Analysis
-
max time kernel
1855s -
max time network
1885s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
17-08-2024 14:14
Static task
static1
Behavioral task
behavioral1
Sample
AutoClicker.exe
Resource
win10v2004-20240802-en
Errors
General
-
Target
AutoClicker.exe
-
Size
770KB
-
MD5
8ec745f9fc61219a1e93206b8ac60ca7
-
SHA1
a0afda31cf816d602db7b4100282f0834149ca8f
-
SHA256
eaf9ea8be164dce704db9b0d9c7eebbb04893c41469d118552c2ff82994cb2f9
-
SHA512
f5cb13829ecb9a2cc3bf14e6a3eb2ab03c9f04ffc4aeb7fcd7dc75e39209d9e6a0d6b0f33edcc894c3eef03582d90f8aa9db4ef55bed984ae3e69f6717afe22b
-
SSDEEP
12288:7aWzgMg7v3qnCiOErQohh0F4fCJ8lnyfQ8cFJwVnjqvDbh9Vp:OaHMv6CWrj/nyfQ8bnGrt9Vp
Malware Config
Extracted
C:\Users\Admin\Downloads\@[email protected]
wannacry
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
Signatures
-
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection RedEye.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring = "1" RedEye.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" RedEye.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Disables RegEdit via registry modification 2 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" RedEye.exe Set value (int) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\DisableRegistryTools = "1" RedEye.exe -
Disables Task Manager via registry modification
-
Disables use of System Restore points 1 TTPs
-
Downloads MZ/PE file
-
Event Triggered Execution: Image File Execution Options Injection 1 TTPs 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspaint.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RKill64.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ZAM.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HitmanPro.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\UserAccountControlSettings.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a2start.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskmgr.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\attrib.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RKill64.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned64.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mmc.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns64.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\bcdedit.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill.com\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\sethc.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill.com RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.com RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.msc RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\gpedit.msc\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill.scr RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ComboFix.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\HitmanPro_x64.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mb3-setup-1878.1878-3.3.1.2183.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\notepad++.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.scr RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill64.scr\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\powershell.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mspaint.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\recoverydrive.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdwCleaner.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmd.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iExplore64.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\AdwCleaner.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\msconfig.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned64.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rkill-unsigned.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\mbam.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\chrome.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\opera.exe RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedge.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\iexplore.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\RKill.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\logoff.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\rstrui.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Rkill.scr\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\microsoftedgecp.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\MSASCuiL.exe\Debugger = "RIP" RedEye.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\Autoruns.exe RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\taskkill.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\yandex.exe\Debugger = "RIP" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\a2start.exe\Debugger = "RIP" RedEye.exe -
Modifies Windows Firewall 2 TTPs 1 IoCs
pid Process 692 NetSh.exe -
Checks BIOS information in registry 2 TTPs 6 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion TreeSizeFree.exe -
Drops startup file 2 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SDBAE9.tmp WannaCry.EXE File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SDBB00.tmp WannaCry.EXE -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 41 IoCs
pid Process 5708 TreeSizeFreeSetup.exe 560 TreeSizeFreeSetup.tmp 2592 TreeSizeFree.exe 6048 TreeSizeFree.exe 5804 TreeSizeFree.exe 1504 XboxInstaller.exe 6060 MRT.exe 9296 taskdl.exe 6272 @[email protected] 6808 @[email protected] 6444 taskhsvc.exe 9996 taskdl.exe 9644 taskse.exe 6292 @[email protected] 8264 taskdl.exe 8532 @[email protected] 8400 taskse.exe 9164 taskdl.exe 10164 taskse.exe 9180 @[email protected] 9964 taskdl.exe 6720 taskse.exe 1712 @[email protected] 9996 taskdl.exe 8676 taskse.exe 8796 @[email protected] 1512 taskdl.exe 7160 taskse.exe 5876 @[email protected] 9128 taskdl.exe 9072 taskse.exe 5136 @[email protected] 8516 taskdl.exe 6880 @[email protected] 8520 taskse.exe 3428 taskdl.exe 5012 taskse.exe 6012 @[email protected] 1084 taskdl.exe 8124 taskse.exe 8068 @[email protected] -
Loads dropped DLL 17 IoCs
pid Process 4296 XboxPcApp.exe 5328 XboxPcAppFT.exe 2936 XboxPcApp.exe 6060 MRT.exe 6060 MRT.exe 6444 taskhsvc.exe 6444 taskhsvc.exe 6444 taskhsvc.exe 6444 taskhsvc.exe 6444 taskhsvc.exe 6444 taskhsvc.exe 7472 wuauclt.exe 7472 wuauclt.exe 7472 wuauclt.exe 7472 wuauclt.exe 7928 MsiExec.exe 7928 MsiExec.exe -
Modifies file permissions 1 TTPs 3 IoCs
pid Process 8956 icacls.exe 6528 icacls.exe 8588 icacls.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
System Binary Proxy Execution: wuauclt 1 TTPs 5 IoCs
Abuse Wuauclt to proxy execution of malicious code.
pid Process 1588 wuauclt.exe 2888 wuauclt.exe 6268 wuauclt.exe 5672 wuauclt.exe 7472 wuauclt.exe -
resource yara_rule behavioral1/memory/8728-17191-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/9432-17192-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/9432-17210-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/memory/9124-17234-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/9124-17236-0x0000000000400000-0x0000000000454000-memory.dmp upx behavioral1/memory/9312-17247-0x0000000000400000-0x0000000000454000-memory.dmp upx -
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\rbeoqsjruepbaol925 = "\"C:\\Users\\Admin\\Downloads\\tasksche.exe\"" reg.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\Downloads\\RedEye.exe" RedEye.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\Downloads\\RedEye.exe" RedEye.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Update = "C:\\Users\\Admin\\Downloads\\RedEye.exe" RedEye.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\G: TreeSizeFree.exe File opened (read-only) \??\S: TreeSizeFree.exe File opened (read-only) \??\B: XboxInstaller.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\M: XboxInstaller.exe File opened (read-only) \??\R: XboxInstaller.exe File opened (read-only) \??\W: XboxInstaller.exe File opened (read-only) \??\T: TreeSizeFree.exe File opened (read-only) \??\V: TreeSizeFree.exe File opened (read-only) \??\X: TreeSizeFree.exe File opened (read-only) \??\X: XboxInstaller.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\E: TreeSizeFree.exe File opened (read-only) \??\H: TreeSizeFree.exe File opened (read-only) \??\J: TreeSizeFree.exe File opened (read-only) \??\O: TreeSizeFree.exe File opened (read-only) \??\Q: TreeSizeFree.exe File opened (read-only) \??\K: XboxInstaller.exe File opened (read-only) \??\N: XboxInstaller.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\A: TreeSizeFree.exe File opened (read-only) \??\N: TreeSizeFree.exe File opened (read-only) \??\I: XboxInstaller.exe File opened (read-only) \??\Q: XboxInstaller.exe File opened (read-only) \??\Y: XboxInstaller.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\M: TreeSizeFree.exe File opened (read-only) \??\U: TreeSizeFree.exe File opened (read-only) \??\A: XboxInstaller.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\F: MRT.exe File opened (read-only) \??\H: XboxInstaller.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\P: TreeSizeFree.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\I: TreeSizeFree.exe File opened (read-only) \??\W: TreeSizeFree.exe File opened (read-only) \??\P: XboxInstaller.exe File opened (read-only) \??\S: XboxInstaller.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\L: TreeSizeFree.exe File opened (read-only) \??\Y: TreeSizeFree.exe File opened (read-only) \??\L: XboxInstaller.exe File opened (read-only) \??\T: XboxInstaller.exe File opened (read-only) \??\V: XboxInstaller.exe File opened (read-only) \??\F: XboxPcAppFT.exe File opened (read-only) \??\B: TreeSizeFree.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\K: TreeSizeFree.exe File opened (read-only) \??\Z: TreeSizeFree.exe File opened (read-only) \??\G: XboxInstaller.exe File opened (read-only) \??\O: XboxInstaller.exe File opened (read-only) \??\Z: XboxInstaller.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 1057 camo.githubusercontent.com 1058 camo.githubusercontent.com 1094 raw.githubusercontent.com 1095 raw.githubusercontent.com 1096 raw.githubusercontent.com 1052 camo.githubusercontent.com 1053 camo.githubusercontent.com 1056 camo.githubusercontent.com -
Writes to the Master Boot Record (MBR) 1 TTPs 3 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 ClassicShell.exe File opened for modification \??\PhysicalDrive0 ClassicShell.exe File opened for modification \??\PhysicalDrive0 MEMZ.exe -
Drops autorun.inf file 1 TTPs 2 IoCs
Malware can abuse Windows Autorun to spread further via attached volumes.
