1ca156515a264fa37568cb
SHA25626742bbc014de0e1f03596acf6ba3ff40f9f697ce688621c70b00a823a7852ac
SHA512d8967eac0071fdcb57c27d5c9e108e6346e2859ca5ddf4926b4a1ee3c406a42aeafedfe6559af54c71264c3965bdc6590a85ac71d0b07277ee338fe6ca344729
-
Filesize
853KB
MD574b79807eba3d609aaf382499dc61c3e
SHA1d0390517cdcc29f8a9278d7f3b9ba542163b0228
SHA2560d4f41dc4480ad790204fdc7f6d2f3df51e78a64fd3e2ee7e72f60368f6a556b
SHA512fb276868165c83c42e41ab17a36eba55a1cb28ac45f07f99bec7d07f6f67977feda4b96d900c8b7c19b77aba371f6ed53d2f8b0e64a2312afa941cf99d02c43e
-
Filesize
824KB
MD544490ed40d108cb2f4d5e842d4a06eef
SHA11422e298ef59472f95e9c64e3975f804e7297c8e
SHA256c133e3e60d998530cc9adfeec710dba1bd973db863412e0ecc29cc56e4796400
SHA512aa63f9ada255d27ed89d4ffcc52ff8ca2074906be55fa076b3f4f1d0a3201cf9fc02b8b9fca4eced8d93617797324f37e69d7d6d125256857e5e6c7d8845c663
-
Filesize
654KB
MD56d28968523c2e79ae385b8dfe8bf222e
SHA19b1ea09757fa28015664f27da96724327ce131d5
SHA2560b8deae60744646bef63e95cdf7069d4496c4f2f6a4db07fdf5bb526866cf8c6
SHA512cc8fe8c2029cea3322fd61a02fec4f6bb2ce422b5f6403ffe409706404531c7c1ea451ef15f473ee32de0490c66072fca4ea06a1528cbbbdc060c1bcde699015
-
Filesize
1.3MB
MD5a84be08e81322eb6366144d9dd6cc410
SHA179d295302f8ce1175f81e63633973dcccd4cd645
SHA25674ab682077f21d91c1e784fd75a7c9a922152ab5fb308cb3fc51a2c3188bd728
SHA51271727b6189fa440155c831946dfd81d34dda626bb6ba978f9291eb5de8b62810b7b5bae826f54350678a3129004c5b3f291e501a3a2908d9f88ee2e94875b2d5
-
Filesize
369KB
MD5e806c2ae141528c9b25d5e4701a3115c
SHA129bb46105b16157bf107fcfc7f08c4993317f757
SHA2569c45c01d2cc7ea0cd2cc9532a8bdd83c63a7928f54df48f3b55597850e948da9
SHA512daf5578f5697da575be1c7e787cd83c29e52f5796531b4977e4158bf902b788f78c891c0d686c597d90e5f7720fe9daee085f4cfc916e3852ad04019c500d618
-
Filesize
6.9MB
MD5230d1965a035bc4c894941caa3d19a32
SHA1317604eba6e94e8777741d577b0ef160a0af3258
SHA256942c7ee37303c962628555e196eb35f4465bb45d204600dd2518dd20ddebe5e2
SHA51200ac51bdf37bde44668e5cf20854f67df1b222959f8876e2fc3d05814cdb7b11c728411e5ce04187c7fb9c7939cab56cffaa3a8f02bf0a17437dcf7af51755a4
-
Filesize
2KB
MD560d7ecaf78906b2ad2cf7673f4eed601
SHA130b590062a7a079b1c85f141e4903b4da144d2d7
SHA2567342df2485b8122c60cddf272d304dd0f9f0ab860c48a8897ba75c9a25ae054d
SHA5124351e4e5514b74975149c7fd8f4994758c84ee7eef73856e54c246a4de7f2bcc32ef41d924f9e5f97f7e3232301c4b87fd312baa242dce2e7a547e0cd47604ca
-
Filesize
2KB
MD5947344ee0bd1fd1fc4c7dec9316f7c48
SHA10a401ba816129836857fb4a8d831ab605eed7176
SHA256364e8b7cb007658d4b0eab87288e1760ef998b68ee81811f9440ebd0d9cd6e6c
SHA5129936cb3f0d26841825fecf639d30f1b56dc18e3e810e7864b2e5ce7af682cf26757a54b946cdb256426aac38ca91dc7c2f7eb0c96f188954dc56dfa46bb48b53
-
Filesize
923B
MD5533bfb30fc0641c5f62255d5dd06283e
SHA1c24244a0b3d9fe531fa8432aa327d66159cb8b82
SHA256e2cd41b143d9ac7aeb218abd64237aaa939ea1468981d4403f12f8737f8b14dd
SHA512a1ecf262c94cc48d0c1cbe6fc03dcc32341de7f1ebff7c623e7f122d2e1eb4cbf4514cf3be00b4d2b70c6b1177a825c6771a6b9be534b9b345f4551231551326