Resubmissions
05/02/2023, 20:23
230205-y6lvyseb4w 1005/02/2023, 20:21
230205-y5dg7aag28 105/02/2023, 20:21
230205-y48a6sag27 105/02/2023, 20:20
230205-y4nxjaag24 105/02/2023, 20:20
230205-y4jykseb3z 1Analysis
-
max time kernel
2699s -
max time network
2607s -
platform
windows10-1703_x64 -
resource
win10-20220901-es -
resource tags
arch:x64arch:x86image:win10-20220901-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
05/02/2023, 20:23
Static task
static1
Behavioral task
behavioral1
Sample
APznzaZs7JDCc_9OaTfTiYoJN4U22w0GgJEMXJOp7pvNlcL_g9bNkZa4UgqcR5hqcUraXuKxxQushmW8OmDqFgIbItnCQ43mV90A.docx
Resource
win10-20220901-es
General
-
Target
APznzaZs7JDCc_9OaTfTiYoJN4U22w0GgJEMXJOp7pvNlcL_g9bNkZa4UgqcR5hqcUraXuKxxQushmW8OmDqFgIbItnCQ43mV90A.docx
-
Size
10KB
-
MD5
1d7d853773131ef4a31c875ae9914cda
-
SHA1
8f6e355d8cc8d048c823c6d0a4f219d08d4c5124
-
SHA256
18de67b4a3c6a1f0dfc30338b92e6b874af874ae390624f34929beebd7d49b89
-
SHA512
8a6f9947082574c0edaa9cc7e9d5edf21477b70507ac2efafeb37ed09bc8d0cf12bd4dd595afde3942f0dddb3c73990998b36c7aeab464a4969e4935f8c5e013
-
SSDEEP
192:rR+d88pwWysFGdhqTTExClCkawm4UAaes/xJYIwWOOdM:rRs8TWyKTTExg7UASJJYIwyM
Malware Config
Extracted
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\CREDITS.txt
[email protected])"
[email protected])"
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
<[email protected]>
"[email protected]"
<[email protected]>
http://www.kurims.kyoto-u.ac.jp/~ooura/fft.html
https://github.com/puppeteer/replay
http://www.apache.org/licenses/
http://www.apache.org/licenses/LICENSE-2.0
https://github.com/abseil/abseil-cpp
https://www.apache.org/licenses/
https://www.apache.org/licenses/LICENSE-2.0
https://raw.githubusercontent.com/GoogleChrome/accessibility-developer-tools/master/dist/js/axs_testing.js
https://github.com/acornjs/acorn
https://aomedia.googlesource.com/aom/
http://code.google.com/p/angleproject/
http://lcamtuf.coredump.cx/afl/
http://source.android.com
http://developer.android.com/tools/extras/support-library.html
https://developer.android.com/topic/libraries/architecture/index.html
https://android.googlesource.com/platform/frameworks/support
http://developer.android.com/sdk/index.html
https://android.googlesource.com/platform/frameworks/base
http://www.mojohaus.org/animal-sniffer/animal-sniffer-annotations/
https://github.com/google-ar/arcore-android-sdk
https://developers.google.com/ar/develop/java/enable-arcore#dependencies
https://github.com/intel/ARM_NEON_2_x86_SSE
https://github.com/dequelabs/axe-core/
http://mozilla.org/MPL/2.0/
http://software.blackmagicdesign.com/DeckLink/v10.7/Blackmagic_DeckLink_SDK_10.7.zip
http://www.chromium.org/blink
http://www.torchmobile.com/
https://boringssl.googlesource.com/boringssl
https://cla.developers.google.com/clas
http://www.openssl.org/)"
https://github.com/mit-plv/fiat-crypto/blob/master/AUTHORS
https://github.com/liblouis/liblouis
https://chromium.googlesource.com/breakpad/breakpad
http://www.opensource.apple.com/apsl/
https://github.com/google/brotli
http://www.daemonology.net/bsdiff/
http://lxr.mozilla.org/mozilla/source/toolkit/mozapps/update/src/updater/
https://github.com/rianhunter/zxcvbn-cpp
https://chromium.googlesource.com/cast_core/public
https://checkerframework.org
https://github.com/typetools/jdk
https://github.com/typetools/stubparser
https://github.com/typetools/annotation-tools
https://github.com/plume-lib/
http://code.google.com/p/google-axs-chrome/
https://github.com/google/cityhash
http://github.com/google/closure-compiler
http://caminobrowser.org/
http://www.mozilla.org/MPL/
https://github.com/codemirror/CodeMirror/
https://github.com/codemirror/CodeMirror.next/
https://github.com/google/compact_enc_det
https://github.com/google/cld3
https://developers.google.com/android/guides/setup
http://source.android.com/
http://source.android.com/compatibility
https://github.com/pytorch/cpuinfo
https://crashpad.chromium.org/
https://github.com/google/crc32c
https://github.com/google/crubit
https://github.com/d3/d3
https://github.com/google/dagger
http://www.opensource.apple.com/
http://www.apple.com/legal/guidelinesfor3rdparties.html
https://code.videolan.org/videolan/dav1d
https://dawn.googlesource.com/dawn
https://chromium.googlesource.com/devtools/devtools-frontend
https://github.com/y-256/libdivsufsort
https://github.com/chromium/dom-distiller
http://code.google.com/p/data-race-test/wiki/DynamicAnnotations
https://easylist.to/easylist/easylist.txt
https://github.com/easylist
https://easylist.to/)"
https://creativecommons.org/compatiblelicenses
https://creativecommons.org/
http://eigen.tuxfamily.org/
https://github.com/googlei18n/emoji-segmenter
https://github.com/googlefonts/emoji-metadata
https://errorprone.info/
https://source.android.com/
https://github.com/libexpat/libexpat
https://github.com/google/farmhash
http://www.netlib.org/fdlibm/
http://ffmpeg.org/
http://developer.intel.com/vtune/cbts/strmsimd/922down.htm
http://skal.planet-d.net/coding/dct.html
http://developer.intel.com/vtune/cbts/strmsimd/appnotes.htm
http://www.elecard.com/peter/idct.html
http://www.linuxvideo.org/mpeg2dec/
https://github.com/mit-plv/fiat-crypto
https://github.com/GPUOpen-Effects/FidelityFX-SPD
http://findbugs.sourceforge.net/
https://firebase.google.com
http://www.opensource.org/licenses/bsd-license.php
http://downloads.xiph.org/releases/flac/flac-1.3.1.tar.xz
https://github.com/google/flatbuffers
https://github.com/westes/flex
https://github.com/Maratyszcza/FP16
http://www.freetype.org/
https://www.freetype.org
https://fusejs.io
https://github.com/Maratyszcza/FXdiv
https://github.com/google/gemmlowp
http://android-gifview.googlecode.com/svn/!svn/bc/8/trunk/
https://github.com/chromium/content_analysis_sdk
https://github.com/google/closure-library
https://github.com/google/double-conversion
https://github.com/googlei18n/google-input-tools.git
https://github.com/google/google-toolbox-for-mac
https://pki.goog/roots.pem
https://github.com/google/glog
http://code.google.com/p/google-jstemplate/
https://github.com/grpc/grpc
https://github.com/grpc/grpc-java
https://github.com/google/gson
https://github.com/google/guava
https://github.com/googlevr/gvr-android-sdk
http://www.mozilla.org/MPL/2.0/
http://www.mozilla.org/MPL/2.0/FAQ.html
http://freetype.sourceforge.net/license.html
http://www.freetype.org
http://source.icu-project.org/repos/icu/icu/trunk/license.html
http://icu-project.org/userguide/icufaq.html
http://www.unicode.org/copyright.html
http://www.unicode.org/Public/
http://www.unicode.org/reports/
http://www.unicode.org/cldr/data/
http://jquery.com/
https://github.com/jquery/jquery/blob/master/MIT-LICENSE.txt
https://github.com/jquery/sizzle/blob/master/LICENSE
http://ctrio.sourceforge.net/
http://www.cisl.ucar.edu/css/software/fftpack5/ftpk.html