description ioc Process File created C:\autorun.inf RedEye.exe File opened for modification C:\autorun.inf RedEye.exe -
Drops file in System32 directory 64 IoCs
description ioc Process File opened for modification C:\Windows\system32\gamelaunchhelper.dll GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.sys DrvInst.exe File opened for modification C:\Windows\system32\xgamehelper.exe GamingServices.exe File opened for modification C:\Windows\system32\xgamecontrol.exe GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{cbf8a185-6192-784f-963b-005168981149}\xvdd.cat DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\system32\gameplatformservices.dll GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{410f6ca3-dcd0-8c48-8f0a-a02e89fe0b6f}\SET1655.tmp DrvInst.exe File opened for modification C:\Windows\system32\gameconfighelper.dll GamingServices.exe File created C:\Windows\System32\DriverStore\Temp\{81a07d3f-d92e-b244-a35c-3672d1922105}\SET1FD6.tmp DrvInst.exe File opened for modification C:\Windows\system32\xgamecontrol.exe GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\system32\xgamecontrol.exe GamingServices.exe File opened for modification C:\Windows\system32\xgameruntime.dll GamingServices.exe File opened for modification C:\Windows\system32\xgamecontrol.exe GamingServices.exe File created C:\Windows\System32\DriverStore\Temp\{a69ada15-da5e-f247-ad9d-39338089f341}\SETC8C7.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{46aee122-7cc1-6449-bcaf-084118129813}\SETE74C.tmp DrvInst.exe File opened for modification C:\Windows\system32\gameconfighelper.dll GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{a6d30efc-8043-764b-a6b0-f3c1652412f7}\gameflt.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{00494efa-905b-3343-a58e-8ed3a4c02e42}\gameflt.cat DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{541db96b-16af-6a43-838c-bb3274f3f0ff}\SET238.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.cat DrvInst.exe File opened for modification C:\Windows\system32\gameconfighelper.dll GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{99812327-d6f1-3542-b492-880f6a664555}\SETD0D9.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\system32\xgamehelper.exe GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834 DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{a69ada15-da5e-f247-ad9d-39338089f341}\SETC8D8.tmp DrvInst.exe File opened for modification C:\Windows\system32\gamingservicesproxy_4.dll GamingServices.exe File opened for modification C:\Windows\system32\sedplugins.dll MsiExec.exe File opened for modification C:\Windows\system32\gamelaunchhelper.dll GamingServices.exe File opened for modification C:\Windows\system32\xgamehelper.exe GamingServices.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\system32\gameplatformservices.dll GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{2d98457d-f10d-8f4c-94a3-bddaab7d5522} DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{aa85c438-c15b-da4d-b86a-b93cc1eb34f9}\gameflt.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{a6d30efc-8043-764b-a6b0-f3c1652412f7}\gameflt.cat DrvInst.exe File opened for modification C:\Windows\system32\gamingservicesproxy_4.dll GamingServices.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{00cb5763-8324-1947-a2f3-11f702819a82}\SET3482.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{ed7d8bdb-1ad3-c640-b089-cbb9dac7d396}\SETBA0C.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{00cb5763-8324-1947-a2f3-11f702819a82}\gameflt.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\Temp\{46aee122-7cc1-6449-bcaf-084118129813}\gameflt.sys DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf DrvInst.exe File opened for modification C:\Windows\system32\xgamecontrol.exe GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.cat DrvInst.exe File opened for modification C:\Windows\system32\gamelaunchhelper.dll GamingServices.exe File opened for modification C:\Windows\system32\gamingservicesproxy_4.dll GamingServices.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\xvdd.inf_amd64_51b9ca7697b3e559\xvdd.sys DrvInst.exe File created C:\Windows\System32\DriverStore\Temp\{39ae4881-1a4a-1143-aed9-eee23d32ad71}\SETAF34.tmp DrvInst.exe File opened for modification C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.cat DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe File opened for modification C:\Windows\System32\CatRoot2\dberr.txt DrvInst.exe File created C:\Windows\System32\DriverStore\drvstore.tmp DrvInst.exe -
Sets desktop wallpaper using registry 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" @[email protected] Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\WallPaper = "C:\\redeyebmp.bmp" RedEye.exe Set value (str) \REGISTRY\USER\S-1-5-21-2170637797-568393320-3232933035-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" WannaCry.EXE -
Drops file in Program Files directory 30 IoCs
description ioc Process File created C:\Program Files\RUXIM\RUXIMIH.exe msiexec.exe File created C:\Program Files\RUXIM\PLUGScheduler.exe msiexec.exe File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\Windows Ribbon Framework for Delphi\is-M1N8S.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\Microsoft Update Health Tools\sedplugins.dll msiexec.exe File opened for modification C:\Program Files\JAM Software\TreeSize Free\unins000.dat TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\Virtual TreeView\is-OCVBC.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\SynPDF\is-1CERQ.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\unins000.msg TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\Spring4D\is-D4KMK.tmp TreeSizeFreeSetup.tmp File opened for modification C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.chm TreeSizeFreeSetup.tmp File created C:\Program Files\RUXIM\DTUDriver.exe msiexec.exe File opened for modification C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\Inno Setup\is-CSD91.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\RUXIM\RUXIMPHDialogHandlers.dll msiexec.exe File created C:\Program Files\RUXIM\plugscheduler.xml msiexec.exe File created C:\Program Files\JAM Software\TreeSize Free\is-NMRNN.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\is-Q6I04.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\is-DMUU8.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\Microsoft Update Health Tools\unifiedinstaller.dll msiexec.exe File created C:\Program Files\Microsoft Update Health Tools\QualityUpdateAssistant.dll msiexec.exe File created C:\Program Files\JAM Software\TreeSize Free\is-5CPEI.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\Jedi Component Library\is-U0B51.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\PasOpenCL\is-6EQ11.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\GLScene\is-4IKRB.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\Microsoft Update Health Tools\expediteupdater.exe msiexec.exe File created C:\Program Files\JAM Software\TreeSize Free\LicenseFiles\Abbrevia\is-7LNS4.tmp TreeSizeFreeSetup.tmp File created C:\Program Files\RUXIM\SystemEvaluator.dll msiexec.exe File created C:\Program Files\RUXIM\RUXIMICS.exe msiexec.exe File created C:\Program Files\Microsoft Update Health Tools\uhssvc.exe msiexec.exe File created C:\Program Files\JAM Software\TreeSize Free\unins000.dat TreeSizeFreeSetup.tmp -
Drops file in Windows directory 64 IoCs
description ioc Process File opened for modification C:\Windows\INF\setupapi.dev.log GamingServices.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\Installer\e6f5f80.msi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log GamingServices.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\SoftwareDistribution\Download\4ec5014208710f214106704a9af5c25e\Metadata\compdb.xml.cab wuauclt.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File created C:\Windows\Nope.txt RedEye.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\SoftwareDistribution\Download\4d79206c92a6bfe215fe976d747b53e7\img\Windows10.0-KB5001716-x64.msi wuauclt.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\INF\setupapi.dev.log GamingServices.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\Installer\MSID23C.tmp msiexec.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\Installer\MSID327.tmp msiexec.exe File opened for modification C:\Windows\SoftwareDistribution\Download\4ec5014208710f214106704a9af5c25e\windlp.state.xml wuauclt.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log GamingServices.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem3.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log GamingServices.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log pnputil.exe File opened for modification C:\Windows\INF\setupapi.dev.log GamingServices.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe File opened for modification C:\Windows\inf\oem4.pnf DrvInst.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\e6f5f84.msi msiexec.exe File opened for modification C:\Windows\inf\oem4.inf DrvInst.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh NetSh.exe -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Ngen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BlueScreen.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language regedit.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WannaCry.EXE Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language icacls.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ArcticBomb.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TreeSizeFreeSetup.tmp Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MEMZ.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language TreeSizeFreeSetup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 GamingServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000002 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\CompatibleIDs DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 GamingServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_MSFT&PROD_VIRTUAL_DVD-ROM\2&1F4ADFFE&0&000001 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Phantom DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom pnputil.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Phantom pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Phantom GamingServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID DrvInst.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID GamingServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 XboxPcApp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID DrvInst.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0014 pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID GamingServices.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{a8b865dd-2e3d-4094-ad97-e593a70c75d6}\0005\ pnputil.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Phantom GamingServices.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 pnputil.exe -
Checks processor information in registry 2 TTPs 18 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotificationUx.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 MusNotifyIcon.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz XboxPcApp.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XboxPcAppFT.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotificationUx.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TreeSizeFree.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TreeSizeFree.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz XboxPcAppFT.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz MusNotifyIcon.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz XboxPcApp.exe Key opened \Registry\Machine\HARDWARE\DESCRIPTION\System\CentralProcessor\0 XboxPcApp.exe -
Enumerates system info in registry 2 TTPs 33 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU XboxPcApp.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU XboxPcApp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName TreeSizeFree.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer XboxPcApp.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion TreeSizeFree.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName TreeSizeFree.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\BIOSVersion TreeSizeFree.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU XboxPcApp.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemVersion TreeSizeFree.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Interacts with shadow copies 3 TTPs 3 IoCs
Shadow copies are often targeted by ransomware to inhibit system recovery.
