Overview
overview
7Static
static
3HS Loader.exe
windows10-2004-x64
7HS Loader.exe
windows11-21h2-x64
7$PLUGINSDI...ls.dll
windows10-2004-x64
3$PLUGINSDI...ls.dll
windows11-21h2-x64
3$PLUGINSDI...em.dll
windows10-2004-x64
3$PLUGINSDI...em.dll
windows11-21h2-x64
3$PLUGINSDIR/app-64.7z
windows10-2004-x64
3$PLUGINSDIR/app-64.7z
windows11-21h2-x64
3HS Loader.exe
windows10-2004-x64
7HS Loader.exe
windows11-21h2-x64
7LICENSE.electron.txt
windows10-2004-x64
1LICENSE.electron.txt
windows11-21h2-x64
3LICENSES.c...m.html
windows10-2004-x64
1LICENSES.c...m.html
windows11-21h2-x64
1d3dcompiler_47.dll
windows10-2004-x64
1d3dcompiler_47.dll
windows11-21h2-x64
1ffmpeg.dll
windows10-2004-x64
1ffmpeg.dll
windows11-21h2-x64
1libEGL.dll
windows10-2004-x64
1libEGL.dll
windows11-21h2-x64
1libGLESv2.dll
windows10-2004-x64
1libGLESv2.dll
windows11-21h2-x64
1resources/elevate.exe
windows10-2004-x64
1resources/elevate.exe
windows11-21h2-x64
1vk_swiftshader.dll
windows10-2004-x64
1vk_swiftshader.dll
windows11-21h2-x64
1vulkan-1.dll
windows10-2004-x64
1vulkan-1.dll
windows11-21h2-x64
1$PLUGINSDI...7z.dll
windows10-2004-x64
3$PLUGINSDI...7z.dll
windows11-21h2-x64
3Analysis
-
max time kernel
1200s -
max time network
1177s -
platform
windows11-21h2_x64 -
resource
win11-20240426-en -
resource tags
arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system -
submitted
02/05/2024, 02:47
Static task
static1
Behavioral task
behavioral1
Sample
HS Loader.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral2
Sample
HS Loader.exe
Resource
win11-20240419-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/StdUtils.dll
Resource
win11-20240419-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/System.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/System.dll
Resource
win11-20240419-en
Behavioral task
behavioral7
Sample
$PLUGINSDIR/app-64.7z
Resource
win10v2004-20240426-en
Behavioral task
behavioral8
Sample
$PLUGINSDIR/app-64.7z
Resource
win11-20240419-en
Behavioral task
behavioral9
Sample
HS Loader.exe
Resource
win10v2004-20240426-en
Behavioral task
behavioral10
Sample
HS Loader.exe
Resource
win11-20240426-en
Behavioral task
behavioral11
Sample
LICENSE.electron.txt
Resource
win10v2004-20240419-en
Behavioral task
behavioral12
Sample
LICENSE.electron.txt
Resource
win11-20240426-en
Behavioral task
behavioral13
Sample
LICENSES.chromium.html
Resource
win10v2004-20240426-en
Behavioral task
behavioral14
Sample
LICENSES.chromium.html
Resource
win11-20240426-en
Behavioral task
behavioral15
Sample
d3dcompiler_47.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral16
Sample
d3dcompiler_47.dll
Resource
win11-20240426-en
Behavioral task
behavioral17
Sample
ffmpeg.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral18
Sample
ffmpeg.dll
Resource
win11-20240419-en
Behavioral task
behavioral19
Sample
libEGL.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral20
Sample
libEGL.dll
Resource
win11-20240419-en
Behavioral task
behavioral21
Sample
libGLESv2.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral22
Sample
libGLESv2.dll
Resource
win11-20240419-en
Behavioral task
behavioral23
Sample
resources/elevate.exe
Resource
win10v2004-20240419-en
Behavioral task
behavioral24
Sample
resources/elevate.exe
Resource
win11-20240419-en
Behavioral task
behavioral25
Sample
vk_swiftshader.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral26
Sample
vk_swiftshader.dll
Resource
win11-20240426-en
Behavioral task
behavioral27
Sample
vulkan-1.dll
Resource
win10v2004-20240419-en
Behavioral task
behavioral28
Sample
vulkan-1.dll
Resource
win11-20240419-en
Behavioral task
behavioral29
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win10v2004-20240426-en
Behavioral task
behavioral30
Sample
$PLUGINSDIR/nsis7z.dll
Resource
win11-20240426-en
General
-
Target
HS Loader.exe
-
Size
164.7MB
-
MD5
40b3c1a407ec95f5fbc79f047215e5da
-
SHA1
30c4b04be35c589cdd89392142d595a6092ac010
-
SHA256
c580316aa6c2fc57b218afc93e4b8c457acfad0f25780a23ae2778135ad8cc8d
-
SHA512
1dd653f12f2482200578a11fee42150ee0043bc41038a9cb1bf13f0e2102a4f1eccc9e4b7e841a35e3affa09103c9505f5ea57ca82b3c4443f66fdd34c31439a
-
SSDEEP
1572864:9tc2cEGwGrRSREICCr3ka8YrcSAfII01aLadS5sDNd+Ipx9cF3LfxNEK2Ho8jlgY:j+CHrJIgIsV
Malware Config
Signatures
-
Loads dropped DLL 2 IoCs
pid Process 3508 HS Loader.exe 3508 HS Loader.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 1 ipinfo.io 10 ipinfo.io -