http://www.opensource.org/licenses/mit-license.php
http://harfbuzz.org
https://github.com/Microsoft/webauthn/
https://github.com/google/highway
http://hunspell.sourceforge.net/
https://android.googlesource.com/platform/external/hyphenation-patterns/
http://www.tex-tipografia.com/spanish_hyphen.html
https://opensource.org/licenses/BSD-3-Clause
https://github.com/LinuxA11y/IAccessible2
http://www.ijg.org
https://github.com/unicode-org/icu
https://www.unicode.org/copyright.html
http://opensource.org/licenses/bsd-license.php
https://sourceforge.net/project/?group_id=1519
http://chasen.aist-nara.ac.jp/chasen/distribution.html
http://casper.beckman.uiuc.edu/~c-tsai4
https://github.com/rober42539/lao-dictionary
https://github.com/rober42539/lao-dictionary/laodict.txt
https://github.com/rober42539/lao-dictionary/LICENSE.txt
https://github.com/GoogleChromeLabs/chromium-bidi/archive/f8d953fa7313c562f88471865a4fd18dc81f1715.zip
https://chromium.googlesource.com/deps/inspector_protocol/
http://www.jetbrains.org
https://github.com/googlei18n/libphonenumber/
https://github.com/formatjs/formatjs
https://chromium.googlesource.com/chromium/src/third_party/ipcz
http://developer.mozilla.org/en-US/docs/Accessibility/AT-APIs
https://github.com/google/j2objc/
http://code.google.com/p/atinject/
https://jinja.palletsprojects.com/
https://github.com/open-source-parsers/jsoncpp
http://www.khronos.org/registry
http://oss.sgi.com/projects/FreeB/
https://github.com/KhronosGroup/glslang
https://www.khronos.org/registry/
https://github.com/KhronosGroup/Vulkan-Tools
https://github.com/KhronosGroup/Vulkan-ValidationLayers
https://kotlinlang.org/
https://github.com/Kotlin/kotlinx.coroutines
http://ltp.sourceforge.net/coverage/lcov.php
https://github.com/google/leveldb.git
https://github.com/google/libaddressinput
https://github.com/AOMediaCodec/libavif
http://brltty.app
http://libcxx.llvm.org/
https://llvm.org/docs/DeveloperPolicy.html#legacy
http://llvm.org
http://libcxxabi.llvm.org/
http://libevent.org/
http://llvm.org/docs/LibFuzzer.html
https://chromium.googlesource.com/codecs/libgav1/
https://chromium.googlesource.com/chromiumos/platform2/libipp
https://chromium.googlesource.com/external/webrtc
https://github.com/libjpeg-turbo/libjpeg-turbo/
http://libpng.org/
https://github.com/google/libprotobuf-mutator
https://git.gnome.org/browse/libsecret/
https://github.com/cisco/libsrtp
http://www.freedesktop.org/wiki/Software/systemd/
https://chromium.googlesource.com/external/github.com/llvm/llvm-project/libunwind.git
http://libusb.org
https://github.com/cls/libutf
http://www.unicode.org/Public/zipped/9.0.0/UCD.zip
https://chromium.googlesource.com/webm/libvpx
https://gitlab.freedesktop.org/xorg/lib/libx11
https://gitlab.freedesktop.org/xorg/lib/libxcb-keysyms
http://xmlsoft.org
http://xmlsoft.org/XSLT
http://code.google.com/p/libyuv/
https://github.com/nih-at/libzip
http://www.logilab.org/
https://github.com/airbnb/lottie-web
https://github.com/airbnb/lottie-ios.git
http://www.7-zip.org/sdk.html
https://github.com/google/maldoca.git
https://github.com/markedjs/marked
https://github.com/chjj/
http://daringfireball.net/
https://github.com/material-components/material-components-android
https://github.com/material-components/material-components-ios
https://github.com/google/material-design-icons
https://github.com/material-foundation/material-font-disk-loader-ios
https://github.com/material-foundation/material-internationalization-ios
https://github.com/material-foundation/material-roboto-font-loader-ios
https://github.com/material-foundation/material-sprited-animation-view-ios
https://github.com/material-foundation/material-text-accessibility-ios
https://github.com/material-components/material-components-web-components
https://android.googlesource.com/platform/development/+/b356564/samples/Support4Demos/src/com/example/android/supportv4/media/MediaController.java
https://android.googlesource.com/platform/cts/+/master/tests/tests/provider/src/android/provider/cts/MediaStoreUtils.java
http://www.mesa3d.org/
https://chromium.googlesource.com/chromiumos/platform/minigbm
https://github.com/client9/stringencoders
http://modp.com/release/base64
https://github.com/material-motion/motion-animator-objc
https://github.com/material-motion/motion-interchange-objc
https://github.com/material-motion/motion-transitioning-objc
https://dxr.mozilla.org/mozilla-central/source/security/manager/
https://searchfox.org/mozilla-central/rev/0fec57c05d3996cc00c55a66f20dd5793a9bfb5d/security/manager/ssl/EnterpriseRoots.cpp
http://code.google.com/p/nativeclient
https://github.com/google/nearby
http://www.mozilla.org/projects/nspr/
https://www.nasm.us/
http://www.mozilla.org/projects/security/pki/nss/
http://sourceware.org/newlib/docs.html
http://sourceware.org/ml/newlib/
http://cristal.univ-lille.fr/~casiez/1euro/
https://chromium.googlesource.com/openscreen
http://www.openh264.org/
https://github.com/KhronosGroup/OpenXR-SDK
https://gitlab.xiph.org/xiph/opus
https://datatracker.ietf.org/ipr/1524/
https://datatracker.ietf.org/ipr/1914/
https://datatracker.ietf.org/ipr/1526/
https://github.com/khaledhosny/ots.git
http://www.azillionmonkeys.com/qed/hash.html
http://code.google.com/p/pdfium/
https://android.googlesource.com/platform/external/perfetto/
https://github.com/perfmark/perfmark
https://bitbucket.org/jpommier/pffft/
http://website-archive.mozilla.org/www.mozilla.org/mpl/MPL/NPL/1.1/
http://www.mozilla.org/NPL/
http://code.google.com/p/lao-dictionary/
http://lao-dictionary.googlecode.com/git/Lao-Dictionary.txt
http://lao-dictionary.googlecode.com/git/Lao-Dictionary-LICENSE.txt
http://www.dabeaz.com/ply/ply-3.11.tar.gz
https://polymer-library.polymer-project.org
https://github.com/google/pprof/tree/master/proto
https://github.com/google/private-join-and-compute
https://github.com/google/protobuf
https://github.com/protocolbuffers/protobuf/blob/master/java/lite.md
https://github.com/Maratyszcza/pthreadpool
https://android.googlesource.com/platform/external/puffin
https://github.com/dpranke/pyjson5
http://www.pylint.org/
https://github.com/GoogleChromeLabs/pywebsocket3/
https://quiche.googlesource.com/quiche
https://github.com/jrmuizel/qcms/tree/v4
https://github.com/google/re2
https://github.com/xiph/rnnoise
http://opensource.perlig.de/rjsmin/
https://github.com/google/securemessage
https://github.com/SeleniumHQ/selenium/tree/trunk
https://android.googlesource.com/platform/external/setupdesign/
https://github.com/google/shell-encryption
https://github.com/simplejson/simplejson
https://skia.org/
http://code.google.com/p/smhasher/
http://google.github.io/snappy/
https://creativecommons.org/licenses/by/3.0/
https://sites.google.com/site/gaviotachessengine/Home/endgame-tablebases-1
http://www.ploscompbiol.org/static/license