pid Process 9804 vssadmin.exe 8644 vssadmin.exe 7300 vssadmin.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing wuauclt.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{058c9229-cc28-483d-be29-287093102ae2}\ProxyStubClsid32 GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B7A9F597-904F-42D6-9E3B-7684D049B04E} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{a446b764-c16f-5f41-a237-07935f2473a7} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{339A4992-B8C2-40CF-B0C5-4F810A07DBB1} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{862A26A8-2D87-4D8E-8E6B-17DB48B8234D} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{63b4e0e5-78f0-4621-bb03-3f773906b2fd}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{95DCB150-58FD-48A8-98D0-84324818BA51}\ = "IEnumGameCorePackageRegions_V1" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1FEC1B52-5B90-4316-B6B2-CBEEE255C3D7} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{05BE69B0-B0CD-4DDF-B3F4-735165435D93}\AppId = "{2964DB41-BAE4-4996-A0A0-D036BFFDC267}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E4D2BF08-1409-4918-9D84-32EE00E9178C}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{3E8C9ABE-9226-4609-BF5B-60288A391DEE}\LocalService = "GamingServices" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{B5323F02-4DB5-4442-BD09-FD78E0F61CEB}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{D529741A-1BF1-4D1E-9976-35089622E758} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7025B35A-849F-49CB-BBFD-EEA00E5C2A01}\AsynchronousInterface\ = "{483DCCC8-BEF4-4268-9F88-82D758F22B62}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{22372F89-F1F5-49B3-9FA5-42DFFC914D1F}\LocalService = "GamingServices" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{36366C1F-B5FF-42B3-A4E8-03DD891A56CC}\ = "IGamePlatformXRuntimeClient" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1FEC1B52-5B90-4316-B6B2-CBEEE255C3D7}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6f070d63-df98-4865-ad33-809b89dcf0ef} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{1A9D8E03-A524-4FC6-A566-2BC802898DFF}\AsynchronousInterface\ = "{E4C1344D-55A0-453A-957E-83727B36CAC9}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{947D8A77-6D79-4DCE-A6D4-EDAC394FE6C3} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8F48B00E-45A9-435B-B458-2FFC8FC3AF9E}\SynchronousInterface GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1CD4BEF6-AEB3-41D7-ABBC-61C35CCBD4AD}\ = "GameCorePackageIo" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7819FFCA-EFF3-45AD-B95A-810DADD84AAB}\ = "IGamePlatformConfigService" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A6CC0AA5-4F71-45C0-A087-7CB156785C03} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2694CF66-C77E-45EF-9145-F97BEACE7666} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C67882B9-127A-4D99-A424-EAE92313BBD5} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{710318A4-861A-4599-9DA2-50C84EE59ED8} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4FCE4871-593B-44CC-9868-AAA631C5D2D7}\ = "GamePlatformProcessMonitorService" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{A54D7505-C0B4-4B6C-9060-41D7D67B40EB}\ProxyStubClsid32 GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4FCE4871-593B-44CC-9868-AAA631C5D2D7}\AppId = "{2964DB41-BAE4-4996-A0A0-D036BFFDC267}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{4C8B9BA5-D030-44F8-819E-EA04BE3CC9C8}\ = "IGamePlatformGameSaveService" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{9291ed54-b88c-556f-b870-49a901ac529d}\ProxyStubClsid32 GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{483DCCC8-BEF4-4268-9F88-82D758F22B62}\SynchronousInterface\ = "{7025B35A-849F-49CB-BBFD-EEA00E5C2A01}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{2694CF66-C77E-45EF-9145-F97BEACE7666} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{913C1DEE-DF59-474E-8B6C-63C3A190DEC1}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{42A916AC-911D-47DB-8676-8862EC17CC54}\AppId = "{2964DB41-BAE4-4996-A0A0-D036BFFDC267}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7819FFCA-EFF3-45AD-B95A-810DADD84AAB}\ProxyStubClsid32 GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{DEA131F9-B1B5-4CCD-A75C-B9072A4FAF9E} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E652A68A-88A2-45BF-8D2E-7404278C7F8A}\ = "IGameAppExtensions" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E39C6C9C-44CF-435C-BF7B-5D524512791A}\ = "IGamePlatformModControlService" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7C9F4E14-D619-4905-8EBD-A0033A4FF485} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{8F48B00E-45A9-435B-B458-2FFC8FC3AF9E} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4E3252D1-8C69-4595-B1B8-B20B48DD1812} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ddacfd60-1b49-4657-bafc-e062b6e1e7a2}\ = "IUserStateChangedArgs" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C7D3AC89-7D69-4E41-A6C1-09913CE1C8F8}\ = "IGamePlatformProcessMonitorService" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{0ACBC224-E08F-4B42-8723-B451584D6969} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{6F4C14F1-68A8-4DAC-93CA-AC4BD6A2F91C}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{ad73eafe-c034-418b-89c0-231a66c8de26} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{cdb752d7-f11c-5c86-bb08-a2d43c56e6a9}\ProxyStubClsid32 GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7819FFCA-EFF3-45AD-B95A-810DADD84AAB}\ProxyStubClsid32 GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1FBA5170-10C4-4185-89E3-2D8389223563}\InProcServer32\ThreadingModel = "Both" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{B5FB9AC1-AD68-45C5-B7EB-6F2498AEFAA7}\ = "GameCoreLicenseService" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F6A5D79E-AE9D-4CAC-BBCC-7F145E07EC2A} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{66E7F310-E333-40EC-98C3-E4E22C945505}\ = "IGameWnfClient" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{BDF97431-ACD1-43E4-87C1-DCDA640F42F3} GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{F6A5D79E-AE9D-4CAC-BBCC-7F145E07EC2A}\ProxyStubClsid32 GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{C30D27D6-20E1-4E42-87E1-6BE72E5F1388}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{44564d39-2e0e-46c5-acd4-c24260c440f6}\ = "IGameInviteCallbacks_V1" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{7685A31F-F733-4246-8547-3DF85BB717A2}\ProxyStubClsid32 GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{3a842a27-fd86-40be-8fa8-483a86ae011c} GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{862A26A8-2D87-4D8E-8E6B-17DB48B8234D}\AppId = "{2964DB41-BAE4-4996-A0A0-D036BFFDC267}" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{E39C6C9C-44CF-435C-BF7B-5D524512791A}\ = "IGamePlatformModControlService" GamingServices.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{cd763b94-bdb3-452c-b5ef-bdc098a2d205}\ProxyStubClsid32\ = "{0ACBC224-E08F-4B42-8723-B451584D6969}" GamingServices.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1CD4BEF6-AEB3-41D7-ABBC-61C35CCBD4AD} GamingServices.exe -
Modifies registry key 1 TTPs 1 IoCs
pid Process 9112 reg.exe -
Runs regedit.exe 1 IoCs
pid Process 6004 regedit.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3740 chrome.exe 3740 chrome.exe 3672 chrome.exe 3672 chrome.exe 3672 chrome.exe 3672 chrome.exe 560 TreeSizeFreeSetup.tmp 560 TreeSizeFreeSetup.tmp 2592 TreeSizeFree.exe 6048 TreeSizeFree.exe 2592 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 3416 AutoClicker.exe 4612 OpenWith.exe 6292 @[email protected] 6004 regedit.exe -
Suspicious behavior: LoadsDriver 22 IoCs
pid Process 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found 664 Process not Found -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 26 IoCs
pid Process 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe Token: SeShutdownPrivilege 3740 chrome.exe Token: SeCreatePagefilePrivilege 3740 chrome.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 560 TreeSizeFreeSetup.tmp 5804 TreeSizeFree.exe 5804 TreeSizeFree.exe 5804 TreeSizeFree.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 1504 XboxInstaller.exe 5328 XboxPcAppFT.exe -
Suspicious use of SendNotifyMessage 52 IoCs
pid Process 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 3740 chrome.exe 5328 XboxPcAppFT.exe 5328 XboxPcAppFT.exe 1504 MusNotificationUx.exe 2852 MusNotifyIcon.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe 7864 chrome.exe -
Suspicious use of SetWindowsHookEx 57 IoCs
pid Process 6048 TreeSizeFree.exe 6048 TreeSizeFree.exe 2592 TreeSizeFree.exe 2592 TreeSizeFree.exe 5804 TreeSizeFree.exe 5804 TreeSizeFree.exe 5804 TreeSizeFree.exe 5804 TreeSizeFree.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4612 OpenWith.exe 4296 XboxPcApp.exe 836 XboxPcApp.exe 2936 XboxPcApp.exe 6272 @[email protected] 6272 @[email protected] 6808 @[email protected] 6808 @[email protected] 6292 @[email protected] 6292 @[email protected] 8532 @[email protected] 9180 @[email protected] 1712 @[email protected] 8796 @[email protected] 5876 @[email protected] 5136 @[email protected] 6880 @[email protected] 8800 MEMZ.exe 10136 MEMZ.exe 2160 MEMZ.exe 1292 MEMZ.exe 5184 MEMZ.exe 6908 MEMZ.exe 10012 MEMZ.exe 6936 MEMZ.exe 6012 @[email protected] 8068 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3740 wrote to memory of 860 3740 chrome.exe 118 PID 3740 wrote to memory of 860 3740 chrome.exe 118 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 2776 3740 chrome.exe 119 PID 3740 wrote to memory of 3756 3740 chrome.exe 120 PID 3740 wrote to memory of 3756 3740 chrome.exe 120 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 PID 3740 wrote to memory of 1400 3740 chrome.exe 121 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 4 IoCs
pid Process 8576 attrib.exe 8948 attrib.exe 6448 attrib.exe 6500 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe"C:\Users\Admin\AppData\Local\Temp\AutoClicker.exe"1⤵
- Suspicious behavior: GetForegroundWindowSpam
PID:3416
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4444,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4424 /prefetch:81⤵PID:2876
-
C:\Windows\System32\WSReset.exe"C:\Windows\System32\WSReset.exe"1⤵PID:3672
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:3740 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7ff9cbebcc40,0x7ff9cbebcc4c,0x7ff9cbebcc582⤵PID:860
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2004,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2000 /prefetch:22⤵PID:2776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2020,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2236 /prefetch:32⤵PID:3756
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2284,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=2516 /prefetch:82⤵PID:1400
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3180,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3200 /prefetch:12⤵PID:5220
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3208,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3236 /prefetch:12⤵PID:5228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3748,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4588 /prefetch:12⤵PID:5412
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4760,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4776 /prefetch:82⤵PID:5620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4968,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5024 /prefetch:82⤵PID:5740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --field-trial-handle=4896,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4976 /prefetch:12⤵PID:2764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --field-trial-handle=5056,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5144 /prefetch:12⤵PID:5668
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --field-trial-handle=5216,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3320 /prefetch:12⤵PID:3156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --field-trial-handle=5172,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5084 /prefetch:12⤵PID:4992
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=3248,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=4680 /prefetch:12⤵PID:6108
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=3404,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=3460 /prefetch:82⤵PID:5380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=3468,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5092 /prefetch:12⤵PID:5560
