Analysis
-
max time kernel
1050s -
max time network
1050s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
16-12-2023 06:43
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://185.74.222.145:64
Resource
win10-20231215-en
General
-
Target
http://185.74.222.145:64
Malware Config
Extracted
cobaltstrike
http://185.74.222.145:676/PPDy
http://185.74.222.145:676/y6Dj
-
user_agent
User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Extracted
connectback
185.74.222.145:957
95.216.40.153:957
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
ConnectBack
A small Linux reverse shell that establishes a connection back to the attacker.
-
Renames multiple (55) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
Downloads MZ/PE file
-
Modifies Windows Firewall 1 TTPs 2 IoCs
-
Sets service image path in registry 2 TTPs 4 IoCs
Processes:
SUPERAntiSpywarePro.exeSUPERAntiSpyware.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SASKUTIL\ImagePath = "\\??\\C:\\Program Files\\SUPERAntiSpyware\\SASKUTIL64.SYS" SUPERAntiSpywarePro.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SASDIFSV\ImagePath = "\\??\\C:\\Program Files\\SUPERAntiSpyware\\SASDIFSV64.SYS" SUPERAntiSpywarePro.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SASKUTIL\ImagePath = "\\??\\C:\\Program Files\\SUPERAntiSpyware\\SASKUTIL64.SYS" SUPERAntiSpyware.exe Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\SASDIFSV\ImagePath = "\\??\\C:\\Program Files\\SUPERAntiSpyware\\SASDIFSV64.SYS" SUPERAntiSpyware.exe -
Executes dropped EXE 28 IoCs
Processes:
sjhduieo.exesjhduieo.exeSUPERAntiSpyware.exeSASCORE64.EXESASCORE64.EXESUPERAntiSpyware.exeSSUPDATE64.EXESUPERAntiSpyware.exeSSUPDATE64.EXESUPERAntiSpywarePro.exeUninstall.exeSASAFCD.tmpSUPERAntiSpyware.exeSSUPDATE64.EXESUPERAntiSpyware (1).exeSASCORE64.EXESASCORE64.EXESASCORE64.EXESUPERAntiSpyware.exeSSUPDATE64.EXESUPERAntiSpyware.exeSSUPDATE64.EXESUPERAntiSpyware.exeSSUPDATE64.EXEsas_enum_cookies.exesas_enum_cookies.exeSUPERDelete.exeSUPERDelete.exepid process 2780 sjhduieo.exe 5656 sjhduieo.exe 1524 SUPERAntiSpyware.exe 5944 SASCORE64.EXE 3908 SASCORE64.EXE 1044 SUPERAntiSpyware.exe 4388 SSUPDATE64.EXE 5412 SUPERAntiSpyware.exe 2916 SSUPDATE64.EXE 5904 SUPERAntiSpywarePro.exe 308 Uninstall.exe 2576 SASAFCD.tmp 2392 SUPERAntiSpyware.exe 2608 SSUPDATE64.EXE 5372 SUPERAntiSpyware (1).exe 5448 SASCORE64.EXE 3372 SASCORE64.EXE 2540 SASCORE64.EXE 4636 SUPERAntiSpyware.exe 3560 SSUPDATE64.EXE 4468 SUPERAntiSpyware.exe 4344 SSUPDATE64.EXE 5444 SUPERAntiSpyware.exe 952 SSUPDATE64.EXE 2008 sas_enum_cookies.exe 5292 sas_enum_cookies.exe 1564 SUPERDelete.exe 4908 SUPERDelete.exe -
Loads dropped DLL 9 IoCs
Processes:
SUPERAntiSpyware.exeREGSVR32.EXEregsvr32.exeSUPERAntiSpywarePro.exeREGSVR32.EXEREGSVR32.EXEregsvr32.exeSUPERAntiSpyware.exepid process 1524 SUPERAntiSpyware.exe 768 REGSVR32.EXE 3776 regsvr32.exe 3388 5904 SUPERAntiSpywarePro.exe 2856 REGSVR32.EXE 4188 REGSVR32.EXE 4240 regsvr32.exe 5444 SUPERAntiSpyware.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Registers COM server for autorun 1 TTPs 7 IoCs
Processes:
regsvr32.exeREGSVR32.EXEregsvr32.exedescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ = "C:\\Program Files\\SUPERAntiSpyware\\SASCTXMN64.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32 REGSVR32.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ = "C:\\Program Files\\SUPERAntiSpyware\\SASCTXMN64.DLL" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32 regsvr32.exe -
Unexpected DNS network traffic destination 3 IoCs
Network traffic to other servers than the configured DNS servers was detected on the DNS port.
Processes:
description ioc Destination IP 54.203.171.68 Destination IP 54.203.171.68 Destination IP 54.203.171.68 -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
SUPERAntiSpyware.exeSUPERAntiSpyware.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Windows\CurrentVersion\Run\SUPERAntiSpyware = "C:\\Program Files\\SUPERAntiSpyware\\SUPERAntiSpyware.exe" SUPERAntiSpyware.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Windows\CurrentVersion\Run\SUPERAntiSpyware = "C:\\Program Files\\SUPERAntiSpyware\\SUPERAntiSpyware.exe" SUPERAntiSpyware.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
taskmgr.exedescription ioc process File opened (read-only) \??\F: taskmgr.exe -
Drops file in System32 directory 1 IoCs
Processes:
SUPERAntiSpyware.exedescription ioc process File opened for modification C:\Windows\System32\CatRoot2\dberr.txt SUPERAntiSpyware.exe -
Drops file in Program Files directory 51 IoCs
Processes:
SUPERAntiSpyware.exeSUPERAntiSpywarePro.exeSUPERAntiSpyware.exedescription ioc process File created C:\Program Files\SUPERAntiSpyware\savapi.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys SUPERAntiSpyware.exe File opened for modification C:\Program Files\SUPERAntiSpyware\Uninstall.dat-journal SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\detect.wav SUPERAntiSpyware.exe File opened for modification C:\Program Files\SUPERAntiSpyware\Uninstall.dat SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\msvcr71.dll SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SASTask.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\savapi.dll SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\saskutil64.sys SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_incr.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_wab.dll SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SASCore64.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\sasdifsv64.sys SUPERAntiSpywarePro.exe File opened for modification C:\Program Files\SUPERAntiSpyware\Uninstall.dat SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SASREPAIRS.STG SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\RUNSAS.EXE SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\High Contrast Black.set SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\msvcr71.dll SUPERAntiSpyware.exe File opened for modification C:\Program Files\SUPERAntiSpyware\sas_preconfig.db3 SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\legal.zip SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\sas_enum_cookies.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\HBEDV.KEY SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\RUNSAS.EXE SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\Uninstall.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_mapi.dll SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_mapi.dll SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SAS Default.set SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\legal.zip SUPERAntiSpywarePro.exe File opened for modification C:\Program Files\SUPERAntiSpyware\Uninstall.dat-journal SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SAS_Preconfig.db3 SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SAS Default.set SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\SASCore64.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\Uninstall.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\detect.wav SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\saskutil64.sys SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SAS_Preconfig.db3 SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SASTask.exe SUPERAntiSpyware.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_incr.dll SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\sas_enum_cookies.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\HBEDV.KEY SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SSUpdate64.exe SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\High Contrast Black.set SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\SASREPAIRS.STG SUPERAntiSpywarePro.exe File created C:\Program Files\SUPERAntiSpyware\Plugins\sab_wab.dll SUPERAntiSpyware.exe -
Drops file in Windows directory 19 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeieUnatt.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exetaskmgr.exeMicrosoftEdgeCP.exetaskmgr.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log ieUnatt.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml ieUnatt.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\1601268389\3877292338.pri taskmgr.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml ieUnatt.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe File created C:\Windows\rescache\_merged\4183903823\810424605.pri taskmgr.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri taskmgr.exe File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log ieUnatt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 42 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
taskmgr.exeSUPERAntiSpyware.exetaskmgr.exetaskmgr.exeSUPERAntiSpyware.exeSUPERAntiSpyware.exetaskmgr.exemsinfo32.exeSUPERAntiSpyware.exeSUPERAntiSpyware.exeSUPERAntiSpyware.exedescription ioc process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\CompatibleIDs msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\CompatibleIDs msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 msinfo32.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID msinfo32.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_DADY&PROD_DADY_DVD-ROM\4&215468A5&0&010000 SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_DADY&Prod_DADY_DVD-ROM\4&215468a5&0&010000\HardwareID SUPERAntiSpyware.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID SUPERAntiSpyware.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exetaskmgr.exefirefox.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString taskmgr.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 taskmgr.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe -
Enumerates system info in registry 2 TTPs 7 IoCs
Processes:
chrome.exemsinfo32.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMajorRelease msinfo32.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\ECFirmwareMinorRelease msinfo32.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Processes:
