Analysis
-
max time kernel
661s -
max time network
1809s -
platform
windows7_x64 -
resource
win7-20231020-en -
resource tags
arch:x64arch:x86image:win7-20231020-enlocale:en-usos:windows7-x64system -
submitted
02-11-2023 02:25
Static task
static1
Behavioral task
behavioral1
Sample
processhacker-2.39-bin.zip
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
processhacker-2.39-bin.zip
Resource
win10v2004-20231025-en
General
-
Target
processhacker-2.39-bin.zip
-
Size
3.2MB
-
MD5
b444cf14642ce9b8d75e079166a5df0b
-
SHA1
8e8f8423d163d922242b8b7d85427664f77edc97
-
SHA256
2afb5303e191dde688c5626c3ee545e32e52f09da3b35b20f5e0d29a418432f5
-
SHA512
915b9f7c0b1374ce52fa9653ba1084741d15ff79dbb7c04d2a0f41eea8262b2f556d451bf9eefbd2d32831289908b6a1b39ce2cbcafbbfc4ae6e71d701b1aa81
-
SSDEEP
98304:jDqt5TrOmlLB/7rTOqcXfOzJR1qioDLK2EbhQ:3sTrHlB73OqX4ioDfshQ
Malware Config
Signatures
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: ProcessHacker.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\license.rtf WINWORD.EXE File created C:\Windows\SysWOW64\~$icense.rtf WINWORD.EXE File opened for modification C:\Windows\SysWOW64\~$icense.rtf WINWORD.EXE -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\Debug\WIA\wiatrace.log WINWORD.EXE -
Office loads VBA resources, possible macro or embedded object present
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 ProcessHacker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ProcessHacker.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
description ioc Process Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\Toolbar\ShowDiscussionButton = "Yes" WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\Contexts = "1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\Toolbar WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\ = "&Edit" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default MHTML Editor\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Set value (int) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\Contexts = "55" WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt\E&xport to Microsoft Excel\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\EXCEL.EXE/3000" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\COMMAND WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell\edit\command WINWORD.EXE Key created \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt WINWORD.EXE Set value (str) \REGISTRY\USER\S-1-5-21-2084844033-2744876406-2053742436-1000\Software\Microsoft\Internet Explorer\MenuExt\Se&nd to OneNote\ = "res://C:\\PROGRA~2\\MICROS~1\\Office14\\ONBttnIE.dll/105" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Internet Explorer\Default HTML Editor\shell WINWORD.EXE -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\topic WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597} WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\ShellEx WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\MSPUB.EXE\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\ = "&Open" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Print WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic\ = "system" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0045005800430045004c00460069006c00650073003e00560069006a00710042006f006600280059003800270077002100460049006400310067004c00510020002f0064006400650000000000 WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\MSPub.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Version WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\InprocServer32\ThreadingModel = "Apartment" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe\shell\edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec\topic WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\MSPub.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\mhtmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\ddeexec WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Word\shell\edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit\ = "&Open" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{42042206-2D85-11D3-8CFF-005004838597}\Old Icon\htmlfile WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel\shell\edit\ddeexec WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Print\command WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Excel.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\EXCEL.EXE\" /dde" WINWORD.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shell\Edit WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Publisher WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\mhtmlfile\shellex\IconHandler WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\ = "&Edit" WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Word\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b0057004f0052004400460069006c00650073003e00620069002400540021005600210030005a003d007b0050006b00300076006d007e0041005a00750020002f006e002000220025003100220000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Excel WINWORD.EXE Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\Microsoft Publisher\shell\edit\command\command = 7800620027004200560035002100210021002100210021002100210021004d004b004b0053006b005000750062005000720069006d006100720079003e00520024006e0075006a0053005700460065003f007d0061004c00720052007000390078004000570020002500310000000000 WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\WinWord.exe\shell\edit\command WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Microsoft Excel\shell\edit\ddeexec\application\ = "Excel" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\htmlfile\shell\Edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\msohtmed.exe\" %1" WINWORD.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.htm\OpenWithList\WinWord.exe\shell\edit\command\ = "\"C:\\Program Files (x86)\\Microsoft Office\\Office14\\WINWORD.EXE\" /n \"%1\"" WINWORD.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.mht\OpenWithList\Excel.exe\shell\edit WINWORD.EXE -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 440 WINWORD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 884 ProcessHacker.