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=3228,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5396 /prefetch:12⤵PID:2752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --no-appcompat-clear --field-trial-handle=5588,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5696 /prefetch:82⤵PID:5540
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5656,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5672 /prefetch:12⤵PID:5380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --field-trial-handle=4772,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5144 /prefetch:12⤵PID:3404
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --field-trial-handle=5584,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5088 /prefetch:12⤵PID:436
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --field-trial-handle=6060,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6052 /prefetch:12⤵PID:5664
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --field-trial-handle=6412,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6440 /prefetch:12⤵PID:5508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --field-trial-handle=6428,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5812 /prefetch:12⤵PID:2208
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --field-trial-handle=6028,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6488 /prefetch:12⤵PID:4620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --field-trial-handle=6480,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6188 /prefetch:12⤵PID:5352
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --field-trial-handle=5976,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6464 /prefetch:12⤵PID:4120
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=28 --field-trial-handle=6500,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5892 /prefetch:12⤵PID:2484
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=29 --field-trial-handle=6392,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6452 /prefetch:12⤵PID:4260
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6436,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6760 /prefetch:82⤵PID:5000
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6792,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6892 /prefetch:82⤵PID:2676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=6736,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6924 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3672
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5896,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6944 /prefetch:82⤵PID:3500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=34 --field-trial-handle=5336,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=7064 /prefetch:12⤵PID:5788
-
-
C:\Users\Admin\Downloads\TreeSizeFreeSetup.exe"C:\Users\Admin\Downloads\TreeSizeFreeSetup.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5708 -
C:\Users\Admin\AppData\Local\Temp\is-FUQQR.tmp\TreeSizeFreeSetup.tmp"C:\Users\Admin\AppData\Local\Temp\is-FUQQR.tmp\TreeSizeFreeSetup.tmp" /SL5="$60284,12766924,857088,C:\Users\Admin\Downloads\TreeSizeFreeSetup.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:560 -
C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe"C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe" /NOGUI /INSTALL /SETADMINFLAG "C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free\TreeSize Free (Administrator).LNK" /Language "en"4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:2592
-
-
C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe"C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe" /NOGUI /ContextMenuEntries 2 /INSTALL /SAVESETTINGS /Language en4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
PID:6048
-
-
C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe"C:\Program Files\JAM Software\TreeSize Free\TreeSizeFree.exe" C:\4⤵
- Checks BIOS information in registry
- Executes dropped EXE
- Enumerates connected drives
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
PID:5804
-
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=35 --field-trial-handle=4624,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=5616 /prefetch:12⤵PID:2796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=5332,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6836 /prefetch:82⤵PID:2912
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=6860,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6280 /prefetch:82⤵PID:6036
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=6324,i,10563686973057624508,13459255167966748855,262144 --variations-seed-version=20240801-180145.014000 --mojo-platform-channel-handle=6372 /prefetch:82⤵PID:560
-
-
C:\Users\Admin\Downloads\XboxInstaller.exe"C:\Users\Admin\Downloads\XboxInstaller.exe"2⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious use of FindShellTrayWindow
PID:1504
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:5372
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:5692
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x3f8 0x2f41⤵PID:5528
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=4092,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=1416 /prefetch:81⤵PID:1028
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:4612
-
C:\Windows\system32\svchost.exe"svchost.exe"1⤵PID:4140
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Modifies registry class
PID:5308 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:888
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵PID:2832
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe"1⤵PID:1140
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s DeviceInstall1⤵PID:4024
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{ee54f158-675e-e945-98f2-0e475b6205ce}\xvdd.inf" "9" "476c57d3f" "0000000000000148" "Service-0x0-3e7$\Default" "000000000000013C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:6048
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "0" "SWD\XvddEnum\XvddRootDevice_Instance" "" "" "48fe919b3" "0000000000000000"2⤵PID:2280
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{cb408232-5ad7-1c44-af5c-e53330e303ea}\gameflt.inf" "9" "45e2b811b" "0000000000000168" "Service-0x0-3e7$\Default" "000000000000016C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:392
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "45e2b811b" "000000000000016C" "Service-0x0-3e7$\Default"2⤵PID:5748
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000148" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
PID:856
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{dafdb0a2-f900-5c41-be22-fa998836af49}\gameflt.inf" "9" "45e2b811b" "0000000000000168" "Service-0x0-3e7$\Default" "000000000000016C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2188
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "45e2b811b" "0000000000000178" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:4404
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "000000000000015C" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:5160
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{b72ebac4-0a97-cc46-b127-d94ee4105e19}\gameflt.inf" "9" "45e2b811b" "0000000000000174" "Service-0x0-3e7$\Default" "000000000000015C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:832
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "45e2b811b" "000000000000015C" "Service-0x0-3e7$\Default"2⤵PID:4772
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000154" "Service-0x0-3e7$\Default"2⤵PID:5908
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{5f5ad6e2-57ec-d142-8d55-556de1200c5d}\gameflt.inf" "9" "45e2b811b" "0000000000000154" "Service-0x0-3e7$\Default" "0000000000000170" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1120
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "45e2b811b" "0000000000000170" "Service-0x0-3e7$\Default"2⤵PID:5012
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000144" "Service-0x0-3e7$\Default"2⤵PID:2472
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{c683850c-b483-be42-93e6-852b6ffbb93d}\gameflt.inf" "9" "4120d7a67" "0000000000000178" "Service-0x0-3e7$\Default" "0000000000000170" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:1764
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "0000000000000170" "Service-0x0-3e7$\Default"2⤵PID:800
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000178" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:5728
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{f6140b82-f45a-624b-a737-47ce17e544e1}\gameflt.inf" "9" "4120d7a67" "000000000000015C" "Service-0x0-3e7$\Default" "000000000000016C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4396
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "000000000000016C" "Service-0x0-3e7$\Default"2⤵PID:3428
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000168" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:60
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{c9cdbf39-bd26-a344-ac93-2e968e5c2ad8}\gameflt.inf" "9" "4120d7a67" "0000000000000170" "Service-0x0-3e7$\Default" "000000000000015C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:5588
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "0000000000000144" "Service-0x0-3e7$\Default"2⤵PID:4092
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000168" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
PID:5792
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{415ecb08-b533-f940-8b6b-fc7ba8927ae1}\gameflt.inf" "9" "4120d7a67" "0000000000000170" "Service-0x0-3e7$\Default" "0000000000000180" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:2564
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "0000000000000170" "Service-0x0-3e7$\Default"2⤵PID:2612
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000198" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
PID:836
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{795b8499-4cc8-3748-b06f-4102b63a4eac}\gameflt.inf" "9" "4120d7a67" "0000000000000170" "Service-0x0-3e7$\Default" "000000000000019C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1140
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "000000000000019C" "Service-0x0-3e7$\Default"2⤵PID:1476
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "000000000000015C" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
PID:4340
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{8bc7b333-402e-df4a-bb98-d1a08ce370ea}\gameflt.inf" "9" "4120d7a67" "00000000000001A0" "Service-0x0-3e7$\Default" "00000000000001A8" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:636
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001A8" "Service-0x0-3e7$\Default"2⤵PID:5252
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000194" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:3636
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{803725ee-7154-0a45-9869-130309e7f06e}\gameflt.inf" "9" "4120d7a67" "00000000000001A0" "Service-0x0-3e7$\Default" "00000000000001A8" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2904
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001A8" "Service-0x0-3e7$\Default"2⤵PID:1972
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "000000000000015C" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:5972
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{a6e7a146-c62a-1d44-9a1e-7da08f5771ab}\gameflt.inf" "9" "4120d7a67" "00000000000001A8" "Service-0x0-3e7$\Default" "0000000000000198" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4280
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "0000000000000198" "Service-0x0-3e7$\Default"2⤵PID:2796
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001A8" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:2564
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{118f7496-2f6c-2a45-9691-50b28c891945}\gameflt.inf" "9" "4120d7a67" "00000000000001AC" "Service-0x0-3e7$\Default" "00000000000001A4" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1644
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001A4" "Service-0x0-3e7$\Default"2⤵PID:3736
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001AC" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:5032
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{254caa84-7b0e-b647-985e-8be7aa273546}\gameflt.inf" "9" "4120d7a67" "00000000000001AC" "Service-0x0-3e7$\Default" "00000000000001C0" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5940