Drops file in System32 directory 2 IoCs
description ioc Process File created C:\Windows\System32\DriverStore\FileRepository\display.inf_amd64_01cf530faf2f1752\display.PNF HS Loader.exe File created \??\c:\windows\system32\driverstore\filerepository\display.inf_amd64_01cf530faf2f1752\display.PNF HS Loader.exe -
Checks processor information in registry 2 TTPs 7 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\ProcessorNameString HS Loader.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\2 HS Loader.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 HS Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz HS Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString HS Loader.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1 HS Loader.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\1\~MHz HS Loader.exe -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 10948 WMIC.exe -
Enumerates processes with tasklist 1 TTPs 64 IoCs
pid Process 7368 tasklist.exe 7696 tasklist.exe 7872 tasklist.exe 8212 tasklist.exe 7960 tasklist.exe 7784 tasklist.exe 7488 tasklist.exe 7328 tasklist.exe 7636 tasklist.exe 7968 tasklist.exe 8508 tasklist.exe 8492 tasklist.exe 6316 tasklist.exe 7412 tasklist.exe 7508 tasklist.exe 7460 tasklist.exe 7360 tasklist.exe 7300 tasklist.exe 7284 tasklist.exe 8416 tasklist.exe 7764 tasklist.exe 7216 tasklist.exe 7404 tasklist.exe 7528 tasklist.exe 8272 tasklist.exe 8204 tasklist.exe 8116 tasklist.exe 7448 tasklist.exe 8188 tasklist.exe 8032 tasklist.exe 7200 tasklist.exe 7352 tasklist.exe 7716 tasklist.exe 7644 tasklist.exe 7628 tasklist.exe 8000 tasklist.exe 7388 tasklist.exe 7276 tasklist.exe 7268 tasklist.exe 7620 tasklist.exe 7596 tasklist.exe 7588 tasklist.exe 8148 tasklist.exe 7992 tasklist.exe 7440 tasklist.exe 7792 tasklist.exe 7976 tasklist.exe 7536 tasklist.exe 8024 tasklist.exe 3564 tasklist.exe 7396 tasklist.exe 7544 tasklist.exe 7292 tasklist.exe 7244 tasklist.exe 7684 tasklist.exe 8008 tasklist.exe 7800 tasklist.exe 7424 tasklist.exe 7376 tasklist.exe 7480 tasklist.exe 6024 tasklist.exe 7320 tasklist.exe 7468 tasklist.exe 7260 tasklist.exe -
Runs net.exe
-
Suspicious behavior: EnumeratesProcesses 16 IoCs
pid Process 3508 HS Loader.exe 3508 HS Loader.exe 3508 HS Loader.exe 3508 HS Loader.exe 3508 HS Loader.exe 3508 HS Loader.exe 11040 powershell.exe 11040 powershell.exe 11040 powershell.exe 11212 powershell.exe 11212 powershell.exe 11212 powershell.exe 4704 HS Loader.exe 4704 HS Loader.exe 4704 HS Loader.exe 4704 HS Loader.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3564 tasklist.exe Token: SeShutdownPrivilege 3508 HS Loader.exe Token: SeCreatePagefilePrivilege 3508 HS Loader.exe Token: SeIncreaseQuotaPrivilege 5076 WMIC.exe Token: SeSecurityPrivilege 5076 WMIC.exe Token: SeTakeOwnershipPrivilege 5076 WMIC.exe Token: SeLoadDriverPrivilege 5076 WMIC.exe Token: SeSystemProfilePrivilege 5076 WMIC.exe Token: SeSystemtimePrivilege 5076 WMIC.exe Token: SeProfSingleProcessPrivilege 5076 WMIC.exe Token: SeIncBasePriorityPrivilege 5076 WMIC.exe Token: SeCreatePagefilePrivilege 5076 WMIC.exe Token: SeBackupPrivilege 5076 WMIC.exe Token: SeRestorePrivilege 5076 WMIC.exe Token: SeShutdownPrivilege 5076 WMIC.exe Token: SeDebugPrivilege 5076 WMIC.exe Token: SeSystemEnvironmentPrivilege 5076 WMIC.exe Token: SeRemoteShutdownPrivilege 5076 WMIC.exe Token: SeUndockPrivilege 5076 WMIC.exe Token: SeManageVolumePrivilege 5076 WMIC.exe Token: 33 5076 WMIC.exe Token: 34 5076 WMIC.exe Token: 35 5076 WMIC.exe Token: 36 5076 WMIC.exe Token: SeIncreaseQuotaPrivilege 5076 WMIC.exe Token: SeSecurityPrivilege 5076 WMIC.exe Token: SeTakeOwnershipPrivilege 5076 WMIC.exe Token: SeLoadDriverPrivilege 5076 WMIC.exe Token: SeSystemProfilePrivilege 5076 WMIC.exe Token: SeSystemtimePrivilege 5076 WMIC.exe Token: SeProfSingleProcessPrivilege 5076 WMIC.exe Token: SeIncBasePriorityPrivilege 5076 WMIC.exe Token: SeCreatePagefilePrivilege 5076 WMIC.exe Token: SeBackupPrivilege 5076 WMIC.exe Token: SeRestorePrivilege 5076 WMIC.exe Token: SeShutdownPrivilege 5076 WMIC.exe Token: SeDebugPrivilege 5076 WMIC.exe Token: SeSystemEnvironmentPrivilege 5076 WMIC.exe Token: SeRemoteShutdownPrivilege 5076 WMIC.exe Token: SeUndockPrivilege 5076 WMIC.exe Token: SeManageVolumePrivilege 5076 WMIC.exe