iexplore.exeIEXPLORE.EXEMicrosoftEdgeCP.exeIEXPLORE.EXEIEXPLORE.EXESUPERAntiSpyware.exeIEXPLORE.EXEbrowser_broker.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$blogger iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "1" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLLowDateTime = "1251635200" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastTTLHighDateTime = "50" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$vBulletin 4 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1130472591" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 90be8c45ec2fda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$MediaWiki iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f628ea7d2261ff4185a67470b7a0d4f0000000000200000000001066000000010000200000007cddac2b982f11fb68cfa7e5322fb69fb3dc3ba2267fc0275f5ebfd1e93870c1000000000e80000000020000200000001eed0a4cc35bcdf6bc67fadd3bce0166cb42879f1a7743790336d43feae3d18320000000eec55d2a3380707b8519bb27c9253d78508469719feec43e3850814aa36e6400400000002054f30836c90b98f847f0add9b91b87f4668c3b54f19aed0b442d5643770f6ac004bb9b8e25850050ea48302443a8b7d92cfb860bc88c359d7776d665a0943c iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31076332" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 20cb8645ec2fda01 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f628ea7d2261ff4185a67470b7a0d4f000000000020000000000106600000001000020000000ec2284b1899316c7b50474493a2b4646a872eb805d4f47e971cccc5b502f836a000000000e8000000002000020000000f00d42a2c0bc3e2c56dc59da7467e673b10c1380b3132c7e3a03e4c285a239af200000008c01cd1908538cb30bdffe295f6e31a6aca98a2b5b36bc1d783d32788b52e22d400000004d40c5b11e0258d3e0869b730accbbd7fc54b9aa8321a20729cf3255a276c826972dc75b2fbc521849bde42a801c8dc1cf4ac884ad6f909553b127a074d2332d iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff5800000000000000de04000065020000 iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 201e2fbdec2fda01 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{6F10E2EA-9BDF-11EE-BA20-C22FED3ADECB} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\GPU\AdapterInfo = "vendorId=\"0x10de\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NTPFirstRun = "1" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main SUPERAntiSpyware.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$http://www.typepad.com/ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\NextUpdateDate = "409523004" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\ iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\NextUpdateDate = "409474418" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$WordPress iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Telligent iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\LastProcessed = 6091c74eec2fda01 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000000000001000000ffffffffffffffffffffffffffffffff720000001a000000f80400007f020000 iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\GPU IEXPLORE.EXE Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateLowDateTime = "1134542618" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\HistoryJournalCertificate\NextUpdateDate = "409491012" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\DomainSuggestion\FileNames\en-US = "en-US.1" iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\Meta\generator$Discuz! iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f628ea7d2261ff4185a67470b7a0d4f0000000000200000000001066000000010000200000000746dc470e98105cb9cb90f5e9e2d31c7d3f89ae0d6c48556456d72c250fff0b000000000e80000000020000200000002726c628beb29d434a98d911f589cd383433df2a5fffebd5a0aa946ad779d7ce20000000022c8358e303c4d9d322627f7629b4088ed444c4faa35deeccb18a4c10f9beb540000000a54a390926fdc31e4f015a39e406a003b7ec8169a2df455bd6bb9f514491828ebaa3c249618968cdaaff6fd4f721a98e6b438c7e6af95004a01530a5eae381f9 iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\TabbedBrowsing\NewTabPage\DecayDateQueue = 01000000d08c9ddf0115d1118c7a00c04fc297eb01000000f628ea7d2261ff4185a67470b7a0d4f000000000020000000000106600000001000020000000ece065ecdeead830a75c255162060b597000cb528eb946a0f080ea33f9cf8819000000000e80000000020000200000009941ba735ea15e12119799e8711f6929560b1a8d3b5051f35a7ea7baa56c2cad20000000b8a3f8d72ed2d3fe329425256176c373aa1f0b4e8c8fc18f91f5e51c37cf9577400000000df53670394d29485ff55a1e6c94c0544a14aefcacf0df323b90bca24f7c340b536085b4ab11cc0e53368ddb1e6d02eb8893fcb44334bdaccb0092734522dbd0 iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\FlipAhead\FileVersion = "2016061511" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateLowDateTime = "1130452855" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastUpdateHighDateTime = "31076332" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\VersionManager\LastCheckForUpdateHighDateTime = "31076332" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\DomainSuggestion iexplore.exe -
Modifies Internet Explorer start page 1 TTPs 1 IoCs
Processes:
SUPERAntiSpyware.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000\Software\Microsoft\Internet Explorer\Main\Start Page SUPERAntiSpyware.exe -
Modifies data under HKEY_USERS 1 IoCs
Processes:
chrome.exedescription ioc process Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe -
Modifies registry class 64 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeregsvr32.exeregsvr32.exeMicrosoftEdgeCP.exeREGSVR32.EXEMicrosoftEdgeCP.exebrowser_broker.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exedescription ioc process Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\Meta\generator$blogger MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = cf1ec89feb2fda01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Main\SharedCookie_MRACMigrationDone = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus\DynamicCodePolicy = 05000000 MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total\ = "132" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Root\CTLs MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\CIPolicyState = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\EdpDomStorage MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\InprocServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Control regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\TreeView = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\TypeLib\ = "{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}" regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DataStore\LastCleanup = 0000000000000000 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\Total MicrosoftEdgeCP.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CurVer REGSVR32.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DomStorageState MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\MiscStatus\1 regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ToolboxBitmap32 REGSVR32.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 5067eaa6eb2fda01 MicrosoftEdge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\MiscStatus regsvr32.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\PersistedStorageItemTable\System\{33FFE6D2-95B6-4A10-9C3B-EAD728FFBF browser_broker.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\AdapterInfo = "vendorId=\"0x1414\",deviceID=\"0x8c\",subSysID=\"0x0\",revision=\"0x0\",version=\"10.0.15063.0\"hypervisor=\"No Hypervisor (No SLAT)\"" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ = "SASContextMenu Class" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Programmable REGSVR32.EXE Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\SASCTXMN.DLL REGSVR32.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{A42DCBB4-CBAE-4593-BB45-39CAD8F2CF19}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" regsvr32.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Rating\Next Rating Prompt = 903179860337da01 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Software\Microsoft\SystemCertificates\Disallowed MicrosoftEdge.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ProgID REGSVR32.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASConte\CurVer regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CachePrefix MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\History\CachePrefix = "Visited:" MicrosoftEdgeCP.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\SUPERAntiSpywareContextMenuExt.SASCon.1\CLSID REGSVR32.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = c1bef458eb2fda01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\OnlineHistory\NextBrowserDataLogTime = 90fd42ab1d30da01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{209D651D-9AAE-47B4-AD74-16A8F03ACDDB}\1.0\HELPDIR REGSVR32.EXE Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FlipAhead\FileVersion = "2016061511" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BingPageData MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\PersistedStorageItemTable\System\{A010DAF3-6E5C-48AC-A5EB-05C90CB652 browser_broker.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Directory\shellex\ContextMenuHandlers\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\ = "SUPERAntiSpyware Context Menu" regsvr32.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\121\Internet Settings\Cache\Content\CacheLimit = "256000" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\PersistedStorageItemTable\System\{643202FE-EF1B-4D53-88D4-64F189CB7C = c90d0653eb2fda01 browser_broker.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\002\Internet Explorer\DOMStorage\bing.com\Total = "652" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\PersistedStorageItemTable\System\{A010DAF3-6E5C-48AC-A5EB-05C90CB652 = "8192" browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage MicrosoftEdgeCP.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\VersionIndependentProgID\ = "SUPERAntiSpywareContextMenuExt.SASConte" regsvr32.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{CA8ACAFA-5FBB-467B-B348-90DD488DE003}\Control REGSVR32.EXE Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TabbedBrowsing\NewTabPage\ProcessingFlag = f0edef58eb2fda01 MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-1526633464-1149972181-4216821683-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = d8fcef58eb2fda01 MicrosoftEdge.exe -
NTFS ADS 4 IoCs
Processes:
browser_broker.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\djkjnfdnff.zip.kq62ezl.partial:Zone.Identifier browser_broker.exe File opened for modification C:\Users\Admin\Downloads\sjhduieo.exe.2irz5eq.partial:Zone.Identifier browser_broker.exe File opened for modification C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\skls7.elf.epwo03y.partial:Zone.Identifier browser_broker.exe File opened for modification C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\skopee.elf.7zdosl8.partial:Zone.Identifier browser_broker.exe -
Script User-Agent 2 IoCs
Uses user-agent string associated with script host/environment.
Processes:
description flow ioc HTTP User-Agent header 351 SASDef_GetComponentsDescriptor HTTP User-Agent header 478 SASDef_GetDescriptor -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