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001C0" "Service-0x0-3e7$\Default"2⤵PID:5252
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001C4" "Service-0x0-3e7$\Default"2⤵PID:3848
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{078af142-2876-0b4d-8b1b-4c96b81c4afb}\gameflt.inf" "9" "4120d7a67" "00000000000001C4" "Service-0x0-3e7$\Default" "00000000000001D0" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:2904
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001D0" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:4780
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001BC" "Service-0x0-3e7$\Default"2⤵PID:5804
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{ed4d3869-6a8e-2141-8627-adc00c4d865c}\gameflt.inf" "9" "4120d7a67" "00000000000001C4" "Service-0x0-3e7$\Default" "00000000000001D0" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:4592
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001D0" "Service-0x0-3e7$\Default"2⤵PID:4140
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001C4" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
PID:5980
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{165fa5ab-c298-f444-acd8-5d21ab4a2e11}\gameflt.inf" "9" "4120d7a67" "00000000000001CC" "Service-0x0-3e7$\Default" "00000000000001B0" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:1660
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001B0" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:1124
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001C4" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:3056
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{fc382b0b-51cc-494e-9e82-ed4ae6a19c9c}\gameflt.inf" "9" "4120d7a67" "00000000000001C8" "Service-0x0-3e7$\Default" "0000000000000198" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:4220
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "0000000000000198" "Service-0x0-3e7$\Default"2⤵PID:3968
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001B4" "Service-0x0-3e7$\Default"2⤵PID:3800
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{48ace4ba-942d-554d-b9df-d5088671607c}\gameflt.inf" "9" "4120d7a67" "00000000000001A4" "Service-0x0-3e7$\Default" "00000000000001C8" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:5584
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001C8" "Service-0x0-3e7$\Default"2⤵PID:5568
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "0000000000000170" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:4448
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{bbc82676-af43-294a-a47f-923ea6748f89}\gameflt.inf" "9" "4120d7a67" "00000000000001AC" "Service-0x0-3e7$\Default" "00000000000001A8" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:9936
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000001A8" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:6672
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "000000000000019C" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:6908
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{f269eb8f-ef56-a846-a9c0-d90e4bce8ac8}\gameflt.inf" "9" "4120d7a67" "00000000000001C8" "Service-0x0-3e7$\Default" "000000000000019C" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies data under HKEY_USERS
PID:5404
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "000000000000019C" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:7308
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001A8" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:3176
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "4" "0" "C:\Windows\TEMP\{c462763b-82fb-0243-94a2-5f033b002f77}\gameflt.inf" "9" "4120d7a67" "00000000000001C8" "Service-0x0-3e7$\Default" "00000000000000E8" "208" "C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\drivers"2⤵
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:7000
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "8" "4" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4120d7a67" "00000000000000E8" "Service-0x0-3e7$\Default"2⤵
- Drops file in Windows directory
PID:6700
-
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "5" "2" "C:\Windows\System32\DriverStore\FileRepository\gameflt.inf_amd64_25b1fe3637126834\gameflt.inf" "0" "4b9547ee7" "00000000000001A8" "Service-0x0-3e7$\Default"2⤵
- Drops file in System32 directory
PID:7852
-
-
C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcApp.exe"C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcApp.exe" -ServerName:Microsoft.Xbox.App.AppXqq7rzt1gkb5kpcpszh37b7p6x61mdkks.mca1⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:4296
-
C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcAppFT.exe"C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcAppFT.exe" -Embedding1⤵
- Loads dropped DLL
- Enumerates connected drives
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:5328
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
PID:2052 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:3616
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵PID:5520
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:5876 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5660
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:408
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.26002.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
PID:3024 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:856
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:4832
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:468 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5716
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:4936
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵PID:636
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServicesNet.exe"1⤵PID:5232
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:5400 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5632
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:4680
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Modifies registry class
PID:5420 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:1192
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:5404
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:1900 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:3476
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:6136
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
PID:3024 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5168
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:5936
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
PID:2584 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5524
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4948
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
PID:6084 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:1428
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:776
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Modifies registry class
PID:6056 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5772
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
PID:1196
-
-
C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcApp.exe"C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcApp.exe" -ServerName:Microsoft.Xbox.App.AppXqq7rzt1gkb5kpcpszh37b7p6x61mdkks.mca1⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:836
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:1376 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:3020
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:4956
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:512 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:1512
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
PID:3824
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Modifies registry class
PID:5704 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:3056
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
PID:3676
-
-
C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcApp.exe"C:\Program Files\WindowsApps\Microsoft.GamingApp_2408.1001.14.0_x64__8wekyb3d8bbwe\XboxPcApp.exe" -ServerName:Microsoft.Xbox.App.AppXqq7rzt1gkb5kpcpszh37b7p6x61mdkks.mca1⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of SetWindowsHookEx
PID:2936
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
PID:5824 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:6052
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵PID:1204
-
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Modifies registry class
PID:6120 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:3860
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:3192
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://aka.ms/AAcxjrp1⤵PID:4148
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --field-trial-handle=4040,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4032 /prefetch:11⤵PID:5368
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --field-trial-handle=4784,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4840 /prefetch:11⤵PID:2676
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --field-trial-handle=5372,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5404 /prefetch:81⤵PID:3268
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-US --service-sandbox-type=entity_extraction --onnx-enabled-for-ee --field-trial-handle=5376,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5412 /prefetch:81⤵PID:2652
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=21 --field-trial-handle=5840,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5860 /prefetch:11⤵PID:2068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6072,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6052 /prefetch:81⤵PID:4076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --field-trial-handle=6112,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5884 /prefetch:11⤵PID:916
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=24 --field-trial-handle=6192,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6220 /prefetch:11⤵PID:5924
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --field-trial-handle=6376,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6352 /prefetch:11⤵PID:1004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=26 --field-trial-handle=6528,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6640 /prefetch:11⤵PID:632
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=27 --field-trial-handle=6372,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6684 /prefetch:11⤵PID:2196
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=28 --field-trial-handle=6260,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6320 /prefetch:11⤵PID:1864
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_search_indexer.mojom.SearchIndexerInterfaceBroker --lang=en-US --service-sandbox-type=search_indexer --message-loop-type-ui --field-trial-handle=6828,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5312 /prefetch:81⤵PID:3828
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
PID:3148 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:5864
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:4136
-
-
C:\Windows\system32\msdt.exe"C:\Windows\system32\msdt.exe" -ep SystemSettings_Troubleshoot_L2 -skip TRUE -id AppsDiagnostic1⤵PID:3952
-
C:\Windows\System32\sdiagnhost.exeC:\Windows\System32\sdiagnhost.exe -Embedding1⤵PID:5800
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=30 --field-trial-handle=6636,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6644 /prefetch:11⤵PID:4988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=31 --field-trial-handle=6700,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5888 /prefetch:11⤵PID:5040
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --field-trial-handle=6940,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6716 /prefetch:11⤵PID:4848
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --field-trial-handle=6656,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=3856 /prefetch:81⤵PID:4016
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=34 --field-trial-handle=6256,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6300 /prefetch:11⤵PID:6140
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=35 --field-trial-handle=7028,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7044 /prefetch:11⤵PID:4336