http://www.gutenberg.org/ebooks/53
http://devel.freebsoft.org/speechd
https://github.com/KhronosGroup/SPIRV-Headers.git
https://github.com/KhronosGroup/SPIRV-Tools.git
https://github.com/KhronosGroup/SPIRV-Cross
https://sqlite.org/
http://www.strongtalk.org/
http://www.suitable.com/tools/smslib.html
http://www.suitable.com
https://www.swift.org/download/
https://swiftshader.googlesource.com/SwiftShader
https://github.com/tensorflow/tensorflow
https://github.com/tensorflow/tflite-support
https://github.com/tensorflow/models
https://github.com/tensorflow/text.git
https://pagure.io/lohit
http://www.nongnu.org/freebangfont/downloads.html#mukti
https://dejavu-fonts.github.io/Download.html
http://scripts.sil.org/OFL
https://github.com/GoogleChromeLabs/text-fragments-polyfill
http://www.chromium.org
https://github.com/google/diff-match-patch/tree/master/javascript
https://github.com/google/distributed_point_functions
https://github.com/google/ruy
http://www.linux-usb.org/usb-ids.html
http://wix.codeplex.com/
https://github.com/google/ukey2
http://cldr.unicode.org/index/downloads
https://github.com/aawc/unrar.git
https://github.com/google/google-api-cpp-client/
https://chromium.googlesource.com/chromium/src/+/HEAD/third_party/liburlpattern
http://mxr.mozilla.org/comm-central/source/mozilla/netwerk/base/src/nsURLParsers.cpp
http://git.linuxtv.org/v4l-utils.git
http://code.google.com/p/v8
http://valgrind.org
https://github.com/KhronosGroup/Vulkan-Headers
https://chromium.googlesource.com/vulkan-deps/
https://github.com/KhronosGroup/Vulkan-Loader
https://github.com/GPUOpen-LibrariesAndSDKs/VulkanMemoryAllocator
https://github.com/wasdk/wasmparser
https://github.com/web-animations/web-animations-js
http://webkit.org/
https://chromium.googlesource.com/webm/libwebm
https://chromium.googlesource.com/webm/libwebp
http://www.webrtc.org
https://gitlab.freedesktop.org/wayland/weston
http://cgit.freedesktop.org/xorg/xserver/tree/COPYING
https://sourceforge.net/projects/wtl/files/WTL%2010/
https://github.com/google/woff2
https://github.com/google/wuffs-mirror-release-c
https://gitlab.freedesktop.org/xorg/proto/xproto/
http://freedesktop.org
https://gitlab.freedesktop.org/xdg/xdgmime
http://www.freedesktop.org/wiki/Software/xdg-user-dirs
https://github.com/google/xnnpack
https://github.com/Cyan4973/xxHash
http://tukaani.org/xz/
http://src.chromium.org/viewvc/chrome/trunk/deps/third_party/xz/COPYING
http://zlib.net/
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 145 4592 msiexec.exe -
Executes dropped EXE 31 IoCs
pid Process 1732 remote_assistance_host.exe 2912 remote_assistance_host.exe 5036 remote_assistance_host.exe 1724 remote_assistance_host.exe 4968 remote_assistance_host.exe 4432 remote_assistance_host.exe 3864 remote_assistance_host.exe 252 remote_assistance_host.exe 1636 remote_assistance_host.exe 436 remote_assistance_host.exe 4016 remote_assistance_host.exe 3580 remote_assistance_host.exe 1124 Conhost.exe 3972 remote_assistance_host.exe 4844 remote_assistance_host.exe 4504 remote_assistance_host.exe 3776 remote_assistance_host.exe 500 remote_assistance_host.exe 1844 remoting_native_messaging_host.exe 3852 remote_assistance_host.exe 5072 remoting_host.exe 3252 remoting_host.exe 3992 remote_assistance_host.exe 624 remote_assistance_host.exe 2944 remoting_host.exe 4808 remoting_host.exe 1428 remote_assistance_host.exe 2144 remoting_native_messaging_host.exe 208 remote_assistance_host.exe 864 remoting_host.exe 2680 remoting_host.exe -
Loads dropped DLL 43 IoCs
pid Process 4444 MsiExec.exe 3532 MsiExec.exe 3532 MsiExec.exe 3532 MsiExec.exe 1384 MsiExec.exe 1384 MsiExec.exe 1732 remote_assistance_host.exe 2912 remote_assistance_host.exe 5036 remote_assistance_host.exe 1724 remote_assistance_host.exe 4968 remote_assistance_host.exe 4432 remote_assistance_host.exe 3864 remote_assistance_host.exe 252 remote_assistance_host.exe 1636 remote_assistance_host.exe 436 remote_assistance_host.exe 4016 remote_assistance_host.exe 3580 remote_assistance_host.exe 1124 Conhost.exe 3972 remote_assistance_host.exe 4844 remote_assistance_host.exe 4504 remote_assistance_host.exe 3440 MsiExec.exe 1748 MsiExec.exe 1748 MsiExec.exe 3776 remote_assistance_host.exe 1748 MsiExec.exe 500 remote_assistance_host.exe 1844 remoting_native_messaging_host.exe 3840 MsiExec.exe 3852 remote_assistance_host.exe 3840 MsiExec.exe 5072 remoting_host.exe 3252 remoting_host.exe 3992 remote_assistance_host.exe 624 remote_assistance_host.exe 2944 remoting_host.exe 4808 remoting_host.exe 1428 remote_assistance_host.exe 2144 remoting_native_messaging_host.exe 208 remote_assistance_host.exe 864 remoting_host.exe 2680 remoting_host.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\O: msiexec.exe -
Drops file in Program Files directory 40 IoCs
description ioc Process File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host_uiaccess.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\debug.log remoting_host.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\CREDITS.txt msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_native_messaging_host.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\CREDITS.txt msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\icudtl.dat msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\debug.log remoting_host.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_core.dll msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_open_url.exe msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_start_host.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_desktop-firefox.json msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_security_key.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\debug.log remoting_host.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_webauthn.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_desktop.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_desktop-firefox.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\icudtl.dat msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_desktop.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_desktop.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_native_messaging_host.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_open_url.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_webauthn.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\debug.log remoting_host.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\debug.log remoting_host.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_webauthn.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_core.dll msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_start_host.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json msiexec.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_security_key.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_desktop.exe msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_webauthn.json msiexec.exe File opened for modification C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\debug.log remoting_host.exe File created C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host_uiaccess.exe msiexec.exe -