Token: 33 5076 WMIC.exe Token: 34 5076 WMIC.exe Token: 35 5076 WMIC.exe Token: 36 5076 WMIC.exe Token: SeShutdownPrivilege 3508 HS Loader.exe Token: SeCreatePagefilePrivilege 3508 HS Loader.exe Token: SeDebugPrivilege 6664 tasklist.exe Token: SeDebugPrivilege 7404 tasklist.exe Token: SeDebugPrivilege 7200 tasklist.exe Token: SeDebugPrivilege 7148 tasklist.exe Token: SeDebugPrivilege 7276 tasklist.exe Token: SeDebugPrivilege 7460 tasklist.exe Token: SeDebugPrivilege 7424 tasklist.exe Token: SeDebugPrivilege 6024 tasklist.exe Token: SeDebugPrivilege 7468 tasklist.exe Token: SeDebugPrivilege 7596 tasklist.exe Token: SeDebugPrivilege 7376 tasklist.exe Token: SeDebugPrivilege 7252 tasklist.exe Token: SeDebugPrivilege 7396 tasklist.exe Token: SeDebugPrivilege 7480 tasklist.exe Token: SeDebugPrivilege 7628 tasklist.exe Token: SeDebugPrivilege 7292 tasklist.exe Token: SeDebugPrivilege 7500 tasklist.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3508 wrote to memory of 4196 3508 HS Loader.exe 80 PID 3508 wrote to memory of 4196 3508 HS Loader.exe 80 PID 4196 wrote to memory of 3564 4196 cmd.exe 82 PID 4196 wrote to memory of 3564 4196 cmd.exe 82 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 1100 3508 HS Loader.exe 83 PID 3508 wrote to memory of 4832 3508 HS Loader.exe 84 PID 3508 wrote to memory of 4832 3508 HS Loader.exe 84 PID 3508 wrote to memory of 3420 3508 HS Loader.exe 86 PID 3508 wrote to memory of 3420 3508 HS Loader.exe 86 PID 3420 wrote to memory of 5076 3420 cmd.exe 88 PID 3420 wrote to memory of 5076 3420 cmd.exe 88 PID 3508 wrote to memory of 4948 3508 HS Loader.exe 89 PID 3508 wrote to memory of 4948 3508 HS Loader.exe 89 PID 3508 wrote to memory of 3124 3508 HS Loader.exe 91 PID 3508 wrote to memory of 3124 3508 HS Loader.exe 91 PID 3508 wrote to memory of 2600 3508 HS Loader.exe 92 PID 3508 wrote to memory of 2600 3508 HS Loader.exe 92 PID 3508 wrote to memory of 1804 3508 HS Loader.exe 93 PID 3508 wrote to memory of 1804 3508 HS Loader.exe 93 PID 3508 wrote to memory of 856 3508 HS Loader.exe 94 PID 3508 wrote to memory of 856 3508 HS Loader.exe 94 PID 3508 wrote to memory of 2348 3508 HS Loader.exe 95 PID 3508 wrote to memory of 2348 3508 HS Loader.exe 95 PID 3508 wrote to memory of 3916 3508 HS Loader.exe 96 PID 3508 wrote to memory of 3916 3508 HS Loader.exe 96 PID 3508 wrote to memory of 2160 3508 HS Loader.exe 98 PID 3508 wrote to memory of 2160 3508 HS Loader.exe 98 PID 3508 wrote to memory of 1216 3508 HS Loader.exe 100 PID 3508 wrote to memory of 1216 3508 HS Loader.exe 100 PID 3508 wrote to memory of 2256 3508 HS Loader.exe 102 PID 3508 wrote to memory of 2256 3508 HS Loader.exe 102 PID 3508 wrote to memory of 900 3508 HS Loader.exe 103 PID 3508 wrote to memory of 900 3508 HS Loader.exe 103 PID 3508 wrote to memory of 2752 3508 HS Loader.exe 105 PID 3508 wrote to memory of 2752 3508 HS Loader.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\HS Loader.exe"C:\Users\Admin\AppData\Local\Temp\HS Loader.exe"1⤵
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3508 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵
- Suspicious use of WriteProcessMemory
PID:4196 -
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:3564
-
-
-
C:\Users\Admin\AppData\Local\Temp\HS Loader.exe"C:\Users\Admin\AppData\Local\Temp\HS Loader.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\theonlyscript" --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1648 --field-trial-handle=1660,i,16424970983453246934,12543414275901270053,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵PID:1100
-
-
C:\Users\Admin\AppData\Local\Temp\HS Loader.exe"C:\Users\Admin\AppData\Local\Temp\HS Loader.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\theonlyscript" --mojo-platform-channel-handle=1856 --field-trial-handle=1660,i,16424970983453246934,12543414275901270053,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:82⤵PID:4832
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=NaN get ExecutablePath"2⤵
- Suspicious use of WriteProcessMemory
PID:3420 -
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=NaN get ExecutablePath3⤵
- Suspicious use of AdjustPrivilegeToken
PID:5076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4948
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Suspicious use of AdjustPrivilegeToken