dfffreps.exedfffreps.exedfffreps.exetaskmgr.exepid process 2604 dfffreps.exe 2604 dfffreps.exe 2604 dfffreps.exe 2604 dfffreps.exe 3808 dfffreps.exe 3808 dfffreps.exe 3808 dfffreps.exe 3808 dfffreps.exe 5088 dfffreps.exe 5088 dfffreps.exe 5088 dfffreps.exe 5088 dfffreps.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
taskmgr.exemsinfo32.exepid process 5788 taskmgr.exe 2536 msinfo32.exe -
Suspicious behavior: LoadsDriver 20 IoCs
Processes:
pid process 636 636 636 636 636 636 636 636 636 636 636 636 636 636 636 636 636 636 636 636 -
Suspicious behavior: MapViewOfSection 8 IoCs
Processes:
MicrosoftEdgeCP.exepid process 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 29 IoCs
Processes:
chrome.exepid process 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe 5208 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
MicrosoftEdgeCP.exeMicrosoftEdgeCP.exeMicrosoftEdge.exesvchost.exetaskmgr.exechrome.exefirefox.exedescription pid process Token: SeDebugPrivilege 3872 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3872 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3872 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3872 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2720 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2720 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 2200 MicrosoftEdge.exe Token: SeDebugPrivilege 2200 MicrosoftEdge.exe Token: SeBackupPrivilege 60 svchost.exe Token: SeRestorePrivilege 60 svchost.exe Token: SeSecurityPrivilege 60 svchost.exe Token: SeTakeOwnershipPrivilege 60 svchost.exe Token: 35 60 svchost.exe Token: SeDebugPrivilege 5788 taskmgr.exe Token: SeSystemProfilePrivilege 5788 taskmgr.exe Token: SeCreateGlobalPrivilege 5788 taskmgr.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeDebugPrivilege 3012 firefox.exe Token: SeDebugPrivilege 3012 firefox.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe Token: SeShutdownPrivilege 5208 chrome.exe Token: SeCreatePagefilePrivilege 5208 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
taskmgr.exepid process 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
taskmgr.exepid process 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe 5788 taskmgr.exe -
Suspicious use of SetWindowsHookEx 30 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exeMicrosoftEdgeCP.exeOpenWith.exeOpenWith.exeMicrosoftEdgeCP.exefirefox.exeiexplore.exeIEXPLORE.EXESUPERAntiSpyware.exeIEXPLORE.EXESUPERAntiSpyware.exeIEXPLORE.EXESUPERAntiSpyware.exeIEXPLORE.EXEpid process 2200 MicrosoftEdge.exe 872 MicrosoftEdgeCP.exe 3872 MicrosoftEdgeCP.exe 872 MicrosoftEdgeCP.exe 560 OpenWith.exe 2828 OpenWith.exe 5080 MicrosoftEdgeCP.exe 3012 firefox.exe 5884 iexplore.exe 5884 iexplore.exe 2156 IEXPLORE.EXE 2156 IEXPLORE.EXE 1044 SUPERAntiSpyware.exe 1044 SUPERAntiSpyware.exe 5884 iexplore.exe 5884 iexplore.exe 4492 IEXPLORE.EXE 4492 IEXPLORE.EXE 5412 SUPERAntiSpyware.exe 5412 SUPERAntiSpyware.exe 5884 iexplore.exe 5884 iexplore.exe 520 IEXPLORE.EXE 520 IEXPLORE.EXE 4636 SUPERAntiSpyware.exe 4636 SUPERAntiSpyware.exe 5884 iexplore.exe 5884 iexplore.exe 5108 IEXPLORE.EXE 5108 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
MicrosoftEdgeCP.execmd.execmd.exebrowser_broker.exechrome.exedescription pid process target process PID 872 wrote to memory of 916 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 916 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 916 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 916 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 916 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 916 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 4668 wrote to memory of 3300 4668 cmd.exe cmd.exe PID 4668 wrote to memory of 3300 4668 cmd.exe cmd.exe PID 3300 wrote to memory of 5088 3300 cmd.exe dfffreps.exe PID 3300 wrote to memory of 5088 3300 cmd.exe dfffreps.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 952 wrote to memory of 5656 952 browser_broker.exe sjhduieo.exe PID 952 wrote to memory of 5656 952 browser_broker.exe sjhduieo.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 3148 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 5620 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 5620 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 872 wrote to memory of 5620 872 MicrosoftEdgeCP.exe MicrosoftEdgeCP.exe PID 5208 wrote to memory of 2808 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 2808 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe PID 5208 wrote to memory of 5268 5208 chrome.exe chrome.exe -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\LaunchWinApp.exe"C:\Windows\system32\LaunchWinApp.exe" "http://185.74.222.145:64"1⤵PID:1856
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2200
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
- Modifies registry class
- NTFS ADS
- Suspicious use of WriteProcessMemory
PID:952 -
C:\Users\Admin\Downloads\sjhduieo.exe"C:\Users\Admin\Downloads\sjhduieo.exe"2⤵
- Executes dropped EXE
PID:5656
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:872
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3872
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:916
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Suspicious use of AdjustPrivilegeToken
PID:2720
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4244
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:4604
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:3608
-
C:\Users\Admin\Desktop\dfffreps.exe"C:\Users\Admin\Desktop\dfffreps.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:2604
-
C:\Users\Admin\Desktop\dfffreps.exe"C:\Users\Admin\Desktop\dfffreps.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
PID:3808
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Windows\system32\cmd.execmd.exe2⤵
- Suspicious use of WriteProcessMemory
PID:3300 -
F:\dfffreps.exeF:\dfffreps.exe3⤵
- Suspicious behavior: EnumeratesProcesses
PID:5088
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Suspicious use of AdjustPrivilegeToken
PID:60
-
C:\Windows\System32\DataExchangeHost.exeC:\Windows\System32\DataExchangeHost.exe -Embedding1⤵PID:2204
-
C:\Users\Admin\Downloads\sjhduieo.exe"C:\Users\Admin\Downloads\sjhduieo.exe"1⤵
- Executes dropped EXE
PID:2780
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:1856
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:560
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:2828
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:4276
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:3068
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
PID:3148
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5080
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Enumerates connected drives
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5788
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
PID:6036
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies registry class
PID:5620
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5208 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffdde319758,0x7ffdde319768,0x7ffdde3197782⤵PID:2808
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1796 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2856 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:4300
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2848 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:880
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2104 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1612 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:22⤵PID:5268
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3888 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5216
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=4016 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4200 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5872
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4796 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3096
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5036 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=4008 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5588
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2920 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1828 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2168
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --mojo-platform-channel-handle=1056 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:1604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --mojo-platform-channel-handle=4804 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:6100
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=3128 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5636
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=1500 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --mojo-platform-channel-handle=5512 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5576
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --mojo-platform-channel-handle=5380 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:6088
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5276 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5944
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5576 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3376
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5504 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2152
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5656 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3728
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5932 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:4388
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5672 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5868
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --mojo-platform-channel-handle=6108 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5920 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5536
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=5228 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:920
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --mojo-platform-channel-handle=5892 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5280
-
-
C:\Users\Admin\Downloads\SUPERAntiSpyware.exe"C:\Users\Admin\Downloads\SUPERAntiSpyware.exe"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:1524 -
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" -install -name:!SASCORE -display:"SAS Core Service" -description:"SUPERAntiSpyware Core Service" -pipe:sascoreservicepipe3⤵
- Executes dropped EXE
PID:5944
-
-