Drops file in Windows directory 24 IoCs
description ioc Process File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File created C:\Windows\Installer\SourceHash{6B14E7C9-210F-41DF-AE42-C42E5A8DDB87} msiexec.exe File opened for modification C:\Windows\Installer\MSID033.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI9490.tmp msiexec.exe File opened for modification C:\Windows\Installer\wix{6B14E7C9-210F-41DF-AE42-C42E5A8DDB87}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\e57bb8f.msi msiexec.exe File created C:\Windows\Installer\e57bb91.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI823E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI824F.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC11E.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSID312.tmp msiexec.exe File created C:\Windows\Installer\wix{6B14E7C9-210F-41DF-AE42-C42E5A8DDB87}.SchedServiceConfig.rmi MsiExec.exe File opened for modification C:\Windows\Installer\MSI96F2.tmp msiexec.exe File created C:\Windows\Installer\e57bb8f.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIDF59.tmp msiexec.exe File created C:\Windows\rescache\_merged\3623239459\11870838.pri MsiExec.exe File opened for modification C:\Windows\Installer\MSIF870.tmp msiexec.exe File created C:\Windows\Installer\{6B14E7C9-210F-41DF-AE42-C42E5A8DDB87}\chromoting.ico msiexec.exe File opened for modification C:\Windows\Installer\{6B14E7C9-210F-41DF-AE42-C42E5A8DDB87}\chromoting.ico msiexec.exe File opened for modification C:\Windows\Installer\MSID1EA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIED72.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC0C0.tmp msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0034 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0009 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0004\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\300A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004D svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{4340a6c5-93fa-4706-972c-7b648008a5a7}\0008 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\CompatibleIDs svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0038 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0051 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004C svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0018 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0052 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0065 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0055 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\0064 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{3b2ce006-5e61-4fde-bab8-9b8aac9b26df}\0008 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0008\ svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\004E svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\DeviceDesc svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{656a3bb3-ecc0-43fd-8477-4ae0404a96cd}\2006 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{83da6326-97a6-4088-9453-a1923f573b29}\000A\ svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{88ad39db-0d0c-4a38-8435-4043826b5c91}\000A svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\Properties\{3464f7a4-2444-40b1-980a-e0903cb6d912}\0016 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0004 svchost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{80d81ea6-7473-4b0c-8216-efc11a2c4c8b}\0002 svchost.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs svchost.exe -
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily WINWORD.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WINWORD.EXE -
Kills process with taskkill 3 IoCs
pid Process 1036 taskkill.exe 4084 taskkill.exe 1092 taskkill.exe -
Modifies data under HKEY_USERS 40 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CEnvironmentsApp_cw5n1h2txyewy%5Cresources.pri MsiExec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CEnvironmentsApp_cw5n1h2txyewy%5Cresources.pri\1d2a058e0b92f6f\a01460c8\LanguageList = 5f0065006e002d00550053003b0065006e005f007300740061006e0064006100720064005f003100300030005f00550053005f004c00540052005f006400610072006b005f004400650073006b0074006f007000 MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CEnvironmentsApp_cw5n1h2txyewy%5Cresources.pri\1d2a058e0b92f6f\a01460c8\@{EnvironmentsApp_10.0.15063.0_neutral__cw5n1h2txyewy?ms-resource://EnvironmentsApp/resource = "Windows Mixed Reality Environments" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10006 = "BranchCache Hosted Cache Client (HTTP-Out)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10001 = "BranchCache Content Retrieval (HTTP-Out)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%windir%\system32\diagtrack.dll,-3001 = "Connected User Experiences and Telemetry" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" MsiExec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10002 = "BranchCache Peer Discovery (WSD-In)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10000 = "BranchCache Content Retrieval (HTTP-In)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@netlogon.dll,-1008 = "Netlogon Service Authz (RPC)" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\windows\CurrentVersion\Internet Settings\Connections svchost.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%systemroot%\system32\provsvc.dll,-203 = "HomeGroup Out" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10004 = "BranchCache Hosted Cache Server (HTTP-In)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%systemroot%\system32\provsvc.dll,-207 = "HomeGroup Out (PNRP)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@netlogon.dll,-1003 = "Netlogon Service (NP-In)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%systemroot%\system32\dosvc.dll,-102 = "Delivery Optimization (TCP-In)" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CEnvironmentsApp_cw5n1h2txyewy%5Cresources.pri\1d2a058e0b92f6f\a01460c8 MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%SystemRoot%\system32\firewallapi.dll,-37303 = "mDNS (UDP-In)" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10003 = "BranchCache Peer Discovery (WSD-Out)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%SystemRoot%\system32\firewallapi.dll,-37305 = "mDNS (UDP-Out)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%systemroot%\system32\provsvc.dll,-205 = "HomeGroup In (PNRP)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%systemroot%\system32\dosvc.dll,-103 = "Delivery Optimization (UDP-In)" MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E\@C:\Windows\SysWOW64\FirewallControlPanel.dll,-12122 = "Windows Firewall" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MrtCache\C:%5CWindows%5CSystemApps%5CEnvironmentsApp_cw5n1h2txyewy%5Cresources.pri\1d2a058e0b92f6f MsiExec.