PID:6664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3124
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7480
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2600
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:6024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1804
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:856
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2348
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3916
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2160
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1216
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7536
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2256
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:900
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2752
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4648
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7816
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5112
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7300
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2908
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4416
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7784
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1540
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7244
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2380
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:428
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7792
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1984
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7808
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:228
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7968
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3496
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2900
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7268
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4568
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4904
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8000
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1760
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4244
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7284
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1184
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7596
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3728
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8252
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2456
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7344
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4896
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7528
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3588
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7608
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:392
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4124
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7388
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4812
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7276
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:8
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3500
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4084
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:964
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7872
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1696
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8180
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1460
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7696
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3296
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8224
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1468
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1264
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7424
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:864
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:884
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7328
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4404
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8060
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4556
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4368
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:800
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7984
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4024
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8008
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3808
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3944
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8072
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1768
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1628
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4852
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7636
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1564
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3948
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3860
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3620
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7764
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3104
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2848
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8156
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2832
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5040
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7716
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:564
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Suspicious use of AdjustPrivilegeToken
PID:7148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4968
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7588
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:460
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4248
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8024
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2636
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8048
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4116
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8032
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1552
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2524
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4880
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7460
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1820
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:1492
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4732
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2088
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:224
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8116
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:756
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:5056
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7620
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4660
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:776
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8432
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4932
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3932
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4672
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8172
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3428
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:8080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4196
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2936
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7880
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2200
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
- Suspicious use of AdjustPrivilegeToken
PID:7628
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:4444
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:8148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:3340
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:7440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:2116
-
C:\Windows\system32\tasklist.exetasklist3⤵PID:7864
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "net session"2⤵PID:5068
-
C:\Windows\system32\net.exenet session3⤵PID:8500
-
C:\Windows\system32\net1.exeC:\Windows\system32\net1 session4⤵PID:9144
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "C:\Users\Admin\AppData\Local\Temp\resources\app.asar.unpacked\bind\main.exe"2⤵PID:1664
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic csproduct get uuid"2⤵PID:5124