C:\Windows\SysWOW64\REGSVR32.EXE"C:\Windows\system32\REGSVR32.EXE" /s "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"3⤵
- Loads dropped DLL
PID:768 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:3776
-
-
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Program Files directory
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:1044 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *10.0.1260!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}4⤵
- Executes dropped EXE
PID:4388
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=5412 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:22⤵PID:5652
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=32 --mojo-platform-channel-handle=3816 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:2176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=33 --mojo-platform-channel-handle=4140 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5072
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --mojo-platform-channel-handle=5828 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:1276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=2264 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=5064 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5572
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=37 --mojo-platform-channel-handle=4788 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:4820
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=38 --mojo-platform-channel-handle=4296 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=1792 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:4468
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=40 --mojo-platform-channel-handle=820 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:6084
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5604 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:4240
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5964 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2564
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=43 --mojo-platform-channel-handle=2948 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:3976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=888 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:5204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4368 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:4132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5036 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3592
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=47 --mojo-platform-channel-handle=3040 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=5180 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:3676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6044 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:4204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6260 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:1396
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=51 --mojo-platform-channel-handle=4080 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5708
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5268 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2060
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5176 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:652
-
-
C:\Users\Admin\Downloads\SUPERAntiSpywarePro.exe"C:\Users\Admin\Downloads\SUPERAntiSpywarePro.exe"2⤵
- Sets service image path in registry
- Executes dropped EXE
- Loads dropped DLL
- Drops file in Program Files directory
PID:5904 -
C:\Program Files\SUPERAntiSpyware\Uninstall.exe"C:\Program Files\SUPERAntiSpyware\Uninstall.exe"3⤵
- Executes dropped EXE
PID:308 -
C:\Users\Admin\AppData\Local\Temp\SASAFCD.tmp"C:\Users\Admin\AppData\Local\Temp\SASAFCD.tmp" C:\Users\Admin\AppData\Local\Temp\SASAFCC.tmp4⤵
- Executes dropped EXE
PID:2576 -
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe" /uninstall5⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:2392 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *10.0.1260!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}6⤵
- Executes dropped EXE
PID:2608
-
-
-
C:\Windows\system32\REGSVR32.EXE"C:\Windows\system32\REGSVR32.EXE" /s /u "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"5⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:2856
-
-
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" -remove -name:!SASCORE5⤵
- Executes dropped EXE
PID:5448
-
-
-
-
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE" -install -name:!SASCORE -display:"SAS Core Service" -description:"SUPERAntiSpyware Core Service" -pipe:sascoreservicepipe3⤵
- Executes dropped EXE
PID:3372
-
-
C:\Windows\SysWOW64\REGSVR32.EXE"C:\Windows\system32\REGSVR32.EXE" /s "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"3⤵
- Loads dropped DLL
PID:4188 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\SUPERAntiSpyware\SASCTXMN64.DLL"4⤵
- Loads dropped DLL
- Registers COM server for autorun
- Modifies registry class
PID:4240
-
-
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:4636 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *10.0.1260!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}4⤵
- Executes dropped EXE
PID:3560
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=55 --mojo-platform-channel-handle=6048 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:604
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3132 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2864
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=56 --mojo-platform-channel-handle=3128 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:5460
-
-
C:\Users\Admin\Downloads\SUPERAntiSpyware (1).exe"C:\Users\Admin\Downloads\SUPERAntiSpyware (1).exe"2⤵
- Executes dropped EXE
PID:5372
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=57 --mojo-platform-channel-handle=4036 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:2692
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=1696 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:2160
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3876 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:224
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=60 --mojo-platform-channel-handle=5028 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:12⤵PID:4128
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4004 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:4712
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5984 --field-trial-handle=1592,i,2513429022715878615,10640739454855629610,131072 /prefetch:82⤵PID:3068
-
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5460
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:5664
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:3012 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.0.1909081620\1654271458" -parentBuildID 20221007134813 -prefsHandle 1704 -prefMapHandle 1696 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {680f6e08-e518-42e7-9d4e-72fc6b27d5e4} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 1784 224d6ed8958 gpu3⤵PID:428
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.1.1201868345\435308059" -parentBuildID 20221007134813 -prefsHandle 2108 -prefMapHandle 2104 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2282fff9-2e49-4f1e-8c73-eb2643f6a2b2} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 2124 224c4a6dd58 socket3⤵
- Checks processor information in registry
PID:5280
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.2.1415068117\671997981" -childID 1 -isForBrowser -prefsHandle 3176 -prefMapHandle 3172 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {69b1fa94-6672-4bb3-9481-42661d96ef33} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 3188 224dae8b858 tab3⤵PID:2940
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.3.510007252\461815619" -childID 2 -isForBrowser -prefsHandle 3464 -prefMapHandle 3456 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cf3965d9-e20c-4553-9ed8-f6614d34f6ac} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 3480 224c4a5ec58 tab3⤵PID:1960
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.4.64714430\399878657" -childID 3 -isForBrowser -prefsHandle 4316 -prefMapHandle 4312 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {bee91741-d159-466a-bccd-37b53f215a62} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 4340 224dd006258 tab3⤵PID:3292
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.5.683435706\865721185" -childID 4 -isForBrowser -prefsHandle 4744 -prefMapHandle 4748 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {3fb07bd2-0344-46db-b836-92126da8ada3} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 4764 224dd004758 tab3⤵PID:5868
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.7.927029805\1721383070" -childID 6 -isForBrowser -prefsHandle 5048 -prefMapHandle 5052 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {6d116557-cb94-4cba-8f99-f568202705f8} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 4844 224dd364d58 tab3⤵PID:4344
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3012.6.443517272\1837667297" -childID 5 -isForBrowser -prefsHandle 4880 -prefMapHandle 4884 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1344 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {350edbb7-9804-43a6-89c1-8d79842fa4ee} 3012 "\\.\pipe\gecko-crash-server-pipe.3012" 4872 224dd365358 tab3⤵PID:4636
-
-
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3b01⤵PID:3532
-
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"1⤵
- Executes dropped EXE
PID:3908
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" -Embedding1⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5884 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5884 CREDAT:82945 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:2156
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5884 CREDAT:82948 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:4492
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5884 CREDAT:82950 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:520
-
-
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5884 CREDAT:82952 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:5108
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\dc628c27849d4ffc872823fe431b59f1 /t 2888 /p 10441⤵PID:5356
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
- Suspicious use of SetWindowsHookEx
PID:5412 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *10.0.1260!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}2⤵
- Executes dropped EXE
PID:2916
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\9215661f1b0047e19d256b7fed9fd125 /t 5340 /p 54121⤵PID:5180