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@%systemroot%\system32\provsvc.dll,-200 = "HomeGroup In" MsiExec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\OnDemandInterfaceCache svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e\52C64B7E\@peerdistsh.dll,-10005 = "BranchCache Hosted Cache Server(HTTP-Out)" MsiExec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\20 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes MsiExec.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{e051a481-6345-4ba1-bdb1-cf7929955268}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\Version = "1845499241" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0\FLAGS\ = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{27e8bb1f-93b0-517e-886d-f024d2544b2a}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{27e8bb1f-93b0-517e-886d-f024d2544b2a}\TypeLib\ = "{b6396c45-b0cc-456b-9f49-f12964ee6df4}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6a7699f0-ee43-43e7-aa30-a6738f9bd470}\ = "IRdpDesktopSession PSFactory" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{b59b96da-83cb-40ee-9b91-c377400fc3e3} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{655bd819-c08c-4b04-80c2-f160739ff6ef}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{b59b96da-83cb-40ee-9b91-c377400fc3e3}\ = "IRdpDesktopSessionEventHandler" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{b59b96da-83cb-40ee-9b91-c377400fc3e3}\TypeLib\ = "{b6396c45-b0cc-456b-9f49-f12964ee6df4}" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\Application msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{27e8bb1f-93b0-517e-886d-f024d2544b2a} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6a7699f0-ee43-43e7-aa30-a6738f9bd470}\ProxyStubClsid32 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\Language = "1033" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6a7699f0-ee43-43e7-aa30-a6738f9bd470}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{b6396c45-b0cc-456b-9f49-f12964ee6df4} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\9C7E41B6F012FD14EA244CE2A5D8BD78 msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2368682536-4045190062-1465778271-1000_Classes\Local Settings firefox.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\DefaultIcon\ = "C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\remoting_core.dll,-112" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{27e8bb1f-93b0-517e-886d-f024d2544b2a}\LocalServer32\ = "C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\remoting_host.exe --type=rdp_desktop_session" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{655bd819-c08c-4b04-80c2-f160739ff6ef}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6a7699f0-ee43-43e7-aa30-a6738f9bd470}\ = "IRdpDesktopSession" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{6a7699f0-ee43-43e7-aa30-a6738f9bd470}\ProxyStubClsid32\ = "{6a7699f0-ee43-43e7-aa30-a6738f9bd470}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{b59b96da-83cb-40ee-9b91-c377400fc3e3}\ProxyStubClsid32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\PackageCode = "39158FC9201731D40AD14CBF200ECFC1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0\HELPDIR\ = "C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\shell\open\command msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\shell\open\command\ = "\"C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\remote_open_url.exe\" %1" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{52e6fd1a-f16e-49c0-aacb-5436a915448b}\AccessPermission = 010014807800000088000000140000003000000002001c000100000011001400040000000101000000000010002000000200480003000000000014000b000000010100000000000512000000000018000b00000001020000000000052000000020020000000014000b0000000101000000000005130000000102000000000005200000002002000001020000000000052000000020020000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{b59b96da-83cb-40ee-9b91-c377400fc3e3}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0\0 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Typelib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0\HELPDIR msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\SourceList\PackageName = "chromeremotedesktophost.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\Application\ApplicationCompany = "Google LLC" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{b59b96da-83cb-40ee-9b91-c377400fc3e3}\InprocServer32\ = "C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\remoting_core.dll" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\767F12B2751E6AF469C35538C441336A msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\Application\ApplicationIcon = "C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\remoting_core.dll,-112" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\shell msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\shell\open msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{52e6fd1a-f16e-49c0-aacb-5436a915448b}\LaunchPermission = 010014807800000088000000140000003000000002001c000100000011001400040000000101000000000010002000000200480003000000000014000b000000010100000000000512000000000018000b00000001020000000000052000000020020000000014000b0000000101000000000005130000000102000000000005200000002002000001020000000000052000000020020000 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{e051a481-6345-4ba1-bdb1-cf7929955268}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Typelib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78\ProductIcon = "C:\\Windows\\Installer\\{6B14E7C9-210F-41DF-AE42-C42E5A8DDB87}\\chromoting.ico" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\Application\ApplicationName = "@C:\\Program Files (x86)\\Google\\Chrome Remote Desktop\\110.0.5481.7\\remoting_core.dll,-119" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{27e8bb1f-93b0-517e-886d-f024d2544b2a}\AppID = "{52e6fd1a-f16e-49c0-aacb-5436a915448b}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Typelib\{b6396c45-b0cc-456b-9f49-f12964ee6df4} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\9C7E41B6F012FD14EA244CE2A5D8BD78 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\ChromeRemoteDesktopUrlForwarder\DefaultIcon msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{6a7699f0-ee43-43e7-aa30-a6738f9bd470} msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Typelib\{b6396c45-b0cc-456b-9f49-f12964ee6df4}\1.0 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{52e6fd1a-f16e-49c0-aacb-5436a915448b}\RunAs = "NT AUTHORITY\\LocalService" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{27e8bb1f-93b0-517e-886d-f024d2544b2a}\ = "RdpDesktopSession Class" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{b59b96da-83cb-40ee-9b91-c377400fc3e3}\InprocServer32 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface msiexec.exe -