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --field-trial-handle=5464,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7080 /prefetch:81⤵PID:4752
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --field-trial-handle=6320,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6652 /prefetch:81⤵PID:1516
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=38 --field-trial-handle=5504,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6004 /prefetch:11⤵PID:3192
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=39 --field-trial-handle=6804,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5276 /prefetch:11⤵PID:1504
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=40 --field-trial-handle=5688,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6728 /prefetch:11⤵PID:5272
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --field-trial-handle=6224,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6696 /prefetch:11⤵PID:4844
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 97e3c906-92f1-4023-9a48-4ff7f37e7bee /RunHandlerComServer1⤵
- System Binary Proxy Execution: wuauclt
PID:1588
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:5620
-
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:21⤵PID:3060
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:4724 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:4000
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:3952
-
-
C:\Windows\system32\MusNotificationUx.exe%systemroot%\system32\MusNotificationUx.exe QueryNotificationState1⤵
- Checks processor information in registry
- Suspicious use of SendNotifyMessage
PID:1504
-
C:\Windows\system32\MusNotifyIcon.exe%systemroot%\system32\MusNotifyIcon.exe NotifyTrayIcon 191⤵
- Checks processor information in registry
- Suspicious use of SendNotifyMessage
PID:2852
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 6d3341fa-53cd-4b8c-b072-36bbc7221a3a /RunHandlerComServer1⤵
- System Binary Proxy Execution: wuauclt
PID:2888
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=42 --field-trial-handle=6400,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7156 /prefetch:11⤵PID:1332
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=43 --field-trial-handle=5532,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6952 /prefetch:11⤵PID:604
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=44 --field-trial-handle=5636,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6784 /prefetch:11⤵PID:3932
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --lang=en-US --service-sandbox-type=collections --field-trial-handle=7304,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7312 /prefetch:81⤵PID:4312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=46 --field-trial-handle=7280,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7372 /prefetch:11⤵PID:2964
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.FileUtilService --lang=en-US --service-sandbox-type=service --field-trial-handle=7920,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7204 /prefetch:81⤵PID:3692
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\Ngen.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\Ngen.exe Update /Queue /Delay1⤵
- System Location Discovery: System Language Discovery
PID:1544
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\Ngen.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\Ngen.exe Update /Queue /Delay1⤵PID:1504
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId bdd0d27f-0a33-4776-b45f-618a2ec514b6 /RunHandlerComServer1⤵
- System Binary Proxy Execution: wuauclt
- Drops file in Windows directory
PID:6268
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
PID:6348 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c RD /S /Q C:\ProgramData\PLUG2⤵PID:6828
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe -delete -tn Microsoft\Windows\WindowsUpdate\RUXIM\RUXIMDisplay -F2⤵
- System Location Discovery: System Language Discovery
PID:6896
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe -delete -tn Microsoft\Windows\WindowsUpdate\RUXIM\RUXIMSync -F2⤵
- System Location Discovery: System Language Discovery
PID:6948
-
-
C:\Windows\SysWOW64\schtasks.exeC:\Windows\SysWOW64\schtasks.exe -create -tn Microsoft\Windows\WindowsUpdate\RUXIM\PLUGScheduler -xml plugscheduler.xml -F2⤵
- System Location Discovery: System Language Discovery
PID:7044
-
-
C:\Windows\System32\MsiExec.exeC:\Windows\System32\MsiExec.exe -Embedding ED835D32377E1B8E42BE09DCC05B8997 E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:7928
-
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 167b02d0-8069-4a2b-bac7-16b0b6895105 /RunHandlerComServer1⤵
- System Binary Proxy Execution: wuauclt
PID:5672 -
C:\Windows\SoftwareDistribution\Download\Install\Windows-KB890830-x64-V5.127.exe"C:\Windows\SoftwareDistribution\Download\Install\Windows-KB890830-x64-V5.127.exe" /Q /W2⤵PID:1544
-
C:\Windows\system32\MRT.exe"C:\Windows\system32\MRT.exe" /Q /W3⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
PID:6060
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=48 --field-trial-handle=5676,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6004 /prefetch:11⤵PID:2156
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7956,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7960 /prefetch:81⤵PID:5988
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=6480,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7776 /prefetch:81⤵PID:5200
-
C:\Users\Admin\Downloads\WannaCry.EXE"C:\Users\Admin\Downloads\WannaCry.EXE"1⤵
- Drops startup file
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:8036 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6500
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:6528
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 264071723905609.bat2⤵PID:9440
-
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs3⤵
- System Location Discovery: System Language Discovery
PID:9916
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:6448
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6272 -
C:\Users\Admin\Downloads\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:6444
-
-
-
C:\Windows\SysWOW64\cmd.exePID:6384
-
C:\Users\Admin\Downloads\@[email protected]3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6808 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet4⤵
- System Location Discovery: System Language Discovery
PID:3372 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete5⤵PID:9556
-
-
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9996
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9644
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6292
-
-
C:\Windows\SysWOW64\cmd.execmd.exe /c reg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rbeoqsjruepbaol925" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f2⤵
- System Location Discovery: System Language Discovery
PID:9616 -
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v "rbeoqsjruepbaol925" /t REG_SZ /d "\"C:\Users\Admin\Downloads\tasksche.exe\"" /f3⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:9112
-
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8264
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8400
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8532
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9164
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:10164
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:9180
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9964
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6720
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1712
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9996
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8676
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8796
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1512
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:7160
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5876
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9128
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:9072
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5136
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8516
-
-
C:\Users\Admin\Downloads\taskse.exePID:8520
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6880
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3428
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5012
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6012
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1084
-
-
C:\Users\Admin\Downloads\taskse.exetaskse.exe C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:8124
-
-
C:\Users\Admin\Downloads\@[email protected]2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8068
-
-
C:\Users\Admin\Downloads\taskse.exePID:9584
-
-
C:\Users\Admin\Downloads\@[email protected]PID:8000
-
-
C:\Users\Admin\Downloads\taskdl.exetaskdl.exe2⤵PID:6600
-
-
C:\Users\Admin\Downloads\WannaCry.EXE"C:\Users\Admin\Downloads\WannaCry.EXE"1⤵
- System Location Discovery: System Language Discovery
PID:8272 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- Views/modifies file attributes
PID:8576
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:8588
-
-
C:\Users\Admin\Downloads\WannaCry.EXE"C:\Users\Admin\Downloads\WannaCry.EXE"1⤵
- System Location Discovery: System Language Discovery
PID:8656 -
C:\Windows\SysWOW64\attrib.exeattrib +h .2⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:8948
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q2⤵
- Modifies file permissions
- System Location Discovery: System Language Discovery
PID:8956
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=51 --field-trial-handle=7300,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8012 /prefetch:11⤵PID:9544
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=52 --field-trial-handle=8332,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8320 /prefetch:11⤵PID:9660
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --default-search-provider=? --out-pipe-name=MSEdgeDefault954c05efh3b83h46fdh8cc6h96e6dbe903091⤵PID:10096
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
PID:9416 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:6100
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:10200
-
-
C:\Windows\system32\wuauclt.exe"C:\Windows\system32\wuauclt.exe" /UpdateDeploymentProvider UpdateDeploymentProvider.dll /ClassId 1cb3bd4d-574c-4282-b7c7-05a206589e27 /RunHandlerComServer1⤵
- Loads dropped DLL
- System Binary Proxy Execution: wuauclt
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:7472 -
C:\Windows\SoftwareDistribution\Download\4ec5014208710f214106704a9af5c25e\unifiedinstaller.exe"C:\Windows\SoftwareDistribution\Download\4ec5014208710f214106704a9af5c25e\unifiedinstaller.exe"2⤵PID:3904
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"1⤵
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of SendNotifyMessage
PID:7864 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xfc,0x100,0x104,0xf8,0x108,0x7ff9cbebcc40,0x7ff9cbebcc4c,0x7ff9cbebcc582⤵PID:7796
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1916,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=1892 /prefetch:22⤵PID:6488
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2196,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=2204 /prefetch:32⤵PID:6516
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2252,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=2272 /prefetch:82⤵PID:5612
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3092,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=3112 /prefetch:12⤵PID:6740
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3296,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=3316 /prefetch:12⤵PID:8132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4384,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=3808 /prefetch:12⤵PID:7188
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=3932,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=3524 /prefetch:82⤵PID:9200
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5016,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=5008 /prefetch:82⤵PID:2964
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5048,i,12823145153587399224,4673862276871887337,262144 --variations-seed-version=20240816-130134.023000 --mojo-platform-channel-handle=5132 /prefetch:82⤵PID:4956
-
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=53 --field-trial-handle=8048,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8284 /prefetch:11⤵PID:5980