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid3⤵PID:8524
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic OS get caption, osarchitecture | more +1"2⤵PID:5152
-
C:\Windows\System32\Wbem\WMIC.exewmic OS get caption, osarchitecture3⤵PID:7580
-
-
C:\Windows\system32\more.commore +13⤵PID:7664
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic cpu get name | more +1"2⤵PID:10800
-
C:\Windows\System32\Wbem\WMIC.exewmic cpu get name3⤵PID:10848
-
-
C:\Windows\system32\more.commore +13⤵PID:10856
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic PATH Win32_VideoController get name | more +1"2⤵PID:10904
-
C:\Windows\System32\Wbem\WMIC.exewmic PATH Win32_VideoController get name3⤵
- Detects videocard installed
PID:10948
-
-
C:\Windows\system32\more.commore +13⤵PID:10956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\SoftwareProtectionPlatform' -Name BackupProductKeyDefault"2⤵PID:11000
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\SoftwareProtectionPlatform' -Name BackupProductKeyDefault3⤵
- Suspicious behavior: EnumeratesProcesses
PID:11040
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion' -Name ProductName"2⤵PID:11172
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion' -Name ProductName3⤵
- Suspicious behavior: EnumeratesProcesses
PID:11212
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "tasklist"2⤵PID:7420
-
C:\Windows\system32\tasklist.exetasklist3⤵
- Enumerates processes with tasklist
PID:6316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /d /s /c "wmic process where processid=NaN get ExecutablePath"2⤵PID:7668
-
C:\Windows\System32\Wbem\WMIC.exewmic process where processid=NaN get ExecutablePath3⤵PID:4388
-
-
-
C:\Users\Admin\AppData\Local\Temp\HS Loader.exe"C:\Users\Admin\AppData\Local\Temp\HS Loader.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --user-data-dir="C:\Users\Admin\AppData\Roaming\theonlyscript" --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAABEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --mojo-platform-channel-handle=1172 --field-trial-handle=1660,i,16424970983453246934,12543414275901270053,262144 --disable-features=SpareRendererForSitePerProcess,WinDelaySpellcheckServiceInit,WinRetrieveSuggestionsOnlyOnDemand /prefetch:22⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
PID:4704
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
64KB
MD543155e011dcf63efe6f795bcbc0014f4
SHA1934a37bdd336f42901c91d70b8541c7a6e9e1aee
SHA2560854dfcb35cb235fdee6f6cbad495bafb3d897650f34fc72126cfe4ce1bc866c
SHA512a86fd35aeefd0e32fa398cd0222a5d44545a04d7f1d48e4467c581478a0f6f6bb6dcade33789fe5c753bb7327f6642b56f7c9af77a43612024185f56ee2fd8fb
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
Filesize
992B
MD5de6cdddf975ac327ecf9bfaa71bc9b64
SHA1ea43ec2ba0ad35a49fe3fd42379959ecd97e32ef
SHA256dcaf00d486e2c651f4756da6f40986be87ea59dfcb066121427619b11b396b63
SHA512a290f3a0d36d4d0d028253d04c06ccfa7b791234b979e1eb342bd7a8dfa13df1c9f84b1d09c16ba060f8157bd647eec17b85973f57a112adc2931c2dc928a9a9
-
Filesize
2KB
MD588dc70c361a22feac57b031dd9c1f02f
SHA1a9b4732260c2a323750022a73480f229ce25d46d
SHA25643244c0820ec5074e654ecd149fa744f51b2c1522e90285567713dae64b62f59
SHA51219c0532741ebc9751390e6c5ca593a81493652f25c74c8cab29a8b5b1f1efef8d511254a04f50b0c4a20724bae10d96d52af7a76b0c85ddc5f020d4cac41100c
-
Filesize
64B
MD5d8b9a260789a22d72263ef3bb119108c
SHA1376a9bd48726f422679f2cd65003442c0b6f6dd5
SHA256d69d47e428298f194850d14c3ce375e7926128a0bfb62c1e75940ab206f8fddc
SHA512550314fab1e363851a7543c989996a440d95f7c9db9695cce5abaad64523f377f48790aa091d66368f50f941179440b1fa94448289ee514d5b5a2f4fe6225e9b
-
Filesize
151KB
MD5cced65f76596bd833c8b7decc7ecc648
SHA1cb0acdb5377579957f8cfcee4d5b721a63690bd8
SHA256d43138ef3cb7ca53e2936e5b5547ed8e9e79cbbb66cf70d5c08796cb6ed7c913
SHA5128c75405c09a188ab191ed99582661ecdd9d8548cd94af103c3ccc88cf3279cdae670336c7371c5ad96190d727c30b91845d2ec23193ef879ef81424fa00c2f5c
-
Filesize
1.4MB
MD556192831a7f808874207ba593f464415
SHA1e0c18c72a62692d856da1f8988b0bc9c8088d2aa
SHA2566aa8763714aa5199a4065259af792292c2a7d6a2c381aa27007255421e5c9d8c
SHA512c82aa1ef569c232b4b4f98a3789f2390e5f7bf5cc7e73d199fe23a3f636817edfdc2fb49ce7f69169c028a9dd5ab9f63e8f64964bb22424fc08db71e85054a33
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82