-
C:\Windows\system32\msinfo32.exe"C:\Windows\system32\msinfo32.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Suspicious behavior: GetForegroundWindowSpam
PID:2536
-
C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"C:\Program Files\SUPERAntiSpyware\SASCORE64.EXE"1⤵
- Executes dropped EXE
PID:2540
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"1⤵
- Executes dropped EXE
- Checks SCSI registry key(s)
PID:4468 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *10.0.1260!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}2⤵
- Executes dropped EXE
PID:4344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:6056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffdde319758,0x7ffdde319768,0x7ffdde3197782⤵PID:1440
-
-
C:\Windows\system32\werfault.exewerfault.exe /h /shared Global\2b647764d8a84376abdfd39ed646e6c9 /t 5704 /p 46361⤵PID:1504
-
C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"C:\Program Files\SUPERAntiSpyware\SUPERAntiSpyware.exe"1⤵
- Executes dropped EXE
- Loads dropped DLL
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies Internet Explorer settings
- Modifies Internet Explorer start page
PID:5444 -
C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE"C:\Program Files\SUPERAntiSpyware\SSUPDATE64.EXE" *10.0.1260!{0D3C4F0D-1C11-47bc-AD1C-BAB98712DBFB}2⤵
- Executes dropped EXE
PID:952
-
-
C:\Windows\System32\cacls.exe"C:\Windows\System32\cacls.exe" "C:\System Volume Information" /E /G everyone:F2⤵PID:1872
-
-
C:\Program Files\SUPERAntiSpyware\sas_enum_cookies.exesas_enum_cookies.exe2⤵
- Executes dropped EXE
PID:2008
-
-
C:\Program Files\SUPERAntiSpyware\sas_enum_cookies.exesas_enum_cookies.exe2⤵
- Executes dropped EXE
PID:5292
-
-
C:\Windows\System32\cacls.exe"C:\Windows\System32\cacls.exe" "C:\System Volume Information" /E /R everyone2⤵PID:5440
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall reset2⤵
- Modifies Windows Firewall
PID:6040
-
-
C:\Windows\System32\netsh.exe"C:\Windows\System32\netsh.exe" advfirewall reset2⤵
- Modifies Windows Firewall
PID:2212
-
-
C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe"C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe" C:\Users\Admin\AppData\Local\Temp\DEL9403.tmp2⤵
- Executes dropped EXE
PID:1564
-
-
C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe"C:\Program Files\SUPERAntiSpyware\SUPERDelete.exe" C:\Users\Admin\AppData\Local\Temp\DEL37D6.tmp2⤵
- Executes dropped EXE
PID:4908
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:4300
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:3956
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4716
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵PID:4028
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
PID:6040 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 6040 -s 14842⤵PID:1304
-
-
C:\Windows\System32\hwrcomp.exe"C:\Windows\System32\hwrcomp.exe"1⤵PID:772
-
C:\Windows\System32\hvsievaluator.exe"C:\Windows\System32\hvsievaluator.exe"1⤵PID:5932
-
C:\Windows\System32\hvloader.exe"C:\Windows\System32\hvloader.exe"1⤵PID:4960
-
C:\Windows\System32\hvix64.exe"C:\Windows\System32\hvix64.exe"1⤵PID:6128
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 6128 -s 1522⤵PID:5844
-
-
C:\Windows\System32\ieUnatt.exe"C:\Windows\System32\ieUnatt.exe"1⤵
- Drops file in Windows directory
PID:4440
-
C:\Windows\System32\iexpress.exe"C:\Windows\System32\iexpress.exe"1⤵PID:4348
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- Checks SCSI registry key(s)
PID:5852
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Privilege Escalation
Boot or Logon Autostart Execution
3Registry Run Keys / Startup Folder
3Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
312KB
MD5e284907472a538b478b39b9cfe8f9542
SHA19cc808d999f0a6c61a79e860fa9c1dcf7b597ddb
SHA2569541d9d0d84fc562795bb0f1f22eff74a611c47b7efd561f9111c19f0d0a40ce
SHA51201cccd32f6fced22d66ba53ead563626ab227138ef331c1b8e971d2bf5f21ae728a775636c789af7a73c54935da9fd08270acac275e0a669eb495b836f2cfd33
-
Filesize
219KB
MD55591e601b246b72c817e10e541eb39cf
SHA1a4e4331b673649203bcb562e88beea5af58dca89
SHA2560bfbadfd4203a52e0d0f855aa1c8a3be4a6a63a206b87682bc87848a9f8b1368
SHA512c801199c0e99f0b3fef799ac9694ee86cabf57dfea8f0d4f125cca54c3a70a04b9c6195a14c6e85ca953250cc81767c57e1d34dafb32cb0040aa942079e46bf4
-
Filesize
173KB
MD5b3c09d4d3f96dbf7ee3514b50630601f
SHA1b2ea98832fbf18f08c90c6b675ec6dd8871eaa92
SHA256c49d4ac5b2fdcaf4135bf0984fb4e9fa24205b046e650c40b73e8a9a10f962d2
SHA512bc67c7aefa8cb9e76ab7bda3a95518903e0e9f76d3d35b48482c1a2bb49840c7e719a4ab4118c3b5be2f0370984e83e601dafdfa65ce44dce67f9aab0433cbb1
-
Filesize
9.2MB
MD549bdb30c73151a48ebbe136fa1101ee0
SHA1a26e04169dea403101a76b1b01f068d5261754de
SHA256466b1a8cabc8105effea3223ded9fc112fb64f617690cfa73b25f78e95fcd5d4
SHA5125a769dfb15207f61e7d98859cf4454baef39990988bedd87bce3f401c81165c386470d4a3abe875d6b560770d9d4a6e6d9410007a87ba9a440016643887452f6
-
Filesize
10.7MB
MD58e84505a8dc834a61070e794a3704203
SHA1087ffe0a70e8c111aa57583aec74af94649187c4
SHA256a138c7328154bc1635e1c8d70410f05dbff2f8d9b67fccbb1007c690d9647909
SHA5126ed1431b87da451896c0d8085e47c7cd317540371a36e4cc38c6ae61bdc16b11539cc438d19d35679a33af09691839abeaeea06b8086084530400aa08a42ec59
-
Filesize
550KB
MD5597ffe9b5af6941b418695d334f67942
SHA11faa60139b812b85ec69bd294451dc98bdef7cc4
SHA25668b462210cb22430a1ba5c578ae06c22e856e44c4d0dab5b7205ea592a47f441
SHA512b2ffe031f29a3d84a046a49983740279957854d7155dd9f858710ec80d5f239b8149f1a8a7c5bbc1b6f2de41b3b4e17e4068b20734b7156432cf3579e6ea9db7
-
Filesize
3B
MD52db46c628cfb3bd1545d3b5a14b4a9c5
SHA19eced0e5812515e6cc9dbf964a43634d1b12700f
SHA256a9d35ae9c3c32b5e42ddaefc88d026bf2ecf55ec56396ff0bdc6ce37f3886a18
SHA51211fa550c4b3adda3f3a64ff754f5311bbf47f8efeb87345ae5e892d966f65245b13698776be8cfa47ae5bdaf5e3a87d1a1af7b34301eb71d7021d2d907606c62
-
Filesize
40B
MD5ce5d2510556c8ad0cb39c8d4569592cf
SHA1caf92d96271359b752e07b632d0886aca9161a85
SHA256d3576457eb09ec0d539a6337da44f773ac25ae2bc80f038b6cf99813b86dd92d
SHA5126755d263b60573cf813845be095cba5f1d6367c18dc969247fcf3be6362ce610717072f4d578339ae35a260268294228d139cd34f3659fdd50e0684bfed495fa
-
Filesize
33KB
MD52cab436379a1c1102ba3d2af4e8e6623
SHA1756aa343812299f097c3e1f7836583ed2a7f145c
SHA2565895f9a7b3de5b3fad3a1bce56ad90ec05da30bcdce22da93697c1b43a5975ad
SHA512c98cecae44696dd6cf0e7781def939dca0b6998c6112400d64799f60e3fad1a01ade5af5e6720ea8300fa3fc526aa724d5ee35fb6daca06e47fa9276831ca7d3
-
Filesize
50KB
MD5dc37caa688d04e5d1cc8747245a7f677
SHA12fd450c700c7cd24d50dafc9571dcffffa62a77e
SHA256a880ce5a5007ffd6f84d33c6ce92d991ddbc9ea42756d1e8b211209e64414470
SHA512bc42678979200cf98c3e488bf13acb48f0ac52ed63f684ce55a9e64dce2872e0acc8c21864849b092ecb0fb695ff8958ae65f56fb6d6dc089f2bcd8fb577d955
-
Filesize
87KB
MD5a38c62d3b70a2e48d4b8cd1c12235e58
SHA1cfb1b09154f6416faccbdf536c7c7f3b02260ead
SHA256d58f160dafa313ecdd7c913a6285d32717b194a572429f59238b32cfe17a0aab
SHA512a2a98db11e153800c9d6449ae775f9028db9ce36a765b1f8a77b29b699c7d9df9244acf7e2fa81dcded81ce47f862ac74cd77b36f6dc41d5f003dc9d48c08d42
-
Filesize
32KB
MD50fde9cbaf78c843c3497c11e4c3797cb
SHA1a89244fc7fb81223cbfbd8d4f39cfbeacf1e198e
SHA256592a86a2b23c1ff7a063af2c1665810c44b9d0b7caaecbbecbf5c60f6cf12773
SHA512d384f4f53413ad857b1101314858ca4b8c00e682e2ae115b022b86da6062251ab5c1a29079c901827c96c2b28e7019ac839e6708daea6f394afb7b260d6ef4e1
-
Filesize
16KB
MD5166ee1ddaea51c0acf4c71c83d62defa
SHA129193f32126a427cfc5ef255c9fc6dff4dd7c72e
SHA25664e38e7238593c7046f87c1353bd7b14e16b832ac871c6e8114b6dfdf478c992
SHA512cedb030e3745289682b04656984c510817155abc9857e089bfeb8434c360735febf4ef0f03f4f0a818d7d8fe9494ca641d0520e9485bbac6ca72cd23ca5e8961
-
Filesize
90KB
MD55249a9080277c32e5aba0f4508048171
SHA120b5a1eebe321c93a3e31a4fa0ed187e550b1c19
SHA2562d30294504339a0002c6dd7cba942860827fbdc58e30710ed57f11b2b4d8f58a
SHA5122e0c66f91eef80badf7e574bb8fc430d8fc14ab286e7d5886814d24587c78baa508c7c5bffd3ab287e8f5bbe8519da2280a48c01b5a3a5aa2a8e3cd055f075f0
-
Filesize
53KB
MD559f0c5d92aa66a8a5c30fcdc67707e4d
SHA186db2d166c4c16e06faa22defd8d47c742b51b74
SHA256714dc354d00595120e01d20d44dbefbda94505a1cea42bfff57cbafb2aaffffe
SHA512a9ab907b754a481d145557736806813dc426bd05d58d175b83e28cbce299c3a23b43bc5800d24d6967af43d738b7dea98546012e5596a657d1f2a48d348e7a71
-
Filesize
20KB
MD587e8230a9ca3f0c5ccfa56f70276e2f2
SHA1eb116c8fd20cb2f85b7a942c7dae3b0ed6d27fe7
SHA256e18d7214e7d3d47d913c0436f5308b9296ca3c6cd34059bf9cbf03126bafafe9
SHA51237690a81a9e48b157298080746aa94289a4c721c762b826329e70b41ba475bb0261d048f9ab8e7301e43305c5ebf53246c20da8cd001130bf156e8b3bd38b9b8
-
Filesize
202KB
MD539930a2d834d8cf716366392c3416dc8
SHA187e03e03627a15499a253358bff5841591b4c926
SHA256c412adf9bcdbf9aad6467ad86c39a836c4dc6d3c401dd2191671ed181ff46417
SHA51281543fe329704dab3ac221327a543581da06ed0528f09817a8621171c57f01376acbb251268a5deee5d6f7df2d6ee1c8d1534b6564288569b1193517d1cc5199
-
Filesize
34KB
MD5a21c3d70322fc959aee8c3a86c4789d7
SHA1734982484ccae9c7060efc6c4de974a0935d21be
SHA256f77c4b47f30604278450ec631da02b2a37e4e785af6f62f90b5e5c17b4851348
SHA51218c164ec4c07cb4a6d4d7cd0e4b1a24d3a8d093935c3d788bf072bed6773ad220a357e1ae3516f66e7354106cd7b0298333cbe47c24fb49e7925dda488f54e5b
-
Filesize
26KB
MD55f638dd18146c68ce2bdd49c46ae200c
SHA123ca6a5a6cc4bdcdf9031839553c1a4c57da708a
SHA256aff8313cd2459c3d81c852bcdae4483e8dfd9e3313fbfc55f7083dbf3a8baee0
SHA512c2f96bceb35ab519c12a7e28bd2840dd788eb0e7cd5a647f7d638e686180d0c7a66d48aa45c5ba854e87b87b29a5b1f0184c78b76af6d8d4fd7715eea8ef6287
-
Filesize
81KB
MD5e44fc00724d8056165f895746fbf0da2
SHA1c59c595d3f8a719eef9a4722c2c971820290cbba
SHA25650457aa5d8726f4953411c31e105232faf03596570c100592e14752db7587007
SHA51239d14a043836c0ea248ee6cc572f6e5181ea78e3e73af3de4ab509071df11b183832069739921bc8bf9cce07f0ebf36a5b99ad0099a57154a0345b558196eb31
-
Filesize
64KB
MD51ecc94048671fe886f28427ebb9fc9f6
SHA17f50f85816f0987c8f7eb024dda4afa6cbfb8efc
SHA2563766726cb87b2dd603c7f235174dfbe7e24f5c92b8d9d02ddac92c3987d339f6
SHA5128f26d1a153f4ca624013fcccaed560bd6d9254376a5a0d326584a5b4ba8753eac6b808367b9a60c44d9ef58624b15546fc0f23ea4ceab6a18e773a475e291a89
-
Filesize
218KB
MD57643175ac098278fa4e32a0d195ad783
SHA163b92dbb1244744f661dd7d93e2d08c7ba4ce6f8
SHA2565015892a12484b96d98eb16872d6ac7509872ae8f491585d976195984302b89b
SHA512eb68297d269d23181ce9fd07938ae9206e4f57dcbb1f600d75ddaf2f2e4cb9aa8b199fc0c4e3d625ac4d08f261357898fd2092ec08fef4e632379a1ada02a14c
-
Filesize
22KB
MD522d170fc47c8cd6e3481146f9aa9689d
SHA1a0ec631c8629f8a4f12c6cebcf373395c370077a
SHA256bcdf21b735a59a5c9075aeeba0369c10d4e1ff9a2b3926b9126f14a699192a75