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=54 --field-trial-handle=5972,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5160 /prefetch:11⤵PID:7440
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --instant-process --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=55 --field-trial-handle=5908,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5316 /prefetch:11⤵PID:8804
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=56 --field-trial-handle=7476,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7940 /prefetch:11⤵PID:5448
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=57 --field-trial-handle=5308,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8312 /prefetch:11⤵PID:6668
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=58 --field-trial-handle=5612,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5580 /prefetch:11⤵PID:9044
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=59 --field-trial-handle=7556,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8276 /prefetch:11⤵PID:2188
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in Windows directory
- Checks SCSI registry key(s)
- Modifies registry class
PID:9768 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:3664
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Checks SCSI registry key(s)
PID:6760
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=8020,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8408 /prefetch:81⤵PID:7656
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=6236,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8344 /prefetch:81⤵PID:7612
-
C:\Users\Admin\Downloads\ClassicShell.exe"C:\Users\Admin\Downloads\ClassicShell.exe"1⤵
- Writes to the Master Boot Record (MBR)
PID:2156
-
C:\Users\Admin\Downloads\ClassicShell.exe"C:\Users\Admin\Downloads\ClassicShell.exe"1⤵
- Writes to the Master Boot Record (MBR)
PID:8120
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=62 --field-trial-handle=7108,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6488 /prefetch:11⤵PID:9464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=8376,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7924 /prefetch:81⤵PID:9212
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=8396,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7016 /prefetch:81⤵PID:8012
-
C:\Users\Admin\Downloads\BlueScreen.exe"C:\Users\Admin\Downloads\BlueScreen.exe"1⤵
- System Location Discovery: System Language Discovery
PID:8728
-
C:\Users\Admin\Downloads\BlueScreen.exe"C:\Users\Admin\Downloads\BlueScreen.exe"1⤵PID:9432
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=65 --field-trial-handle=7540,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5980 /prefetch:11⤵PID:8388
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=66 --field-trial-handle=8360,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5140 /prefetch:11⤵PID:4168
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=7836,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7092 /prefetch:81⤵PID:9004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=7612,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7608 /prefetch:81⤵PID:7232
-
C:\Users\Admin\Downloads\ArcticBomb.exe"C:\Users\Admin\Downloads\ArcticBomb.exe"1⤵
- System Location Discovery: System Language Discovery
PID:9124
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:6160
-
C:\Users\Admin\Downloads\ArcticBomb.exe"C:\Users\Admin\Downloads\ArcticBomb.exe"1⤵PID:9312
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=69 --field-trial-handle=7156,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7980 /prefetch:11⤵PID:9952
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=8460,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4008 /prefetch:81⤵PID:7260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=8564,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8412 /prefetch:81⤵PID:2068
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:8800 -
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵PID:8448
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵PID:4956
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵PID:2200
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵PID:9384
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵PID:9736
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /main2⤵PID:8480
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:10136 -
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:2160
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1292
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5184
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6908
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /watchdog2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:10012
-
-
C:\Users\Admin\Downloads\MEMZ.exe"C:\Users\Admin\Downloads\MEMZ.exe" /main2⤵
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:6936 -
C:\Windows\SysWOW64\notepad.exe"C:\Windows\System32\notepad.exe" \note.txt3⤵
- System Location Discovery: System Language Discovery
PID:6940
-
-
C:\Windows\SysWOW64\regedit.exe"C:\Windows\System32\regedit.exe"3⤵
- System Location Discovery: System Language Discovery
- Runs regedit.exe
- Suspicious behavior: GetForegroundWindowSpam
PID:6004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=minecraft+hax+download+no+virus3⤵PID:6772
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://google.co.ck/search?q=facebook+hacking+tool+free+download+no+virus+working+20163⤵PID:7836
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵PID:8676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵PID:1524
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=72 --field-trial-handle=5932,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=4152 /prefetch:11⤵PID:9756
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=73 --field-trial-handle=7096,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=7792 /prefetch:11⤵PID:5464
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=74 --field-trial-handle=7912,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=6776 /prefetch:11⤵PID:8260
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=75 --field-trial-handle=8708,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8652 /prefetch:11⤵PID:7496
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=76 --field-trial-handle=7128,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8664 /prefetch:11⤵PID:3736
-
C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"C:\Program Files\WindowsApps\Microsoft.GamingServices_22.91.10001.0_x64__8wekyb3d8bbwe\GamingServices.exe"1⤵
- Drops file in System32 directory
- Modifies registry class
PID:6716 -
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /enum-drivers2⤵PID:8360
-
-
C:\Windows\System32\pnputil.exeC:\Windows\System32\pnputil.exe /delete-driver oem4.inf /force2⤵
- Drops file in Windows directory
PID:4576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=77 --field-trial-handle=8828,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8792 /prefetch:11⤵PID:408
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=78 --field-trial-handle=8896,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8604 /prefetch:11⤵PID:4944
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=79 --field-trial-handle=8776,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=5544 /prefetch:11⤵PID:4740
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --lang=en-US --service-sandbox-type=none --field-trial-handle=8976,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8984 /prefetch:81⤵PID:9004
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --field-trial-handle=7988,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8668 /prefetch:81⤵PID:8456
-
C:\Users\Admin\Downloads\RedEye.exe"C:\Users\Admin\Downloads\RedEye.exe"1⤵
- Modifies Windows Defender Real-time Protection settings
- UAC bypass
- Disables RegEdit via registry modification
- Event Triggered Execution: Image File Execution Options Injection
- Adds Run key to start application
- Drops autorun.inf file
- Sets desktop wallpaper using registry
- Drops file in Windows directory
PID:8412 -
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:9804
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:8644
-
-
C:\Windows\SYSTEM32\vssadmin.exevssadmin delete shadows /all /quiet2⤵
- Interacts with shadow copies
PID:7300
-
-
C:\Windows\SYSTEM32\NetSh.exeNetSh Advfirewall set allprofiles state off2⤵
- Modifies Windows Firewall
- Event Triggered Execution: Netsh Helper DLL
PID:692
-
-
C:\Users\Admin\Downloads\RedEye.exe"C:\Users\Admin\Downloads\RedEye.exe"1⤵PID:9328
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:1012
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=82 --field-trial-handle=5604,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8944 /prefetch:11⤵PID:2076
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --enable-dinosaur-easter-egg-alt-images --disable-gpu-compositing --video-capture-use-gpu-memory-buffer --lang=en-US --js-flags=--ms-user-locale= --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=83 --field-trial-handle=8788,i,6510295916244954942,10164894160290787457,262144 --variations-seed-version --mojo-platform-channel-handle=8648 /prefetch:11⤵PID:5304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
3Component Object Model Hijacking
1Image File Execution Options Injection
1Netsh Helper DLL
1Pre-OS Boot
1Bootkit
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
3Component Object Model Hijacking
1Image File Execution Options Injection
1Netsh Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Direct Volume Access
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
1Hidden Files and Directories
1Impair Defenses
3Disable or Modify System Firewall
1Disable or Modify Tools
2Indicator Removal
2File Deletion
2Modify Registry
5Pre-OS Boot
1Bootkit
1System Binary Proxy Execution
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
8KB
MD55ee9091713001622327118cda5f96781
SHA1c188e28eb17d4dac1f6fadce0edfa6a929307991
SHA2565b23475735872f13dffbb1de578a6eae62b12372ee9b8f44c8d1b925f7e11da0
SHA512f8718e347b82453da484bc1260666f8db8044c9de9c397651212adfc34782b44a722082be30dfeb4078c20c23af1a5be6bed8cb1761259e7708fa0a0baee68a4
-
Filesize
11KB
MD5917479437cd1bae34ab2c6d3f361eff8
SHA1f2bf09f981745354718e7eaf09195cded6176985
SHA25693451bbca48be55cb5f87fae2574232f1f70429a0af74d002d33312e46828a72
SHA512bf47f33c24ecd6ba64aee55b1fa0d873e2e2b85c13cfd661e695e8849bb667aaf8ab8f6959a2d845b2525b71b08bf63c244a2932cb0f5c05f3154ce44275529b
-
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
Filesize585B
MD5e20b713310274e4e357119cd25772537
SHA1c662791b92fe19567dd04a8133454f5645f9b854
SHA256180a6cea108de4886c65468f5f42ff1462917cbf57b9acd57f2c7c46772af26a
SHA512c2c69807167166b79b90ff890c6bd87daf2df399a2dbf8eaa8f325a72b9e127d17f9e168300470e89c9c5fcd496efe101a3e4faf59168633b0b2fc3a5902d8a3
-
C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TreeSize Free\TreeSize Free (Administrator).LNK
Filesize1KB
MD51d68f6d038282b57c87a1bbcecf5b046
SHA18230fbf4bcde2e87455b04de54e656f7f60ecfe7
SHA2561071a46f94c4d25a9d71c9e2a6d567d4d74a9363c5f372b5913f3b2806b17492
SHA512c39ffde8f8305056b422ee02df868bdcdd1d6defb30f015337504245571d729a0bf7ff46ba35ae884bc2908256f4ee9f8932c9c6b017811e4f2cb7505bb24667
-
Filesize
4B
MD5f49655f856acb8884cc0ace29216f511
SHA1cb0f1f87ec0455ec349aaa950c600475ac7b7b6b
SHA2567852fce59c67ddf1d6b8b997eaa1adfac004a9f3a91c37295de9223674011fba
SHA512599e93d25b174524495ed29653052b3590133096404873318f05fd68f4c9a5c9a3b30574551141fbb73d7329d6be342699a17f3ae84554bab784776dfda2d5f8
-
C:\Users\Admin\AppData\Local\ElevatedDiagnostics\1508469439\2024081714.000\AppsDiagnostic.debugreport.xml
Filesize1KB
MD5ce7e98087f01a25e7d2887db1b8c68f0
SHA1cfbbe51dacaf3a78581bdc4395e200cad52a0d9a
SHA256137841bf8845ea57a140586da730624bf4e3c1884aae92340e998cacbcf8d46c
SHA51286205886949e2c9aae00fe791bbd7bf27971795294e0b327b178450fb8fd958a86e92895fb0d5b8e9592383474ac8d179cc645b53f9ff954fb84a580904c8ea5
-
C:\Users\Admin\AppData\Local\ElevatedDiagnostics\1508469439\2024081714.000\BITSDiagnostic.debugreport.xml
Filesize1KB
MD5300cc6bd6e3920266050c0ad6e5a84bc
SHA1ac3306d5ab205065de7256edb01923063a7b5384
SHA256526e56befc7bde72d0b2eb6e30d2970867dc261c45c1ef041042a5324bce8964
SHA5122172917229817c5055215939175b842d74d38ceaae11967c21bfa92f950bee25cfba897308fcf64a482521590a493bffc98f8fd8df6286c3efcb6debcbabf0e8
-
Filesize