NTFS ADS 1 IoCs
description ioc Process File created C:\Users\Admin\Downloads\chromeremotedesktophost.msi:Zone.Identifier firefox.exe -
Suspicious behavior: AddClipboardFormatListener 5 IoCs
pid Process 2416 WINWORD.EXE 2416 WINWORD.EXE 3852 remote_assistance_host.exe 624 remote_assistance_host.exe 208 remote_assistance_host.exe -
Suspicious behavior: EnumeratesProcesses 27 IoCs
pid Process 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe 5080 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 208 remote_assistance_host.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 4876 firefox.exe Token: SeDebugPrivilege 4876 firefox.exe Token: SeDebugPrivilege 4876 firefox.exe Token: SeShutdownPrivilege 4592 msiexec.exe Token: SeIncreaseQuotaPrivilege 4592 msiexec.exe Token: SeSecurityPrivilege 5080 msiexec.exe Token: SeCreateTokenPrivilege 4592 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4592 msiexec.exe Token: SeLockMemoryPrivilege 4592 msiexec.exe Token: SeIncreaseQuotaPrivilege 4592 msiexec.exe Token: SeMachineAccountPrivilege 4592 msiexec.exe Token: SeTcbPrivilege 4592 msiexec.exe Token: SeSecurityPrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeLoadDriverPrivilege 4592 msiexec.exe Token: SeSystemProfilePrivilege 4592 msiexec.exe Token: SeSystemtimePrivilege 4592 msiexec.exe Token: SeProfSingleProcessPrivilege 4592 msiexec.exe Token: SeIncBasePriorityPrivilege 4592 msiexec.exe Token: SeCreatePagefilePrivilege 4592 msiexec.exe Token: SeCreatePermanentPrivilege 4592 msiexec.exe Token: SeBackupPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeShutdownPrivilege 4592 msiexec.exe Token: SeDebugPrivilege 4592 msiexec.exe Token: SeAuditPrivilege 4592 msiexec.exe Token: SeSystemEnvironmentPrivilege 4592 msiexec.exe Token: SeChangeNotifyPrivilege 4592 msiexec.exe Token: SeRemoteShutdownPrivilege 4592 msiexec.exe Token: SeUndockPrivilege 4592 msiexec.exe Token: SeSyncAgentPrivilege 4592 msiexec.exe Token: SeEnableDelegationPrivilege 4592 msiexec.exe Token: SeManageVolumePrivilege 4592 msiexec.exe Token: SeImpersonatePrivilege 4592 msiexec.exe Token: SeCreateGlobalPrivilege 4592 msiexec.exe Token: SeCreateTokenPrivilege 4592 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4592 msiexec.exe Token: SeLockMemoryPrivilege 4592 msiexec.exe Token: SeIncreaseQuotaPrivilege 4592 msiexec.exe Token: SeMachineAccountPrivilege 4592 msiexec.exe Token: SeTcbPrivilege 4592 msiexec.exe Token: SeSecurityPrivilege 4592 msiexec.exe Token: SeTakeOwnershipPrivilege 4592 msiexec.exe Token: SeLoadDriverPrivilege 4592 msiexec.exe Token: SeSystemProfilePrivilege 4592 msiexec.exe Token: SeSystemtimePrivilege 4592 msiexec.exe Token: SeProfSingleProcessPrivilege 4592 msiexec.exe Token: SeIncBasePriorityPrivilege 4592 msiexec.exe Token: SeCreatePagefilePrivilege 4592 msiexec.exe Token: SeCreatePermanentPrivilege 4592 msiexec.exe Token: SeBackupPrivilege 4592 msiexec.exe Token: SeRestorePrivilege 4592 msiexec.exe Token: SeShutdownPrivilege 4592 msiexec.exe Token: SeDebugPrivilege 4592 msiexec.exe Token: SeAuditPrivilege 4592 msiexec.exe Token: SeSystemEnvironmentPrivilege 4592 msiexec.exe Token: SeChangeNotifyPrivilege 4592 msiexec.exe Token: SeRemoteShutdownPrivilege 4592 msiexec.exe Token: SeUndockPrivilege 4592 msiexec.exe Token: SeSyncAgentPrivilege 4592 msiexec.exe Token: SeEnableDelegationPrivilege 4592 msiexec.exe Token: SeManageVolumePrivilege 4592 msiexec.exe Token: SeImpersonatePrivilege 4592 msiexec.exe Token: SeCreateGlobalPrivilege 4592 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4592 msiexec.exe 4592 msiexec.exe 1080 msiexec.exe 1080 msiexec.exe 3852 remote_assistance_host.exe 624 remote_assistance_host.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 208 remote_assistance_host.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe 208 remote_assistance_host.exe -
Suspicious use of SendNotifyMessage 11 IoCs
pid Process 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe 1180 firefox.exe -
Suspicious use of SetWindowsHookEx 25 IoCs
pid Process 4876 firefox.exe 2416 WINWORD.EXE 2416 WINWORD.EXE 2416 WINWORD.EXE 2416 WINWORD.EXE 2416 WINWORD.EXE 2416 WINWORD.EXE 2416 WINWORD.EXE 2416 WINWORD.EXE 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 4876 firefox.exe 1180 firefox.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4496 wrote to memory of 4876 4496 firefox.exe 68 PID 4876 wrote to memory of 5100 4876 firefox.exe 69 PID 4876 wrote to memory of 5100 4876 firefox.exe 69 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 3052 4876 firefox.exe 72 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73 PID 4876 wrote to memory of 4088 4876 firefox.exe 73
Processes
-
C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE"C:\Program Files\Microsoft Office\Root\Office16\WINWORD.EXE" /n "C:\Users\Admin\AppData\Local\Temp\APznzaZs7JDCc_9OaTfTiYoJN4U22w0GgJEMXJOp7pvNlcL_g9bNkZa4UgqcR5hqcUraXuKxxQushmW8OmDqFgIbItnCQ43mV90A.docx" /o ""1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:2416
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4496 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- NTFS ADS
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4876 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4876.0.1864901711\2128769937" -parentBuildID 20200403170909 -prefsHandle 1504 -prefMapHandle 1496 -prefsLen 1 -prefMapSize 219987 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4876 "\\.\pipe\gecko-crash-server-pipe.4876" 1584 gpu3⤵PID:5100
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4876.3.1026742259\176065956" -childID 1 -isForBrowser -prefsHandle 2260 -prefMapHandle 2256 -prefsLen 156 -prefMapSize 219987 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4876 "\\.\pipe\gecko-crash-server-pipe.4876" 2268 tab3⤵PID:3052
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4876.13.1158714672\2066776396" -childID 2 -isForBrowser -prefsHandle 3520 -prefMapHandle 3516 -prefsLen 6938 -prefMapSize 219987 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4876 "\\.\pipe\gecko-crash-server-pipe.4876" 3500 tab3⤵PID:4088
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1732
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2912
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:5036
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1724