SHA51232f6debcb56f64a2c667c5c2942b254829131b76d5c6da7ad51b50f33c856be1b799634b5c05c6ad10bb6a1375d7465ebc534d647cba0dc2d816f9ecf884e825
-
Filesize
29KB
MD5ffc507ab662c24424f3fcb9e8d2eecf9
SHA1f447984c038d8ece67915c0492e8610894dbc255
SHA2560468c9bba7e5bb67ac35bc4f4609a257e6fc542e4faddcb494e285e60e9bf170
SHA5126cecb73607062e2f7280b2cd0f33c014b1fc5190c34120452bd297001b0ed585dc35a451fda300de6864098896a76006a6577ffcc98fd8c0b0d4ed7f961ebece
-
Filesize
22KB
MD56030466e3ea9779f8596076c6438a7b6
SHA177d1cbe94004d6cf224466754f43cc12b87491e8
SHA256c7dd144163721cef3b11282607dffe203646a44ac7275874c7fe09669f76ea02
SHA512d944177195e61e1b9ccd6fac19fcb052cc58afbc71813bcf8f07c3647b4b28e3f1eaa2a3487b8f87a59423b2f7da51d85dca4ceb75e960664981a1a6c05aa322
-
Filesize
23KB
MD556325e5cee0a0e52aa320ad1e2a0cfab
SHA123ef85d61c025475e53e2bbfe28e12b3c1a738a1
SHA25642f41d67a52943274bebaf6320d9832137b4b6fd49b57647790061996195a4ef
SHA512b67fbca3cec6b7e907557d3246b87d5ef52f0b4ae31a45115c722d1a72f947466fb12044bed2f29a5ca98f456d5e656efcf01383c70169ad7fb1954045662134
-
Filesize
27KB
MD5050469edfd1e658ed68669db2bba27a7
SHA19177f8baa267f8026015efec6434a5b959eb9976
SHA256904b6e35a3c75a19738ae868d983c63f64f307d18c35ca678f025f6538dfe15e
SHA51245400f8aca64fcbe5399425075d62b1ce2b9a452e08d5525f9dcca47c73e295361cadda5c2065034a576d9e3380aae19cc43071731434c65a494e5d0b1246d30
-
Filesize
74KB
MD57bee99469aecb3c9099ddb0e5e68267d
SHA1251038173ea01190fedcc760ebfb9accb8cad4c1
SHA2567d4f255e42d2029dd44296b72d856e9c64487d4cf7edd8eb59e3dbec56b1812b
SHA5126747aa856cad2a0745a9f49602e44488b45417125d89a2e737689ccdc110df3c93ec60bf1ce233ac63ed83243606c4b2d63e1d4f37682657af96ccc2a33c4de1
-
Filesize
330B
MD555d863b953ad3c5752e9a99dab73a383
SHA104a2b670ffc927262ccd67536b9762a23e691a16
SHA2567c6de9f462551e4d1ee20176f8bfae25f98ee144fc1eedbbb836d7b29ff6cc07
SHA5120c8e3159f632a873c959ee04aca1c3fe86ff4c27873806c32bda1d710a230c2d9bab66d6967c6603ba9480aba58d06e0b35dd3db279e1491978be79b085e5e87
-
Filesize
260B
MD511d8461eac7c0135c4daba3b29e4b778
SHA16b4a23e758b4f0909114de614cc94b207c0b9ebe
SHA256ee9f33d83d11e954074e4eb8cf57d5beaba7d41f60042aca7e89b8ad85fc1a52
SHA512087e2f06473a75de58e13fbbfa011510247edbe7950793cd62b1f98e2df19f49fe2789e0356733d4ee14b0d198631abe7c58849c24be366fa24278e55940e5fc
-
Filesize
2KB
MD5541fd09ce4d432143fb87e97f669d55f
SHA1a4725529a8e4163aee99b4fc7e76129522f9a4b9
SHA256d918e598f41b4d0c2007cdfadc79f1ca19a3d842b302b167d47566601be9d709
SHA5128846b67d45f077c2704c75ec5d8319423943be3fa801d78023431612a17de7f5c78863badd2e99739c048a3cafebc5c3fa0490a06487ff8dfcc585473243e002
-
Filesize
254B
MD5f1bf5b70772a02d5d943c125b119b296
SHA1f279474902eb0833fa2755950f1e20994127119c
SHA256b0bf586469c74f6c1cfb38d93192f9f4c01f07debe88702a83cb63171a98ef79
SHA5122994df93f9b5a5ae9e02a939ee271d0da3498604d980eaa6aaae1401a32d080c407cf4449496f8c8fab49c9758ddd8be3659c5f552b0ea8ec2021313c1435ca1
-
Filesize
279B
MD54aff87692f4e4b8927e51ae8c4a72427
SHA156fd665138a23f17b27323570c5476265410c714
SHA256f0b71d44bfaa51d620f25d3a2794d80afb74967f523fb8dace2cacb587562c48
SHA51262556d8ab3d5fe7468cee15451f7d348b30e7d8b4a041a0085c71d63ab8251732ac92c780c844f0923aecf9c1f82c1bd731ac19205915f0cd6444ecf61d93c57
-
Filesize
283B
MD5ac8c8688abe8c172037be204d19046e7
SHA132b020f7ce940ad789b1ce1a798f5c9364356f32
SHA2560e26f68f73a544b6ee14054357948b9042095a0c123d393fa2c40568f93c70a2
SHA512f2d27b4972aac36ddf52b69b07d6f8c1747d6d7cf4124221b48b4cbeeb068e5be2eab2b4e2e80944dac85b82fada98954b7c3f8031b42b6a5265734387fbbd5e
-
Filesize
361KB
MD5cca5607b71ef70a3ff940fe0598566be
SHA1b083716b2fecb8c7d100b8a39903138ea9e605b1
SHA256d032b27d43565067099a7e5d03416a2ef8198e5459a5d055c2d3862c03099163
SHA5127d26e34e1eb86ef2f400448af4f384470769d0f7de9cd4225a3411ed31d560e9b904ac488a50bc60d88bfdc3b0f9a221193c8409c2068e5eedf38f050d447acb
-
Filesize
242B
MD56cfbea6ae4914163d39e4f89182860c4
SHA1958105c5c7ac293a31f7b3716dc00257bc44c459
SHA256c6fe9e263970910eee63f0f95cbdecad696811f9811d843b8ccc29f442032857
SHA51213ae40b2a5688e04076594a6525a6dc4cab7af5de7fa5372dac33fa61f14ee946f531b23094786c7d9501738e1f4b28d2728b258596c8f048a7bcb490b59395d
-
Filesize
288B
MD5962c2692ca810c348d83c542524b482b
SHA15ecdebaed847e70988fc82d74539cd8ca24ddb4c
SHA2561cd02c8795fa294066cca865991a9c4f5f05fafa46fc08bbbe9b01bfaf6e9af1
SHA51223acef62d75d2087f042351cdeb918246f8399ff5c18c0341bc0ce02618240a820f8d3720b3d9395f1d3d17e5f543f6c735e29b1f1eeae9fe2cc1a63db1a369b
-
Filesize
20KB
MD5f982fc3523222f1f0382c8cbcdca4d27
SHA14b634f653ea5ccf21d92f5187ad14ee3b90156ae
SHA2561a687dfc1b7877ef6a2d71b57ad3888220602d3162f29c21cfa607e6223989bb
SHA512aa9b645478140c0db924feb627ed2aeeae43cc194b306a7d548ab0d3d1b05ab916003c507bebd7f661678110e9aa311d10ef3855f0393c4a602d9d5d6b4696a1
-
Filesize
82KB
MD5aae037c300e42ca88c8f47769b9290bb
SHA19f4e030f188c4e50ae316005f49bddd8a9ff4b0d
SHA256d281bead1a7373a901f4b2dd6a515617b16afc8787b6270040eb4a6d3dc95d4f
SHA51218b67600fab9981098daa5e094efaa8e28a1b1d30b8c3d0eaaa8e4c07e99f8bab51404c9f56d71d9c3aa4e13d9bc839b13f43b9da832f7abd7aa432a124e4e11
-
Filesize
47KB
MD551219ce1b5c6309aa7b193e50870d597
SHA1609aa0c0658bf3a94ea3dec2f102d86945aeddce
SHA2560661069de0a2cabb43766f83fdfbc2e02644c80e3055ea8294e1f25cff6163ab
SHA512f6a0d6c37b5c69034462eab5e5bb9328b6a3141b2ae143b18da08b4422cea854c54522c60732c2b9bbd481007aff9c60423bdef00e996a0990a0d6ab0ca510c4
-
Filesize
269B
MD5deef76a9e0123c7ae653b46834bcf8c0
SHA105145c3e2490f8e53599c8baef21e0c8fd103696
SHA256cdb422d1a60328628796eb641783deaedd123e5d01cae8d4c593613449770a91
SHA512bb5b51724ee91f57aa467bd26697ba54782c3cdc83f343d785df75d55a4ab1d3389e69fad515d7bd17a33b7f3323738e354c855819aa87e7ae42d7f7df99600f
-
Filesize
10KB
MD519fa9354fe12ae2328079bf37763aa5b
SHA1a17e3c60bc91cb569a4d9a6fd106b3a4c8be10f9
SHA256ab98f0510db9f58847638d5369416305ad23e7d6bd26a67b8c715671ee9647a9
SHA51224f53118c26044d5542ce0322b48a563d4ae166ad7cadb401f425484962e8a2b6534d50c299fed5f7a0cfc63b6ce12a6f966b7290fa5007bce504bd35058c34e
-
Filesize
376KB
MD5bfff5f7f8b806af257e0eacd68a98625
SHA19440cf66335336dd752dbec8977c703ef18ba6d5
SHA256f6e382ce5bb0d6d15321af0751a8d4ba3b3ce0b5fb6a1baaa481e4111920a415
SHA51286830af71d16134945b859d00961785ff731c877ee6e4136b2e11f54d39d2262803b64de2f63ec86d79bd98cf4ac7bf295c3510c1199d2c2523ccb94468f9c4b
-
Filesize
261B
MD5f4cf107e20910a0e8060114e29a59908
SHA1cd5e426d4fcdfcf707ddca4a70c461187aee8b1a
SHA2568fb4fdcb72f6f36a2e5a7eb114db3764467ce45514724fdec124a021a7808f1e
SHA51283f125c4490db7649b57b02685e782f2b4e5010cd9da42ca169cbc5a30abdc5d5b482136fd813e1acb95965475f5e15d296774cd5e65a14f4746e9ae0af9b053
-
Filesize
5KB
MD589f64111ce5ae65cd173b19689a84b73
SHA10943201ad5612d0607c2eaa935b844084dfb2833
SHA256f16512e5fd06f6cc9baae55149175ff74793cc7b533239012800665ede9e5e68
SHA512e40fc13b692dee6f938ab4945e1e7955454bc14315b9bf69f919479cc57d3b323629089fce6f8dacc879ac7ded324177eca81d14bfcc8e3a474de291e48b9153
-
Filesize
200KB
MD54aa99dd636d347ca90ec6991b019532c
SHA1418589784b57b1c92027813233e475e2179d9236
SHA25684d66581e295d4833beb0fb90df8df744de91670f8191e39d917f7ff91c85c39
SHA5125df419eb1f66429cb52960ca7f54a575c616da815aee5b42fdef5bc30f9a1afb6560b94b7f6c90ea832da891a329782cb18d905a6f952e4c9427eb4a0069e3f3
-
Filesize
274B
MD5177dffef8ce6cbef0052d14d87d12a8e
SHA14347e4b27c492a9457528f787fe4b10a47ba8944
SHA25677c8dea4d139c5998aa9326a40ce6953794770e94c70bc7794e250c039f4229f
SHA512e22273f46b3430c8af92dca15199f82f4f55d630463b56018b443245f250c0b546a94feead78dbefc62eb45393997f327be76c2a941e3ca2d0f4888dcc69aa8f
-
Filesize
434KB
MD518005eb23a5fb9479d89fd4c49cbe5c0
SHA1de232d3232a28add24e3c84b0a09dabecb932bd1
SHA256216e39001aa3e2d78b7f32bb8b300472d660daa49bda11caec2281442c813027
SHA5120259ed75489ed324f7b4ed3a930b971d9ef5968721a4f7cdb8a2c073d26c0673402716d1419a3ff9df8cfc800f447a555589719147514fa74e3f760d4b876a52
-
Filesize
152KB
MD549c6fcb020d9a5619b5e4c99b663ee2f
SHA1f05b780c0f09099a41bfa1fe0394b4de4d7c24af
SHA2566b9d179d61ca79d3393a6e46a8ac5e954ad8ddbe3c0bb526e017a23901955643
SHA512f868a31b595ff331218a5fe027ff3cb95b1cb2d303c31e76fe8037d2c825b108af25b5beb38a4a8912312c173a07a0632c037007bcfe6ccd86f5f48ee7b59870
-
Filesize
283KB
MD5c39b3282506d891cb2a0517a8c3af45b
SHA18278e48b91ec7d5f38632a16aed5081b154eaa97
SHA25644220126393fa3a44c564f8b56e72c6e95891e8afb138db0ebdfed237b76cfa8
SHA51240bc4dc626d8e6c0c00422edc22fc1827197b994ea34947e2f6cc82ddf89db1371f9f75c8e9f6ab9e82898a3bbc2dcc5afb5a97cb58bf728cc9a9e77505cd6aa
-
Filesize
727KB
MD5b01637e06c613acf3280ca6ebe490630
SHA1b1052e6010cde0f40491b3445ab0a071a53f074a
SHA256330d215efca028d23799f3406cb05a787239435b6ae64d998ba82638e565dba3
SHA5121d669d69a72bdbc2de0396a8d35bdb47990107c54f6a2d124b2b353d2e81dccb6cfaa9c9e9f1df0b38889cfcae697ab0992f02913ef38ca114468959fa5a5fd7
-
Filesize
330B
MD5d2dc08293f30262f1760f8972fc4582c
SHA13a1fd86726c79f7b8b5751a380f67204a5acefe2
SHA25610d73302bf38f9f867a93edfec7964155fb2b8809236b073a6f32e0df31270cc
SHA51247206d5b30ccae467c9d3d418d93c2e53c67168158d7c36ff1b612082ba349ce48c34e6236df5871dee931735c90c4d93990a598d0fa7e8a44631c5bbc226d6b
-
Filesize
15KB
MD51a4e918c6983d32379d1bb53a76aff69
SHA1256f33e2c9e13a5d8f7e6be08a393ed8a684d4ce
SHA2563cbc1badb871d25e4c99f62e151d5f6c8b1736e74f2f44eebec21b74c7bb5ce7
SHA5127c5427ed578c994f4faa0289a923103f7834b9bebe0d60a7b2f44b8cc171f1232213cc15a4f8e662d6ad0ce8b52dd72016d996115cdfe6a754f397877de60a5d
-
Filesize
86KB
MD5ae34847bcd85de48fd23faea60bb0fa5
SHA1d807c672238e0f87d1ddb8ab3c2d211620ad8f01
SHA256baea010ece5e7a31260a7e1b65f3372ba07e3ab9fa1d75f0872ba0bdda26096f
SHA512839cbbe8500d9f7b62203f2a47def4720925606322ea7c5479ed75dbc5585570d0f8f8a130f1c47c4c942a22d4977eabc98519986fe70c5083c489bbaf2d225b
-
Filesize
1KB
MD5d7662ee34852798008af33c1d69daa52
SHA1db002615320da11299bb2013d376f1feee8f61b1
SHA2564ee51957d3ae42d760190db212494ca9ba7c88c6012b1fe27106bb8d7d79670d
SHA5125315e431a79cc64e0f688b80b7f46459225bca3d151d350fbd65d32a665aa8d87b72e80306f04d5bd3d8acc9c3c8b73f1dec88763cf769d35fdc65f389916462
-
Filesize
2KB
MD58a18ecff2a76002a653f366a20cb59a7
SHA17996c4b9582a00f567ca07032c3d404061c3528e
SHA2568b0374cea7d5821adc7bdb556020f422002519d22fc2bee1378ee511c443586d
SHA5124cb1eb09d904d7ef6f3ea700b5a2216fdacd64bd124b07b4e4d50eef43e39d736e64098a7b43c1d6be8a0022a88945fbea376507e649df64252f4c1a44814d1d
-
Filesize
5KB
MD531e130efa284675b64e20a39a0201fdb
SHA1c05ac816db2132812111dbb4ad0fda98747a3571
SHA256546edacea362861fb7fef981fb6f5bc1834041993a55365bd25e86263699e46c
SHA512e89bb26258b45f534496e928e1197c8dc0f454cd7893d19b48eeba7fca9cceadde9526841d36791adda72f9ee276cc0609179f8898cf6434d63f86ab668c594b
-
Filesize
6KB
MD5bb592175afe944d8cd69c5936d6cc0fc
SHA1f4594cbc6b1f75e3682aa7be6a63c5b0e774084f
SHA2561b54bf13eb05df5f0db32aeaeafc80f2de900951b62541f1e4912b30cb8a7be5
SHA512e967479b65d74b29f3f56134acc1b023729ae4013a7cd7d9e54922782cd760e8210575721a35af2f0bd66da8c56f69376952df9cf77a68d9d924026595231d80