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 468 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 884 ProcessHacker.exe Token: SeIncBasePriorityPrivilege 884 ProcessHacker.exe Token: 33 884 ProcessHacker.exe Token: SeLoadDriverPrivilege 884 ProcessHacker.exe Token: SeProfSingleProcessPrivilege 884 ProcessHacker.exe Token: SeRestorePrivilege 884 ProcessHacker.exe Token: SeShutdownPrivilege 884 ProcessHacker.exe Token: SeTakeOwnershipPrivilege 884 ProcessHacker.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe Token: SeShutdownPrivilege 584 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe 884 ProcessHacker.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 440 WINWORD.EXE 440 WINWORD.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 584 wrote to memory of 1800 584 chrome.exe 37 PID 584 wrote to memory of 1800 584 chrome.exe 37 PID 584 wrote to memory of 1800 584 chrome.exe 37 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 1272 584 chrome.exe 39 PID 584 wrote to memory of 2468 584 chrome.exe 40 PID 584 wrote to memory of 2468 584 chrome.exe 40 PID 584 wrote to memory of 2468 584 chrome.exe 40 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41 PID 584 wrote to memory of 2388 584 chrome.exe 41
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\processhacker-2.39-bin.zip1⤵PID:2460
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:2872
-
C:\Users\Admin\Desktop\ProcessHacker.exe"C:\Users\Admin\Desktop\ProcessHacker.exe"1⤵
- Enumerates connected drives
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:884
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:584 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef4de9758,0x7fef4de9768,0x7fef4de97782⤵PID:1800
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1124 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:22⤵PID:1272
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1536 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:2468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1600 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:2388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2240 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2328 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2828
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1416 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:22⤵PID:2968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2244 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:1640
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3432 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:2212
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3548 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:2428
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3568 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:1748
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3512 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:1904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3676 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:82⤵PID:1496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --mojo-platform-channel-handle=3880 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:1988
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=3652 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2496
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=1508 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2532
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3688 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=1844 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2888
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=2072 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --enable-chrome-cart --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=1996 --field-trial-handle=1376,i,9527308070713674595,16864126786051260679,131072 /prefetch:12⤵PID:2836
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:2136
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x2e81⤵PID:1168
-
C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE"C:\Program Files (x86)\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Windows\System32\license.rtf"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:440
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe"1⤵PID:2016
-
C:\Windows\System32\xmkvijm45aseq.exexmkvijm45aseq.exe2⤵PID:2320
-
-
C:\Windows\System32\cway4qrum4lgq.execway4qrum4lgq.exe2⤵PID:2068
-
-
C:\Windows\system32\notepad.exe"C:\Windows\system32\notepad.exe"1⤵PID:2272
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\0589b89c-152a-409c-b5ff-0abb05b9ff32.tmp
Filesize4KB
MD5f99ed8680e6ab166cc57767496e721af
SHA11e3724bd9ee42fa96213b0e8e25e2c8f1384478e
SHA256723bd1d90f9a7a1e2d62e3dd69e0de1a9f84216b1f5bafb6fc90663e62c57a69
SHA512fb1a205cc2d1ae926cf061dba132b26c08bfbcc7218c90b63da7fe93fa5f0c979a3a47bcebda6f0d432eee170b65d805d227f3aa1ff3d183ab23d02d1c09e8bf
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
4KB
MD5cc6cb9081848d203057e718f35323871
SHA125bda2b7a2cc450a9c302bd4575fc07c0bd4efd8
SHA256fe8b828795411aba4dd687f05ec80a85dc9f58bd172a85b2feed89283bb2e312
SHA51246c5e33932962d16a3906b0ca0c01d48897081fa07c3a82a8e65bb4ecb4687c9cc18d5e83244a72e1f6f87f62d6c240e16a7f8a0e677e267eb0ba43f07d05c62
-
Filesize
16B
MD518e723571b00fb1694a3bad6c78e4054
SHA1afcc0ef32d46fe59e0483f9a3c891d3034d12f32
SHA2568af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa
SHA51243bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2
-
Filesize
61KB
MD5f3441b8572aae8801c04f3060b550443
SHA14ef0a35436125d6821831ef36c28ffaf196cda15
SHA2566720349e7d82ee0a8e73920d3c2b7cb2912d9fcf2edb6fd98f2f12820158b0bf
SHA5125ba01ba421b50030e380ae6bbcd2f681f2a91947fe7fedb3c8e6b5f24dce9517abf57b1cf26cc6078d4bb53bde6fcfb2561591337c841f8f2cb121a3d71661b9
-
Filesize
163KB
MD59441737383d21192400eca82fda910ec
SHA1725e0d606a4fc9ba44aa8ffde65bed15e65367e4
SHA256bc3a6e84e41faeb57e7c21aa3b60c2a64777107009727c5b7c0ed8fe658909e5
SHA5127608dd653a66cd364392a78d4711b48d1707768d36996e4d38871c6843b5714e1d7da4b4cc6db969e6000cfa182bcb74216ef6823d1063f036fc5c3413fb8dcf
-
Filesize
20KB
MD53ee978e20d158388360cff3866e4810f
SHA14d45a7c1e78244b65b4f27840b46abb9526526bc
SHA25631634ea08aaaae6aeb5c6856327c15f06d3a8c421cbb42faa6acbd966c8a8bc9
SHA512b03efa26d2589e427ca29cd3c83b6285bda382f0d40cd9140b766a7939d346481127533f7b7c1c099b7d07052146004c7263704348094f3ba80d6b651c9a6eec