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4968
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4432
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3864
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:252
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1636
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:436
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4016
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3580
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵PID:1124
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3972
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4844
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4504
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3776
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:500
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_native_messaging_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_native_messaging_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_desktop-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1844 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1124
-
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:3852 -
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe" --type=evaluate_capability --evaluate-type=d3d-support4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:5072
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe" --type=evaluate_capability --evaluate-type=d3d-support4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:3252
-
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3992
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of FindShellTrayWindow
PID:624 -
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe" --type=evaluate_capability --evaluate-type=d3d-support4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:2944
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe" --type=evaluate_capability --evaluate-type=d3d-support4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:4808
-
-
-
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\chromeremotedesktophost.msi"1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4592
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5080 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0DD3F703906AA876D8FDBEE84FDE93C7 C2⤵
- Loads dropped DLL
PID:4444
-
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:4000
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 8F93BF12D47729BAAF81E5E5D1F445B32⤵
- Loads dropped DLL
PID:3532
-
-
C:\Windows\system32\cmd.execmd /c mklink /d CurrentVersion ".\110.0.5481.7\"2⤵PID:2888
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 3039836E84F521095853ABEA97C10A99 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1384
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 961185EB891770B16CCEEC9E01F8464A C2⤵
- Loads dropped DLL
PID:3440
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 15AF6DD24E4A40E242139C82A8B3BB202⤵
- Loads dropped DLL
PID:1748
-
-
C:\Windows\system32\cmd.execmd /c taskkill /T /F /IM remote_assistance_host.exe2⤵PID:1104
-
C:\Windows\system32\taskkill.exetaskkill /T /F /IM remote_assistance_host.exe3⤵
- Kills process with taskkill
PID:1036
-
-
-
C:\Windows\system32\cmd.execmd /c taskkill /F /IM remoting_native_messaging_host.exe2⤵PID:300
-
C:\Windows\system32\taskkill.exetaskkill /F /IM remoting_native_messaging_host.exe3⤵
- Kills process with taskkill
PID:4084
-
-
-
C:\Windows\system32\cmd.execmd /c taskkill /T /F /IM remote_webauthn.exe2⤵PID:5072
-
C:\Windows\system32\taskkill.exetaskkill /T /F /IM remote_webauthn.exe3⤵
- Kills process with taskkill
PID:1092
-
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 50814EE4104E37E570615413DCAF409D E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:3840
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:712
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc1⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2264
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3240
-
C:\Windows\System32\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\Downloads\chromeremotedesktophost.msi"1⤵
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1080
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x4101⤵PID:5044
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x43c1⤵PID:4356
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:2888
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:1180 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1180.0.1947111010\1615895046" -parentBuildID 20200403170909 -prefsHandle 1432 -prefMapHandle 1424 -prefsLen 1 -prefMapSize 222411 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1180 "\\.\pipe\gecko-crash-server-pipe.1180" 1512 gpu3⤵PID:1112
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1180.3.1002143772\1894468948" -childID 1 -isForBrowser -prefsHandle 2256 -prefMapHandle 2352 -prefsLen 397 -prefMapSize 222411 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1180 "\\.\pipe\gecko-crash-server-pipe.1180" 2324 tab3⤵PID:2216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1180.13.53055764\989630663" -childID 2 -isForBrowser -prefsHandle 1168 -prefMapHandle 1756 -prefsLen 6553 -prefMapSize 222411 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 1180 "\\.\pipe\gecko-crash-server-pipe.1180" 3288 tab3⤵PID:1932
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1428
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_native_messaging_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_native_messaging_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_desktop-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2144
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remote_assistance_host.exe" "C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json" [email protected]3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
PID:208 -
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe" --type=evaluate_capability --evaluate-type=d3d-support4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:864
-
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe"C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\remoting_host.exe" --type=evaluate_capability --evaluate-type=d3d-support4⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:2680
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Program Files (x86)\Google\Chrome Remote Desktop\110.0.5481.7\com.google.chrome.remote_assistance-firefox.json
Filesize249B
MD52dc896251ebf6ff82728fa088d06b997
SHA1b7fe0b487e05173476a56982156720a16cbabe11
SHA2564ac1608cc2f932ddcb11e0a0d8bbf512376947f6ffc6490070fab4c33de3ee15
SHA5125d1efae136b722e34fe55fde14acfaab0a59b3d983d9156c7509e9b97032f4ccc72001c1bccd24a9011724246592c294296ca0f00f0c871d31726437b899afb5
-
Filesize
10.1MB
MD52c367970ac87a9275eeec5629bb6fc3d