-
Filesize
6KB
MD5fdcbd90a072ec62b25f06409b05d2cb2
SHA1f8b60ce60d412ac6f08b9e4ccaeb0ff24edd35bd
SHA25656c6ae19c401433ba519f812184897372f96b00238e02d0540ae2c5f56dd25ab
SHA512ed96fb1324c4bb1f24ea93efe32e8fbfd0ef3f36e6b39afe4b3504490a405b4897b9891b996fa03f3fa65c5c9cc95ac612da8eea1532b226e2d664a5d194cf81
-
Filesize
6KB
MD5eb114f806f0a3426de33453050821a71
SHA154641b2cb48a13e3d2024fe3eef2b5c883153890
SHA2568d7d61e384fa67546095517099435f4855016083925c83d838f904d699f12216
SHA51203a35075fb2654e0020dc5e28231e3e677f9d994b638e695e7f985fef1a152b1409302d4072b12f3b78cc88e7a06c2dffc3ff79e6fad54e8b2914ef93c5c5dba
-
Filesize
1KB
MD5d8e11edbf9f0604a92dada546cbb1bc8
SHA10fb26802b6c6658c8c324e8d3f6da413fd0812ed
SHA256c3f999f33b545842c869955269a37ab16acd3819547997ce5ef22561793e08f2
SHA512f59808dc694d61715fc951c7767a0d8bf64bc39dc306687d66b87c10dc704b6b48b70bf468dc3102638213d72724571930debe5e13a40636f6d23a7db7400441
-
Filesize
1KB
MD558dba3b6696079a238a712f2b4b2b231
SHA14c29bcf8fa06b98047363a492c27e845b46575bc
SHA25663a7ad90b0fe9ae42950b12000571c48e4bcc643d4b1d77b9018c6373628c1dd
SHA512444822600e5d6164c0b9b36e31e92606067f6436aa0109728902beb4f5e7820f417db68298b6bfb28f4564e4281f2d019b3b704f20a6c5181faa394e88d65096
-
Filesize
2KB
MD538afe19e7b4d42fd6e9faed9ede3adf7
SHA1fec0a9ec6e50aeac1ce64b1b9aac14ffb739fdd2
SHA256f8e01ddc4444bc6d20540feae997385953f7764ba4fcece4abfde34e306e5af1
SHA51221661e8bbf89b17cd6e4cd0099d7d75588c5ab928e83159bd02b5bd21599ab96f8745d31e477d69a5e7152d31fcaa144d1487bdae091cc39f82dfc459a292f35
-
Filesize
2KB
MD5f69ea3f0c00dc67a381ccd148fdb7c50
SHA1dbe8836a2e73cd5194394b1b0b00e60093522937
SHA25650f0cb352ae33b23a3e86cb20e1cfd465f50642078ca94d39a7ba7f8a067ba3b
SHA512f445f05d47957b3b8750e4c41a4b167771914cf102608a3606b7cecd467bf3042a3706ac5d9fa2a8580cc7c75affb95ffc1ceb5932da74d534c10c2714dee0a1
-
Filesize
2KB
MD537f569a03a7f4619e9277e60f1330f94
SHA1cc399568e3bc33c91b7f928be687df4e0b442eeb
SHA256d004bcad438f227809e8f862804b78256f8a0174c48cf69e68818981bc61fc11
SHA512e9c78ac5b068bb39af9ac1678c9b6d8dc304e5bbecfbe3a9bfd83220394d06e8abf55ade15a5a6466db8df1d27e299cbd75ed64a5a95cb9c98406d6bd7788db8
-
Filesize
2KB
MD57f19b62087befd1e8cd27b8e28beed7e
SHA1ca69f94be1649e9ea0e7f02ca61ac9493388ecb5
SHA2567911d8bab8fa57fb73e8efd0d03e65d3d634ecf7bf1ddbf8f5032e892340ab7d
SHA512a3a35fa9e506db82dccf4443d5800786f6f2e22861e46507c26aaba96cc46f418d598cf268b10d29a50e401122255bebdfe37f3eec50ee06c7fe6105df18ffa7
-
Filesize
2KB
MD5674b3bedabb27f3493dfbbd04f34bcb9
SHA156a417fbecb6fdb390b69436dd99dd7677e188e2
SHA25646370bc921b38872214f81bf0ed26a082eca5a56db08edb56ed1a0d1f765dcc7
SHA5124fd065dae192188deeff84d272e616d6f786a710900f9af4e64482b3608aa52f2e2995d4198b440e4ea0a3d66f640161c801379028d8bb2672133b153f13be96
-
Filesize
2KB
MD526f913c98e2d456ad5449d5e2ce03dcd
SHA13841142fde297dc3448bd1122886ae87716231ac
SHA25664fbaac478d33657f33da5be050c3d2254153738ceba23ef10166636f5b0805c
SHA51250741bd7def3896c53b7d1e3ba146aadeabc1f355c1c1043c57f0ccf6f9019eda77df221ac2b58e74d85af119ccb072125243568331657f01d4f0b2c6c29732d
-
Filesize
371B
MD520da37739326230dc86575a7ee8c1f52
SHA12dd5dcfc02b18a4965617967bcc724405a98ac7a
SHA256bcd8ec83ea94c16b46a274a57b833d8e86a9ad768c1b164f9ef7fb0e71439bed
SHA5123f4540e0cbf45bec09b2d6e8ad3a28cf9ae94c14df8258176990a84487ad6975ebbabf632203a26d725632ead660f0eee65384840a98a6e3c752683718b9582f
-
Filesize
2KB
MD5b636ac15da39a19c3dcd7a574e9795e5
SHA1188b8893c7a29a68c7d8f5a168d068beffa8610a
SHA2561d920e92bad9f4a80969b591f406c0205ae07dbc9fdf26d1a8b583e6f59540b7
SHA5125cefc54bacbf89f9a4fabd90162d181dcab254b372519338d086e10f7de898fea45dd14f886c12afd1883344ac76208122eb1ce2d4c7f9e64992abecb570cdb3
-
Filesize
6KB
MD552e584ae8e1792c28a38abfaafbb8fba
SHA1f9d27bb7bb8a277f92fb087e164376ab2e72744a
SHA2565f4614f122e91cc7b5775ef4e5a6d158a521dc15c9f22e89d0c463f015e869da
SHA512eb68c56bd6a38ae97312852ae10677ef9010afdecf4441bf86013f289440ecf0e92ff9b09582222b818e2e57b99e83bc15b84bacf41042400117d2df27780126
-
Filesize
6KB
MD5f4e555c1cb47df78ec89ee5b53333685
SHA1408710d08684c14db6c3eaccef2779c11c2991fa
SHA25660c71c707a4c4ff8c1c99dfecffdb7d2b8a7ca28f577e6b8f8d411eed19fa967
SHA51211de4031f5d09fc2fd63b5c339a5e78cb05cc2b749858e2cc4109aa5d91175c5029e090e6f8014a181d3089cb2ff847b261a1c9a38cd376f9a6074a0dc18e3eb
-
Filesize
7KB
MD5330a7dac9ea87c623ad9aa7fbb96ee6c
SHA154b8a5557a14ce734878f4c15728eb98b8df54d1
SHA256048d03aa78d8121a1d45cb2f43b1fecaa4dd273731d7a491c697a5a373096bdb
SHA512236958bd28b41e7be3ab5524aa0c9d62247442c6448a34cc142664324a6cf47a612f7a1d9c1eaa3ef38361f4628957aa737dda700a2299e6e97ab1633abf337f
-
Filesize
7KB
MD535b2082ae78b5292863f17476d0a8e1f
SHA10e8384d5a22731a7007f179fc100a884b9ee16f4
SHA256ba2b2eca2dad6d4a6660da2c911c41e85aef98f001b8922e8b0e0d2e0303a38b
SHA512959889284d196c97559bf4a6d739e976620b33a059c4cbd686e2e6771be1ff0110e83625b5f8c4c703f07024f4c7e0d425c83cf872c6b07fd4dbfca643639b34
-
Filesize
7KB
MD55c07565481f20add876771bb6d39f286
SHA1bc97208b8057b71c25d87a38fbb731137c948cc4
SHA2566889fb3798b868608136db1bd99c6361a2e31369214c4ac7267a3870165af956
SHA51238c070676ca24a7098a9584018261607318d258d27d03b1dbe51915ef5241fee0fa83a190f1de69abc81a4e9533969667769895197f10441de21c8af0d0aac24
-
Filesize
7KB
MD5b07938b3b765b65aa14bb6a9daaa90fe
SHA1b2daed78a64c7850de7da6c2c821d2771d441652
SHA2561c548675249c77d3289739779e3d6b1b18506816cf3ac20d955960a6dbd26760
SHA5123ebe34d9ddd39b77cdcd8cc649681ac7bc7b22a5463a7e888dee2e19037ee32eaf60fc9a9c79861641469a427c431816b64fac142073f325dd2fe0eeeef248bc
-
Filesize
5KB
MD5908c643ec952d66116478bac3ef66340
SHA16b2c81d13beab2774aa02133b648a5167c6412b2
SHA2560d10b43ea869add5b539a18420c32207d0a6e85c033b7aa9bd8a6d218147da7e
SHA512a31c27ea43e660de410f748e03378248c09f3d03bb199fc4a13eb7fe6477d841e09d23e24ae47a3b2fc1d045b7c3acaf35bf56c0a7514b8d90c418f158636086
-
Filesize
6KB
MD5a97a6fcf36ee2745dbc79f6e16fcc83e
SHA15a359da4f196b7fcaa356e882831d30f1b34695b
SHA2568e4b7c18e9e01bd75d800e75e670494879a997a29befabdbc8a256cf5430b4c2
SHA51267f1b07bb98587cacf7f7b81ca95612b4883c49bf460bf419429a44f79d9a4a673b92713679bc0a72b38c9af375b7b09257c8c5fb65d4ada8a12fb0435032cdf
-
Filesize
7KB
MD5a467961b1ba6751259a00d93eb204e2a
SHA1165aeb49dc3e0f2e6e8ed3a8c26c6c1897a05303
SHA256984b5bd36b0815f4e75fcee283e1d4f17a17272ed21216e767d486f4b2779ead
SHA512d58e6a3d22f870d9b4624b7cf4488deb33b328b5ddcee4b836550f0839c5e69c69c28c016178ca04fa9fce68edfb4a9e5d797b35ee441f33b1a65f099fc0ff8c
-
Filesize
7KB
MD57b3bc1670f97130754e17ded6a6ab2a7
SHA1fca23fe94aaedfd041e2331c2e0d37785a6699f7
SHA256a1e7e25ff1e661deabe3d285e4a0d088d05734bab2a82b581a369c0950c201e9
SHA512157144fe4185df400c44fe2bdbfa3df427749170256ec98b3f6a31cda2d5ef7cca1e6a239d0875a8c1418ba2e1e4ccf27c555bf11ad0c7e0ced9b6ccab14425d
-
Filesize
224KB
MD5069af9911540ea7bf0aa24e5d81f23e7
SHA13d203ab5f0c2b81e1e69207a7db4ecbeea713b90
SHA256955407cb631650dd5809f7f7730240585c0a12dba1687f8200ae73d2df4dd476
SHA5127fba0d0a317aa29289202c5dc6d789deb083b68348277cd6950d5a4c86c8d9d8100609fcc1b3fa9f1346c21cd1ee2bce07460e2dce7d832e7f54a36b4a81b862
-
Filesize
224KB
MD5b79f624fcd30d26e7e0d1192cd64d24a
SHA1e2e97f385b2e5d709fbb009e53bc812015578103
SHA256cc8425ccbe1a34a62ee9d22b89a4511adb8893352e1bfcaa9722ac1943c2381f
SHA512ad30f0e850bc9fba1e75f2d2c5992b674740445e69f4a8973d52e37f2e8f5c94166163c361e552b1802dce45d2506898fddd6e4e3962c91a9539b6203a9eee24
-
Filesize
100KB
MD5884a32ef58bd6096d0ef3ac098c40de5
SHA1b97f91273be36e66b12eb9af2344cf7d35e137f3
SHA256729410a6cfdb78fb30fa21e8aac82fc2fc428030028e150a136fb3294c69fc06
SHA5124804db3d67d77ffe29b3d5555987b7b39b0f5552b6a7b871336e60760b1adfe6ea1bdbbf44e798d6126ea35191ac70a2fba205f7cbeda76408e8947a2877693f
-
Filesize
109KB
MD537ee58a6a838b2e8cd203a21949e7dfe
SHA1e79404459fd102aa677d27f57fb1ccc2b6d56464
SHA2567af08571a71cddef7869b761923fc8a71cd606dbda19b2a3a813cac2b619dbf1
SHA51225d2727d6311673b674ef03ab268bc970f502e298c51e48ccb9adaf2cc62d9d32bdbe0d05c97727e08384c7562ebf80e3776d3d8eaad081278914b19295130a5
-
Filesize
95KB
MD50d3221bffff379a531368113a56333b5
SHA184322a9ebc5ae816d287c3a56816fb4635a7c1db
SHA2568b9c88cd14748bc7f5cbeff7686744e90120f70fe8b6ce8cf3f66dadbedf1463
SHA5121af769acc7c8ce56965f189404decd1fb35f4df7e87a7cf866928776d51ab2b01f1fec5ff8572a877e0df3e516fdcba442ffacc9883384e5fbe516ddb0b7822b
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
28KB
MD54d4cdc693d12dc27f4e4cd0f1b0f6d15
SHA19ea77cf23c708006fafdb5b8baf2205f0a3f4f11
SHA25670a3ff2be94e957013cebc3ed0be1c3abb2bfbac652936e10c1e2dea3f99b38e
SHA512537fbae2dd8071fd6bece7f297f3ee1ea1a41ccf6b41490049dcd5c705f051ec8a0d7bc8754ce48b5a83487c20c7cda1eea7550085537d1063fee1f4f320fdca
-
Filesize
1.2MB
MD5a87271512937a308ca9442032a0029e9
SHA1bc5fd38d28683bfdf4556a499bd8184159d29301
SHA25670e8f749d63636609f3d60d85c00e7a1230faccc59adcc9ead0bb9101e7d53a6
SHA512d60944a41ff8969de33eecb68dbb02e09005922b5eae87e39e28e52669edbc65c605f181a82f4eac58b4fa9b0f64669d9dfc3a6e052a9d873c02bd52a821ec83
-
Filesize
1KB
MD5b363b329864b552d15b150c207c75eb4
SHA1095f309e4f20b2a4cebbfdbf670e48399dfc770e
SHA25694b4ffc989588195fc65c32fe7d397f66b1352a6df65324d06716a3bd070e9de
SHA5126ed587d6354002c1d0459e4c3bbed1100e4fe92957126ce6bdb650f6e5d621de7298a02fba4b45ea20b01d8f1cad0909ef41b5ed1f12cabe499a38825fe6e63e
-
Filesize
74KB
MD5d4fc49dc14f63895d997fa4940f24378
SHA13efb1437a7c5e46034147cbbc8db017c69d02c31
SHA256853d2f4eb81c9fdcea2ee079f6faf98214b111b77cdf68709b38989d123890f1
SHA512cc60d79b4afe5007634ac21dc4bc92081880be4c0d798a1735b63b27e936c02f399964f744dc73711987f01e8a1064b02a4867dd6cac27538e5fbe275cc61e0a
-
Filesize
2KB
MD5ec098d4e1a36718ea29833d4af0f011b
SHA1938c8a202fd2710c4f1d0792375c47149aa64b98
SHA256bc4163aabf74b8fd1eb2cbb57255869c815f9bf9f01ea1da5b3b66adaed34dca
SHA512837bbd530eb2d1e75d6048abfc15c398016a8032331fd8740634b3d7cd67bcb7d9a11e78b6bad6496678639fc816223bf9c90695e3e81fc11683bf65f0bc07d4
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3GIDDHAC\warmup[1].gif
Filesize43B
MD5325472601571f31e1bf00674c368d335
SHA12daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
SHA256b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b
SHA512717ea0ff7f3f624c268eccb244e24ec1305ab21557abb3d6f1a7e183ff68a2d28f13d1d2af926c9ef6d1fb16dd8cbe34cd98cacf79091dddc7874dcee21ecfdc
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQY7XJ4B\sjhduieo[1].exe
Filesize19KB
MD552c68d1f2b5e9809323785ba02188315
SHA14e54237e8cb5e261b97df01520e18e4b605d19ca
SHA2562f9c3e25906dfede820b081f130f77b6cadc270f63e7f385e9ed8f3a7ac9d574
SHA51235b9b037dcec740e302bbd4e79895423f0c2c340ffd9037350b081fca44dce79bcebb1a219471a1bcba7fa4eb383a7f5c86bd8804767c84dc4897f637e0dd0ec
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\#!002\MicrosoftEdge\User\Default\DOMStore\577APNE0\www.bing[1].xml
Filesize10KB
MD5b913b43b94ed35e5b0cd398a3fb14977
SHA111bfa009d8cd7ce2794d66751dd43602223b6c6d
SHA2561cf31dde1be3722dc26ff74043e8e9324cb806ad1042e48fc753345383244496
SHA51264e60e91486e46b79a5c21bfeabb9ee38eb5e57bd3bc1757b677ce464e47a821fa478536fb79adfad0473aee20db1b6d1ef92b327bf1b6e5bc2d3da280b19aed
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\MicrosoftEdge\Cache\7KNJEDCA\suggestions[1].en-US
Filesize17KB
MD55a34cb996293fde2cb7a4ac89587393a
SHA13c96c993500690d1a77873cd62bc639b3a10653f
SHA256c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad
SHA512e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AC\Temp\~DF17EE3965570442B3.TMP
Filesize16KB
MD53bb1f4a42de31bedf83d5c35009be023
SHA110ba4fb7e5f026efd8bb50f364c8426286121b9d
SHA2568d917322d2d9a81cd7b983b4df49ba5cf676feaa368bfcaf91d2c651507367fc
SHA512e477d0f8007f8071ee53d58b8077490e8f7b2a2eb37adb2a45fd1000a6c5d718c94fd72a8d7144cdd22242d26ddaa5e5005b7609ce3123c61938229975cd919e
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TempState\Downloads\djkjnfdnff.zip.kq62ezl.partial
Filesize5.8MB
MD54b8cbde49e7bced4342ccffa56920396
SHA1ade568e0df7e9852f60cd94f4468c4cc5f552f87
SHA256f5f214e727933f9009a0292f1c88d94adcf00367937e0a802883707fd8a79825
SHA51266b0687f2ff14e211bb2a6e01d1f29b9e2aa6a0159158ec742e8e26d2cefe1ecadd0ff876a04626719a7253ca43ae732380224121210177f6204b343b894340d
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3GIDDHAC\skopee[1].elf
Filesize250B
MD5a73568aacee8af8837c43d74c68c27d8
SHA11ee102ca862538c07dfec5f94734beb4c860417e
SHA256c957006704dca326d4895558c854a9cff34116ca123ba0e923b1aa42987c63f5
SHA5128086e4240bc39a9bc4b0436c28e8c7b0436eade4a5fcbae4fc5e387ecfa62f38c8a99c6c4719dfb2b0c0601d2b868da614e5a2d272d7dc212df63e9fc30dbd57
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\3GIDDHAC\xasjs1334[1].sh
Filesize582B
MD514b973c417cb1c76fe62af616bf7efe9
SHA16a309956a598329412470e22466312a65ee81e21
SHA256edd59d360e132d73e8b34912c57f1379800cf80fd5c21905525862ce474b05e6
SHA5126b631cee804ec889eb33a0644f58af5bb91d605e6895ec4150be934923bf564cf41a772da2d0beda4fc3ac1c63603f95504e5ef041cc33588980eb1f2e73e2fc
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQY7XJ4B\ak12sd3[1].ps1
Filesize3KB
MD5d0993087feee9d132bf5291e67ce7a4c
SHA134e29e2284ce70e02b935a1d6eaf775bd9d8916d
SHA256593e19e58bd2fecad92114a6aed1b5049066990bc62f2c6d5df8cce3a6cf9ce6
SHA51257e5bbd01bb46d6992c50dfc17a7ddb3c638a3f0d37b2b0fa1c43e4fb5ab5fdda7f564f57444bc683bcae37822665af2a1d06ccbe93071bfd57ca6d228abe90a
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQY7XJ4B\djkjnfdnff[1].zip
Filesize11KB
MD5ad33154289e5d3ae0ca8b116253d4997
SHA1ef6f10631f3831352c83ba964f7b62faeba0f71e
SHA256fe8b32325f54d7face749fd3e04506e423da91231168e85c4b1e5257bf8e678f
SHA5122052408930e352adb16bfa273aebe0077f4a7791e1d44351ec7c281a222db3b28221618bceb359d3d8385bc7075d450963eba06f918e390b3f429bc17ef14bf7
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQY7XJ4B\sjhduieo[1].exe
Filesize11KB
MD55b40b97e9c6d73db479f61b26ad7b7fa
SHA198a4accca30d4e54b76a8d9d232bc12453a5ac63
SHA256ae664c461fc780aa23219a2a9f48ae1628513aafbd48f54c9ff9db829c802e50
SHA5123e3a912ba99d1eea3360a8708d58654f1f06059fbd741d1f31adb3e79291f168959676b5e748efb575849cd4a387bcaf602bf06798cd5491c77a78264864d0f3
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQY7XJ4B\skls7[1].elf
Filesize250B
MD5592a7f78710e21202ba9f39ac7c8621b
SHA1d2ba826bbee140186f00e699708a64178a27efa8
SHA2565c0148cea1c85629304bb477e0263db72db82977aea1f9a64e7cbd0d74961f12
SHA5127fd39c49ce3143ffa2fe7af004f0c59b73c04770919c8deba67eb79b4d9089468fe9b0b30e02eabef46e9133c6f35fbb57fd36eb03f928e42ecf09f243b69a91
-
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\RQY7XJ4B\skopee81[1].elf
Filesize207B
MD57af88d9801c53b5ba91f85eb08dc86cc
SHA1a52ee1ae18053243c00a34170be6a00468facda7
SHA256af3aa292746020f46c66f23eef6349b2738684a42bab1d736e5fc11be50793dd
SHA512bee4416f5f921cd7591d95c404757ccff7e5eb630bf4015e77c51e04becadb1f3fbf97594906904ee046e8541821c7e121f9cc8dfe952d410b6315ad2f5afabd
-
Filesize
145KB
MD5c3b548995bb14485f164f0e09b6e2161
SHA16b0563b7e867376e19b3a56b07943a4765a3086b
SHA256b5b3bb534a1487632bcc575803b8b93f8306b0033da0b4b99cea9d31d901f285
SHA5128a190e08a1d837881a26b27c63a0f48b9e866abbc117020f17ff21bb885973ab7dad95424546a4128545f2aca182a89e41b44b2fddfc254cb207fd80ea37e60f
-
Filesize
38KB
MD5483e1e28067279237acbdd02c3d3cc0e
SHA1aade173e4f4e50f0564ce48e782f60ce1b1cf809
SHA25629e17b288eb7b261501f22b58a0c6becba2122e495580c26bf4ac3cc124cfb5e
SHA5129ffcd773d5c514f19e188ec23060f4e1f251783d0d9f7cf49b3cb43963ebaee40a14552bc01dfaf0ace3bc8f3704c2423dd2a0b05c94e5f8d2ad3b4d558c5ab4
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n69gspjk.default-release\datareporting\glean\db\data.safe.bin
Filesize2KB
MD5b6634ced912826e16378efd2ce3f91e0
SHA1c1da650480e4106244d4f236208714b11b347857
SHA2568b4935348f17cee10459329f5e970c4a4a0adaa086a18e0456aa65dda18d58fe
SHA5128fa89ddf3f94295ef7f9406d6289a7a510d895ab1fe8c9a732f05a8cfdff1aeaa1d369a18d865b084f4f293237b85a86c4dc2cdcd7dd952e9afe2d1bf7721e0a
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n69gspjk.default-release\datareporting\glean\pending_pings\34316e7b-efe4-47cf-80e4-72c2ef2e83c7
Filesize746B
MD57e5783c6271e1b2914e944aff5f6afa7
SHA1277dca1e52a7d7f1727607012e82906c75527ffc
SHA256a9a0c76a9bad0e842453fd837910a9e7980ab5b031e6445543fceeca445ca51c
SHA5125251d8c1e722b3872710dbe261e75f1aed66121d4c0475e32cd840ad129e219e1310d098a2fbf22467b457814c8f16ac0fdb94b52cf3042432c3d1cf1e6bc422
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n69gspjk.default-release\datareporting\glean\pending_pings\d6884552-40ce-4314-a6eb-041958c39be0
Filesize10KB
MD57c41f1b60695b6215b9ea37f98adc713
SHA138706957468bdfca2c647cc6ec4d46ce22ccb21b
SHA256801c5690fd1982e6b04d3396a847207b9796412c3a532129e59dd209005009c9
SHA51288ec115d1176783d49b57f3d0ff9632b61a201d46becbad76694e015e7412451f7aeabc6133d3f676ffa910b672ea58b920d913b9cc7086971385b1994bf5145
-
Filesize
6KB
MD5c58429f4686c04ce4146c3d3dcefbd3e
SHA1e9b07c67876b09ff7fdaee30cbee2961e3432e33
SHA25690e17ee4d3cb047ba7272bcdd18fd1a6cc4c463ab82f4cefd5cfd140d34f8cc7
SHA512c30183a60642ca31a47f454458b79044e84cdc234177b2f039b89be74ba7fe924ddde6677b35a03341e8334d830192c94940a671cf624a7fcd958eacc47c8aa8
-
Filesize
6KB
MD5c0310131b37ad82c94391f06d87a56bc
SHA1cc132d9c19704285e10b5baf417a09c6f1818162
SHA256db25af31ed93f67f5ff4bc5c26b106bf5e9e853434c2a1f3eded76d573a06621
SHA5129dd13421a126021b9082c1b273e0425f4b3980d50a9ff05cf2a2ed66754c0c36ce9f77a38ed4d7c9eef5552a985166bf894bd30cb8dfd1d04db708d83b627fb9
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\n69gspjk.default-release\sessionstore.jsonlz4
Filesize881B
MD5e31645c6b3c4f6bae94492320f025031
SHA184ec357ebb540558bb13e1018644b953c80c9d51
SHA2563a8c269df0e3c4fe2a4556c278d82ca32702ba5e1497810ff733698fce02d409
SHA512bbd8d91e647746ac0683afb9b5d782c14a671fe452459f27814cd18c7ff0a51aa5470b3450b590a937212e0d85488a9dea898de0d552925da20db2a589a9a317
-
Filesize
6KB
MD546a4963a48008bf500ddc654fe724d95
SHA150444fec3fbfc194612b58000c3e0971f22a27f0
SHA256f58ccd4b58ac94ac058a33810cc6d87275f4df9145de499f3d8ab00bb43bd51d
SHA512c25d5bd0849b786f97ba36f392723de905316043913a89dc2fadc874cdade51d7e8027315e6c523ee17439303b13e46b8c000ba8fd28259137eea9e97713f7c0
-
Filesize
6KB
MD5814f5e8e4b0ab795943bc53dedf67c82
SHA1da4c179f771d1d13b43f9f8c04139d2db54fc545
SHA256e719d7bea768cd3f2e8d722b809a1205d52d836ae7475cbbcb2c81b7fe32f5bc
SHA51207df3f18d739ac8890c159265a6d5e746c74f8660e6811b689fd51b53f7b479cc0d4e41c90b21c25e01fc70d971e3068618a8909940b24d7ac85202ede380b20
-
Filesize
6KB
MD5364486f4af6f7dec98558298330e8133
SHA19b88ad6bdcee7d07ad1d993aa72bfcb96dd8b3db
SHA256db70902283544ac101cd8b67fdacc7a7da2bb1742be98da9dbc5b875d58e3c69
SHA512f4fe45c820ab0094be5551f1d07f86360e4f916db5e97c91e3fa33a5b7860ded7d9bb521da82763e373233641cb7be44127829e6f85f277970e6afcb4b2d05f9
-
Filesize
6KB
MD58dfe02b9924a0a00918686e50e95c04d
SHA1fdc3a25848f3e6a0286539827e9be40668497ee9
SHA256977f00dd41af9fc419c2730a02e5503c96d40a42fc10b5697f43c9af726fa748
SHA5121ba3f5f8f9a8e1ca0d399b766f023b8753a3246e856819dda2378cedaf5f3257b5b46433d41d0215771461ed16351b3333218e5848d1a45adc84c3bbd26b91d1
-
Filesize
6KB
MD55c73ec7cb577025b87e813c7fe40e8e5
SHA141429f1a411e0988fa3f34505953670c2241b97a
SHA256a2ded1fda76225084bc809d24708ee887eae554b3123371f0f36a6783bdfb4c0
SHA51260fd0761813b7870e3e6ceb773212732bc10ac02893b4b5a494de454ceef823d9517cc1361396ebca1b00213e6caffef5bcdc023e5115fb72cf3b48762a3bb7f
-
Filesize
6KB
MD53d092a3751aa584f7e11c65fcab56930
SHA186d5eab379fb6262bb16763a3942a9c1d28369e4
SHA25634af10ba72b3183b68b7251d2b76b1c60c4613cae6f63357d338ea2e38ad3fb0
SHA5121aedb1bd99390f721027aec6060edcb18d1660b8c7bb9cbf4f4ac3fe4e1e631142e22439f6aabd00ddd3e8c9dfb062593995226c82c65fd79552d2ad5d05f64a
-
Filesize
4.4MB
MD59230bede506d6fc647aad743e55663ca
SHA1ad1e07a4897d7855c5a704a71c95784cbf39eec2
SHA256daea14e68c983225eeeb3c49df5cbd7bd21b9a1670bca7d15c3a4a0e932bbadf
SHA512657080638ad168dfaa6664cfd59581ef9cf7a22523d58ad3f722d3108e998981b3f76da6e7a3025728b66230ec0b29bda765e058ba21af8377fbf00f4130fcaa
-
Filesize
6.0MB
MD5cc6a8c10d8f66a768fda2affb323e092
SHA1b63e1b0386187cbf1a6084af57f40c360c76fc57
SHA256c65f7074ea2930a144b1d9392a213ab51fd2b53fdb706c3cdb4eb6f142c389ec
SHA512b5c192023e13cd1d2087cb3c36fde01adbca6f3241615481571d0935c323cafc6fe8b46da3a34b6d2e4f5d2966fa1c188d3f65ffb997958eedc8252238fead32
-
Filesize
4.0MB
MD549b61dbe8baa4e16e84445b71363cb88
SHA1456354c185b2ae542d91cada84ef89e0401b7db2
SHA256c038a9ed3bb6c852bebf5767214d7f38c42108a5c81d4f7e92d92005752b1caa
SHA51266e21d813f7e359e3ad255cdccbfeeb8864a1539c8228323bd605777a02377c68aebeecaa8d24169871b5109e7c12cce9e4b68908fa2079ca14e2c50ab231907
-
Filesize
17.9MB
MD527cde945e6aede6b51664226bade56bd
SHA1329ed1c345c0ed9f2b3dc23b7c227f88f1cc497c
SHA25636f0da29b0445dad1cb6fbe5ec9801630aec5ff1245b8cd4915922f405f67c2d
SHA5121cc938e38b40e14235193f0c4d3aa51a2809db92b5edfdeb7700cc040f2bff156b2ce51156e942127a7e52a53f5e1f527997286577b047f25a02afb39aab878e
-
Filesize
184KB
MD5de4def29e0d809fb2dd36e0668817fb7
SHA1c60ce881716f501b769de91bb13ae348b5a09a7a
SHA256436454e9de27603d7065717bf237049be96e9684ea1e496ad2c3ad0ba7ebc34f
SHA512638c4f8940f07366f6bc371bf242c0f494961d3f6a914bb6a3936bb33c5c3c52bbf6de753eaf555c813135d503a091ed4c07db788f41e44a999863ffdb92690a
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
106KB
MD5dfa33ee864f5957e57e61fada73f6087
SHA19fbad7ecf31bf1a3d6fdc87884a36eda8dab3cc9
SHA256ffeac88714650d325c25edfb2765d5220fe7e33b7af43743ba9df83dd1c6eed3
SHA512beaeca2bd37b7a4162943800d4e9f75e962fd191b86d6ab28b51149eba979903b4af39fa8a9dbcb15df0f696db4f409383b70d5fef3e101863d87360f031af62