SHA1399324d1aeee5e74747a6873501a1ee5aac005ee
SHA25617d57b17d12dc5cfbf06413d68a06f45ccf245f4abdf5429f30256977c4ed6de
SHA512f788a0d35f9e4bebe641ee67fff14968b62891f52d05bf638cd2c845df87f2e107c42a32bbe62f389f05e5673fe55cbdb85258571e698325400705cd7b16db01
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
416KB
MD55d3a2461cefb238263794385ad305eef
SHA1dc695f1fb6fb9b8fa6df83b23c7bffcf0fc68d70
SHA25600ee94df743878eb1ebc661f1fac3e7b9a0c3622ddedfff02ee059bcb2dd76bc
SHA51207225dc00fe087bce525ec658132d27b96d02543c8c13556abc4b640ba9f50b00d879810e8cdc703d166a78018a7de30bce955fde2b497a586aa77e3bbcd6cbb
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD52eec864f7a4091183bd585de9d2db3af
SHA1746292f8e084ce68210fd389b5ba494f739e6187
SHA2564d9949a2f65ba2e5b6ad6cdebd9d795a133b1477c56230561549213d0d8e3a1f
SHA512dc3e943526fea2d609cbfe37d33f7572b3968783a0330acb25996d719fb0e2a69b86d5dc26e1870f26301d764f0de7d3e4430b362822885806efd873ea26278c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_466BAFE78D4077069B6C3828315C7C8D
Filesize727B
MD5f49252f5798cca57242de79c97a58a8d
SHA120a5a380c35b4a64c623d85682af95fb813b849b
SHA256e50213aec2b6520f6dbd77b9ad238ca5a4ae65478f9ebe7c37178c18ce72ccea
SHA512e4dae6e651d5f12d571d06dcbcca71a01e36e342da78a768e5c253242a36f2de8cc25adee3ae130856679a778669ce9530500570a60574090ec8772a0443151b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD58efcecf8c36c3d648eeb916fc7b9e79a
SHA1b922a9922bd0b74945270d0b84b4408a865fca79
SHA256a4435cdfa4375f58743517502fbac6810cb8079a270f71e466cdda520f11018b
SHA5128f59fda85d68bafccec466aa3ddf06f4a4d2ec4a8a6a2bab82f84c5b7f35907117ef462a6ad29691da1606a047b9890f881ae2cebea30ee4f0a2fa45e3777276
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD52b1aa3c5ca50898056b199a65072430c
SHA1bf803befd3376a805b85144fe2b464442243c76f
SHA256585fb9b583cfb075e63a6c0b6bb3c8a832787e658f6f6fe8b7500bc8bad92c6a
SHA5128da33046f603ebcdd71d1ca2e6e73420efd3c59d2fc5f2dff190bb5882c811a84f30f6f3d94c56d3f13e2471754b3ccd6d82405f080789ea8023111c59ef1bcc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_466BAFE78D4077069B6C3828315C7C8D
Filesize404B
MD526cf30f8d6b0d478c9c28a2106ff1f2c
SHA1ad258e93a9698d9ecb9bc1e5b1e49c0789dd22a0
SHA256da23c613cb01581af8a5c5821ccb5f22da6c9ad363662d1add00a98fad023045
SHA512d7873c80049761970c850ce930460f383d912078ea40b5cf7acdb2460471c16ca9abed0653e385144f41c05b7f6d099d2ad25bc2c724636230cb7d6042968ca1
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD588faabddec9d259608ab3f7748806bef
SHA11dd779a001fdb2bb4248565d1a2c6445b098f40b
SHA256aac0956772a37e2e9082ef30333d8e89a8d0157a7661c28dc423223af82bd770
SHA5124a458b098083852d23086b6da0de3e168e0d17d7cfa0e4927638cc5d18959e34914680ecd915797dac115004c55eb433631af26d789297bee716bc2c707313b6
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
19.9MB
MD591589ea2826ee9df4d689e4ffad677ec
SHA11e9b0fcf91a9eaa288b6d92788098dfbb0e6fd96
SHA2562d1b86066bc55b7067e3ff232b99f91036f65b1569af108254843fb383dd26b4
SHA51205a2ebb3ad81a1b1e06b24dc08de180f82acaada2054ecc6e910119ed944b3e1298a5b80fa22faa48943e6f8dc5850ea97509062df7d607f4d915fa80ce30e53
-
Filesize
88KB
MD585fcf7b457b7194bbeb46db22fae05c3
SHA15eca64d0d4ab4599852a475a7dd25beb88ae1c27
SHA256e24376a9346c2d486ce7426ca3ddc73cd020bb7216f8e5a0b9b2cb23caddcf31
SHA51212d46c2d63d221adb288a89b2fe0b423d4ae7579c24c36d651a6ce9488bfdc669a1e8378309c28f7019c7cfc43fa87e99b4829cace97715c0b94ac9e2a758339
-
Filesize
88KB
MD585fcf7b457b7194bbeb46db22fae05c3
SHA15eca64d0d4ab4599852a475a7dd25beb88ae1c27
SHA256e24376a9346c2d486ce7426ca3ddc73cd020bb7216f8e5a0b9b2cb23caddcf31
SHA51212d46c2d63d221adb288a89b2fe0b423d4ae7579c24c36d651a6ce9488bfdc669a1e8378309c28f7019c7cfc43fa87e99b4829cace97715c0b94ac9e2a758339
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
88KB
MD585fcf7b457b7194bbeb46db22fae05c3
SHA15eca64d0d4ab4599852a475a7dd25beb88ae1c27
SHA256e24376a9346c2d486ce7426ca3ddc73cd020bb7216f8e5a0b9b2cb23caddcf31
SHA51212d46c2d63d221adb288a89b2fe0b423d4ae7579c24c36d651a6ce9488bfdc669a1e8378309c28f7019c7cfc43fa87e99b4829cace97715c0b94ac9e2a758339
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
19.9MB
MD591589ea2826ee9df4d689e4ffad677ec
SHA11e9b0fcf91a9eaa288b6d92788098dfbb0e6fd96
SHA2562d1b86066bc55b7067e3ff232b99f91036f65b1569af108254843fb383dd26b4
SHA51205a2ebb3ad81a1b1e06b24dc08de180f82acaada2054ecc6e910119ed944b3e1298a5b80fa22faa48943e6f8dc5850ea97509062df7d607f4d915fa80ce30e53
-
Filesize
25.0MB
MD5ddccda8208c589993bb9bd31221bcda8
SHA1518d45ec85ec9502c921af46465c24a7a427db76
SHA256ce04d6a457de947209e2dd2766b783117cd92f87e068fe27d14ebbc144f9cdd6
SHA5126ce078d3cfd749164e3d830f554da8fc91581ebf33ba51ea0871cfa2779cd44a63d36eaf9bba3a62eacbf831592d86bd9162fee960f143a3b5af2d1714614c5d
-
\??\Volume{b79df8d1-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{81afbce0-7c74-4f2b-8f74-79edc0ca68a4}_OnDiskSnapshotProp
Filesize5KB
MD565dd6cdedfca2ee7b8e16e77b684836a
SHA13774e98bb93c9a27cdbe7977aea9baa98ff42289
SHA2562192b6ee4db284b0b9b1c2432ddc43c4dbdcda9cbfe732f3ab463f578b16eb45
SHA5128895ef4feaee51e55dad83306a2f30a4fa32ab2405c8a4ff9748511c00b63b899b307bd7e89945b1acc71ed3e771a1891de1bae3548a757439d76d8819863fca
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
26.5MB
MD5213b11c6f666e8835378bc2c600bd018
SHA142794b8296e1f0077e896046d9a459de72e3fd62
SHA256f4ff95b840733bd999abbeff8e352028b952d62e1eeaa7c1f708742e28979361
SHA51291cfd5b2b901256d261adb6b74efcea288c3222e5b3342b2322a99ec60b331c5c13d11aecfe4e20bf231bcbe382479b43a0f10bedeb689844339cc960a0f0640
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
88KB
MD585fcf7b457b7194bbeb46db22fae05c3
SHA15eca64d0d4ab4599852a475a7dd25beb88ae1c27
SHA256e24376a9346c2d486ce7426ca3ddc73cd020bb7216f8e5a0b9b2cb23caddcf31
SHA51212d46c2d63d221adb288a89b2fe0b423d4ae7579c24c36d651a6ce9488bfdc669a1e8378309c28f7019c7cfc43fa87e99b4829cace97715c0b94ac9e2a758339
-
Filesize
88KB
MD585fcf7b457b7194bbeb46db22fae05c3
SHA15eca64d0d4ab4599852a475a7dd25beb88ae1c27
SHA256e24376a9346c2d486ce7426ca3ddc73cd020bb7216f8e5a0b9b2cb23caddcf31
SHA51212d46c2d63d221adb288a89b2fe0b423d4ae7579c24c36d651a6ce9488bfdc669a1e8378309c28f7019c7cfc43fa87e99b4829cace97715c0b94ac9e2a758339
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751
-
Filesize
88KB
MD585fcf7b457b7194bbeb46db22fae05c3
SHA15eca64d0d4ab4599852a475a7dd25beb88ae1c27
SHA256e24376a9346c2d486ce7426ca3ddc73cd020bb7216f8e5a0b9b2cb23caddcf31
SHA51212d46c2d63d221adb288a89b2fe0b423d4ae7579c24c36d651a6ce9488bfdc669a1e8378309c28f7019c7cfc43fa87e99b4829cace97715c0b94ac9e2a758339
-
Filesize
168KB
MD5a0962dd193b82c1946dc67e140ddf895
SHA17f36c38d80b7c32e750e22907ac7e1f0df76e966
SHA256b9e73e5ab78d033e0328fc74a9e4ebbd1af614bc4a7c894beb8c59d24ee3ede9
SHA512118b0bd2941d48479446ed16ab23861073d23f9cc815f5f1d380f9977f18c34a71f61496c78b77b9a70f8b0a6cd08fe1edc1adb376dad5762ad0dd2068c64751