3KB
MD528153b9c54c4b1e0350d3d7d254648a1
SHA14c1afc7e342ad8145e119fda1ed84d35be08b405
SHA25645305889683928230c787f6124ec8769cf72330239d686c731d09ee8cabb0fd0
SHA51204b4e44d9cdd1dcdda44242ca7f598245734a6c97d1200407ca1858adb2aeb6eb57779cbb96d1ee4010d566a03bf460267ced64786897fc7f03cba6f00e6b1ec
-
Filesize
40B
MD54fd2e1e0ee89ab2efcf64b13813dfb57
SHA1f1469469ac1884f002fbe3cba1d8be88cfdf39af
SHA256b94064c9e6abef05638da45947d0760325acfec963626406aa73bdeb3f3e77a6
SHA512f28e540f5e356191f33a7e5cb091d9e6fcafac73a94e87d6b96823ff9cd8d914ed319cb3ad1ea76a5e788b7637826b6b5fa6b3a6c96f24353c0c44f9ce0b00cc
-
Filesize
649B
MD5f762412653674c5be2f98073c465a13d
SHA16ed851c9a10f214b833a74b156588599e3ab9e08
SHA256b2b57af9f3f28ad611ec413181e3480d946c244f5fa8c0f5f4a879f8e0fcb512
SHA512a2e63b8e72415a757b16317dbf6ab3cb7ed9ac75c7dff948967752aa079144db7ae8190fc1473a174047a617dc2b1146cb81595db5431056d4977711c893a647
-
Filesize
209KB
MD53e552d017d45f8fd93b94cfc86f842f2
SHA1dbeebe83854328e2575ff67259e3fb6704b17a47
SHA25627d9c4613df7a3c04da0b79c13217aa69992b441acb7e44bf2a7578ca87d97d6
SHA512e616436f2f15615429c7c5c37de3990c3e86c5e1da7d75a0f524fc458b75d44a5be1a3648a628d63e1cf8aa062e08b538f2f2bc9c6a0b42157beb24f82c571d9
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
52KB
MD513c7e1354ccf38ce8915d19ebd7f7d29
SHA16f7360b70a06d596d856d7c3057e954d7c2eab72
SHA256655710c3b495dde2b91a1d87ba6bc1977e4c020d82f72c75d75ce0b0cf5d381c
SHA5126a18f8e701316c7b6aba7b874039976e85df60118b9ce2066d0d609b8475c21f25dc39dd107572f5d230552854e200b9a54ce3f14cb00b56cad18b5d2474de98
-
Filesize
3KB
MD5d3989d73827b02a9ab3e8994cafe7a5d
SHA15852fe19ef04229debb4e90c2d9beed968570224
SHA25679f235c23105ea5eae35bdc1a6627e42d7f2d854b45071ea328be60f1b2ba727
SHA51283bdc6189bc6d3ef57dd5a23c30cd2f6a57fa487a8c89e04a0d3ca5fd65f514a76e9905add2332c92c1b6604e60dd9c3e40590247672b6dc067affce5d397f1a
-
Filesize
264KB
MD50557e5d6b4242c4936164e581a0ec2bf
SHA1b46bc8d804e058466f2f593ac49957840b728efc
SHA25635f31053798518159f5bf8623087adf2db945cd74f05bb2f50553fdd6f7c1242
SHA5120a6f77f8c8496c8ceacaae76c5f6ffb957a055040e50af9fcf81b0cebb9a5d76c0621aaabf99a69622369ec3c2d2543fa9ac9a4d721778cf3bd4c7d72cce73c8
-
Filesize
6KB
MD557b869a35d8a02e5b305247edd20f978
SHA15279b7e3816f63e0c4b4f9a01f2d40642d22ac6d
SHA2562f8f48e1b57948ce75532b9717a04fbd44d677a193e05a274c25799dbbac0e1f
SHA512e08d74f00629e598774d24d2fb9d59da5978f230b3852bcc89bce5a1a51d7e832abbd524fe538db8813eaf9506e38fa11ba25bacfd7da1d5c85a6194305cfe91
-
Filesize
1KB
MD53555cdc0a76a6d122db1446e7cc26027
SHA19975286a71663516a473e445d1f29572d18b0e72
SHA256877ed5e606808ca7684d95ca8885d25207f3ede481756ee3e65a27ef5114eb27
SHA512c47b2e2fa8d81bcf867688756f3f8c3c5f1419a0862773872cbcb934c051cc1394177da54683266d7f5e7e5d034485ed93ad329cdc02d0b45262dcd07925df4c
-
Filesize
1KB
MD5657e2006e803eba6d9dd1a3d1b5e376f
SHA1720bdab175c538e70915a9e75c44f857cdc1c632
SHA256ce815c772da483d25d7eb20bbc304c8291b0261ad62083ee030086a9fd8b2fa7
SHA51236be14d1d4881c044bb900a40acf89c59d7b3fac0407f4f0906cbd188f30452b4db89bed42f9304a28592558c198b01be3692e76dd94abe1fc995e85eb922c4c
-
Filesize
6KB
MD54b74bfd708c2304668b797a2f5195c77
SHA10ae20d20d15d4ed9beb5a1c57237a410084c4afc
SHA2568283875253f66e54bacdd2ddaa71a0b4e355210dded73c946a74c0fb3d9e4e78
SHA512afcca76859d0c3fc7fcd269dfeb8fce5d07051691c4278fefc8ae0675810f6a046b969f0f248691bc10d2bf21f5a16e12135c01fefbc4ae49a6aa9eafd953848
-
Filesize
6KB
MD5ab056b4843f4a708a220ab6bb8d843b2
SHA1c6f77a9699b0a74305a913cd84e46218e93fbf06
SHA25626222981af86e1aabbd911831b4427ac68af58c3fcd4ef194a6871f814afec12
SHA5120b0a2e32d22c5ee42bcca259a126a7b7b6eca7695bc744052800d421f951f79435c03f30548b22aef0350b29ff17c0b382e45e6a0d28fc9e031c70b1faa4428d
-
Filesize
6KB
MD56ed03eacc2eece90df9a1d46a25b71bb
SHA187f7badc0a57e2841f8256b5c1c762a158b22b27
SHA2560d2670d538cc6cf431f3c5683bdf00bf4d1b413d4444d8ae92629cf28f25b5f4
SHA51299ceb224f7ddb540eceae7b85dfde7cec0cd62d3d470e19786c1d449ca84df34c0d1f9b8609ef35da7994aa842e9f8aef7c3fed76d4d2a1f2478bd3325fdf959
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
860B
MD5c47488e195bc7f8a72fd37bb94de24c8
SHA10010070c4c33b7b37d20d9e11516a7e2221df788
SHA2568d3d1eab884a5cf7c0bc4fd7faad7c886b391fd71a4a04eb8aa4aec6e62828c6
SHA512a4feab80a69b927649fc000417dfcadfbf921e9918f1ac5841df38326170707758c30de5f6f716fab30722336818d3df084cf4dab0ab1cd54d4d1430b779e90d
-
Filesize
3KB
MD57881024f4013c4faf454d0966d35d76f
SHA141dad1c0afdc756a4af6efdc6f1e24642026f97f
SHA25666c49c8c73ed9226e2d4ff022502b6d6bb3a0ae36b3aee31b54c79453e6d2ee9
SHA512df990e83a2d7789cc766a072ce4bcc0cd969322cee393acc01c93d27e531870b32a15fbe0cd043920f8c12e235588575a8ad6eb95ebd3b1fc082f1af0b2a0725
-
Filesize
3KB
MD5eb249dc68fc178299e89c63cb3505746
SHA1a0539e15ec6a0de333c748d7f05955a336689df8
SHA2560b3453c085b87223fed4bdfdcc43a2580cc1f3974876ae342c1efcc1e4f14198
SHA51232818118072575d52141a52cc05f0fe9feba3cbdbd2d0d8a45dc09851ebe9e0fa8d6804a4b5785233b586dba3885d2a7102e05a80b9b35ad3d182ffaf155272f
-
Filesize
3KB
MD57c4eeff3a65bd2f4338f235cb5143777
SHA172b6dfb6168221aecbd216906b8848b2a0d470d1
SHA256dca8036dd86b2af27182ef9ed117b9d0c25be4c683457aeb466ef94a5df0a86c
SHA512b0c41e18d69ab65284eec614bbc1cbe8dc486a8bda631ed70314cd0aed7e19716a75beb3b683daee11c7026fc92f2ea639de5331f4df99a27497dbf3fb3ef4b6
-
Filesize
3KB
MD5cd82f0e8c44643d62d89f03b04f08c90
SHA1a5adddf1f35132f6b49f4ed59adb1a0ad6a20c66
SHA256f3fd8a9749aa21b72cd3de13fcbdc02907d58efe6c04e343ca7153793734da70
SHA5125cde458e5660a3127f9618cab73e04a62490124e126283345ed5f4a29e7b13777a7c9f3e9976ff1d1642056ea79484f2fe3e42cbe293a610201e110b64635394
-
Filesize
2KB
MD552ed02690de18b6bb5002250d396ae4f
SHA1f8acaa96b31ba946303db3d10ab9e33816b7a1fa
SHA25638714725b97be2526dd34d747e56b3532e2050f14feb1f1ee6dced4e75c40ca6
SHA51296147b49f30cc51ab91633f3e0256292e562feb7d3250e159ba221d15ab3910931409c5a5774c753f6932e4975e84c0a400c8b0d68a12321bd04f4709ae2501f
-
Filesize
3KB
MD539761b0ac8329dff3c9e9eb7ccd9eab9
SHA12eb6b545e7cca59d5eea8a089b814960be2ea43f
SHA256a30d7ec58740fe751538ae84561bb2b143ef7b21b88aba9f1e7030f3a4f2a704
SHA5127045295bbe3a694b048732360f261e5e450c7c33507a363216f88db638d48bd43819ba7d8f147ab0eaa1cebfe65a9d80e64cc16a8e3650d1dcdfb12935e1e7e5
-
Filesize
1KB
MD560aa8072ff5bd697e5e4c6ae79975d18
SHA19b7ae3fe9756ecc1002358522d6fad3db2ddcb1b
SHA256ba5f96a7df5edf718bd0a068330256bc7e36bb37b6b23b5a34b0b57c19c194df
SHA5128f302c0143042638a5e1da2893c3951f0f981ee12f5c966a2b0c45569b3ad01c48696ce9439f5c6aff30def54bbf7b9b489c8e1b56f13003de8c07afd4e9a1f6
-
Filesize
3KB
MD5300666c0f8f941b6829dfa7c2feac271
SHA1b3c8eaee2d5a99e3286fcaac9556a373dde669bb
SHA2563ca9934c4575c260737c722f9c02b5971de3b130e75db45b0da2e9c31ce3a28e
SHA512172f9e10e1060da14d45c05ebfe0db9e4f357946fa10df3737c974ee938bd26caa5f0c61e9d95b249c82c0b89b807c61f6585c0f93f65c2335863a67c49d0021
-
Filesize
2KB
MD559d23afe6e2b1bb3d1ee1d6b0c4cefd6
SHA1d63b9ac1c7af6d05b435218857cacf733df4104b
SHA256588a1960db25b3931b63ed87718352de2a6899584e2c8e6bc59c080a88d9f5d7
SHA512990bbb933e14886718c14edf4a1736f0e035c5cd45eb61006297c52bc8d52e274c16b42d261823cd019d1c8f49b88def6323b64db9fcc511dd1a57fab4438f88
-
Filesize
356B
MD5d04a0943285a211fae166dde5e30d258
SHA1d604ab9580f20f62548a99a63e3f4c8b00423c0d
SHA256c0dbe6771edf30a63039ba59e543bb25feb32e4a5acdbbcacff89ce4d578c183
SHA512df1c87ead2b41e360e84f96ea1ab21349f37686750f64cb14c7e7533ebf6fdd2a54bfbcc9edac961dc12c27f0e11c3146e54efa1bce519cae6dbc7719e1ea6e9
-
Filesize
11KB
MD5ecce120ea9e3371f2ea70fa25b59d4dc
SHA1672109b5884ed4bf16a5824d5d6d052944f9051a
SHA2562cd6beade8d96a5871f3f1476a625776255b17937a2ca200699d75327f1ca756
SHA512f35f1f5ec8b0bf5a55fe496737d2b0b7e35614f1bab619f6853405af75c8c245f080b309dc8b5cea119946bb00fba5d9a64d91da23672789f44709f9e7131123
-
Filesize
11KB
MD58e732ddd3d5bb4fcd53422fb1f77b763
SHA114414ef8851ed4ba5c6d4fcdd1badf92efe1d91c
SHA25641c3adc028135dc740fc632b5d0e2519c918db89cbd5888ea95c28137f343b7c
SHA51289eb173fa967e5bfac6af182fa15f3840a219f037504aa6d264c9e90943dc0edc5d8ea1dd4980a0c158057ca8a4570a92f89f12863d4ab78e45ab903a9ac5080
-
Filesize
11KB
MD5003cd8ac5513b9114cbad97533e1e8fe
SHA1b6c6760179727c32d75cfea8e67f63eddc353550
SHA256e313f26515e7b085d8ef06814e87615bd8eec1c6f9db381e028d4a46962e8ec5
SHA5122c0925f9c153615baccdc0531195925829fac1a3eaffff974ae7a5b3790c973c32bc14a5fc4796ffcc83b0b38a1e3c6b600107690aa47202ae7616d3b0b7a3c1
-
Filesize
11KB
MD545f4656f8b9362fb4c96a1cc22fddb91
SHA1303685d5ede3389b8c9b9fdb66aed28952837061
SHA2560f70f781a73bca51b2858c1825bde8434a57d4d50b4c55d95a52a005421a9431
SHA512149e851e869e3d246749459bf4360ae20a6160a0db300e0ba745886a02494404a96c1b6141e98c613af3144f02f8ae4018fc509ba45ed91952733ffe699a4dcd
-
Filesize
11KB
MD58b529bcd6dc8a2cf6f8c2041a2fdabd3
SHA1c13cddbd253c2c85e57f81a5f1681743b9de2924
SHA256830e1263e8a13cce0e7e30f3c4f8859687fdff0f2dce21d59e34c78f79aa40a9
SHA512b0cdeb01170e6ca737fb257c4091dbe501a8a42dccd095c7586bc7e7bbf4f809c310f5d3795a5288609020350f61156d5ddda27719550e819bd0d2d88c8458a6
-
Filesize
11KB
MD53803f1506c02171935f6b4f2a69ee569
SHA1682be7aba4fbfe99a63bcdc009f3318dba9be944
SHA2567f954d16ce88440218172f92cc96b088dfc7ebc1e4d5a4389bbdfabb1cfa939a
SHA512769e971f2143a2bb34df54d0cb5cb8cd0db83b828fd7aedf11d2bc827006c0dd94f99e53a00b2c5c2a37c47665b855d8d3e4b3e72db8075e2238417f622f8402
-
Filesize
11KB
MD57b75aaeee491292a25849e3386f8424e
SHA198f7dd5f5b2731da2e2e845b84dc67f218dba122
SHA25658a242073961a9bf0069e5ac8161e316b084f83fa839bfee08afaddb58f044e2
SHA51276e74fe4cc99217fa79f337d32f8c2f836405ba356b60db0a01d2637bcf4daa1deb84a9eac4491c968f86bfeb43c5aa16649a989cc6d0a1a3bd7f0f74b59f655
-
Filesize
11KB
MD53bf53803110f472e76eb0b4c1b0fc710
SHA198b2b47ccb5d35105ae5e5ce417113278bb572ab
SHA256bed9d9162c8ec521809de251e137f6ac9f033bf6fb7eaa99cbed55b9741d753f
SHA5124d596e77a0c49956b7d00c0d867ee1e5dc13800eb14392bda19e0a29c3a27c2e4eaf8d80251cc7248a197a7f1f2341da84c9957134dca337715a2593cdfa71fd
-
Filesize
11KB
MD5456db592c5f4a1b7f56001ccccc071c0
SHA1f7df5faf707dd187c237f2675531670477cb5ed7
SHA256e82c4284f43f710cee149af610df8d52f16f7eed6794e04ce1c531eb64471130
SHA512a974365225af6cb04b9236080465d14fef5e3f5ee7d7d17cf574d77f3da744c40c1cd4ebeaea7556f96a6ce9f89dc91ec39f04764a73f4c186d4700fb0b8ed45
-
Filesize
11KB
MD5ac72b457e11d5d126a36d97527457398
SHA1670f7d701be66a65c7434017e554bfb98c61e660
SHA256b3808e065403e4b2087feecb5e749f686db059eafa1ac7fba392a45f282d759c
SHA5128006b495c614ca5e0658323e8b925042c09e7f8c4d3f2266b7044aad77ba676672e1ad1d4e67d47f223acbd4987efe43fb79eae277f62507a06d17dbfa07e270
-
Filesize
11KB
MD58355bf3378859bafeb841c74b13ec1d2
SHA145cbf5bfab37000a2746fe6ad3f95d9c5bf9316d
SHA2569c226277eb281655f898eb12a4fcb8b79a0959fb05b41a9380b30be6063ead46
SHA512fbeaaf613f76de653bec34f6c0b653b1728e81fe44562ac06934be368d1e267b20062f5113bd4e9bfc0009036f3031a54889c6a0fde17df7cab658cb71400849
-
Filesize
11KB
MD5d7c1eac03aacf20942de48966530903f
SHA105ada9062fdd8d8d750b369b91c94c722c75eac9
SHA256a8e147a071d50d46d61b336007b4dac4b27ff6e0a42e9386d6bef4815421848f
SHA512952f38f110c9d88e260dc0eadc427b289724644791f25093014d048a649820e0fd5e945e7744cecdbc27162e9723db6a4ac043b05fd17e3b359053f9dbfff4b6
-
Filesize
10KB
MD5d68f8fe9cb62cfe21f3997d54545c357
SHA10f9f8bd89e694bc935c93e9c43bebec986305d94
SHA256a8b45d3ab449d18a31b02ce22cd2abe7403fd6aed62ebab01bc32694715f4ee8
SHA512358b6369046b59b33cb13e1c5911c0ed83d26df8aea80477e6d7cae4c1464d7ef7c5e39abccc2b3c84aa638712650b1a3359a70b21111862c3e5e256531c7db2
-
Filesize
11KB
MD5c6ce4bfa20c939809a3e554cc5822d54
SHA1a4433dc2fde14693055eac35ed216df1a77b134b
SHA25684a36b2a3a2f8a8fc7782f4655e7b70fb8e85ba00601bab18c3ad04eddd97aeb
SHA512c0864e9c1e3995a422b0f15066bc528951a7872356729e1642b18ea8b94205a2736231dc4564fab15b0a7c510996e882b5c23d54ddf2442166050310ac53ac12
-
Filesize
11KB
MD5563d9956ffff67adc5fce6acfd3d2aa4
SHA18468715fce95978c7bdfaa54c416e0e8e2d2656c
SHA256c2183effcf587760943422e98a3586b73389225102e18028bf132a312acf25d6
SHA512970b33041a4e3fce7c520970d3154892918f1b27543e92ce2749b95a6fd800a776a25f0aaea48224d6cf8845dbe9bedb6f342ed985cb508f15469836162d7a07
-
Filesize
11KB
MD512760454ae27c068ef4209d33d3538cf
SHA15ac8cf23cba91c55b230b43322d299e92e191f73
SHA2566acb83f51f303d44438effbccf76df7d668c745a333e84e076a8710ec5854312
SHA512d4bf721cb08e67cc66f2ae1a512f59dbb709a0b88041043cb6436baea1a91e4ce368bdbcc8d8d6de35a063d2e6f11b19dad44a05643df9f90f0498815fc58011
-
Filesize
8KB
MD589104ecb7d02fa5261a0129ab389fbc4
SHA1498769632a022f5990bb983e575010b6af4aa803
SHA256950fca4d6f556650e7a0a34b5c5242c313f0998e11281056e6a4ee4a59f15cc2
SHA51210d9bcf89263988f0999017dd08d3bfb1200911f0e99f7304c2676edb0aa01ae816173ede740c9192aed061c3ec7222b94b9e478db8b759ab073f492a338c2cc
-
Filesize
11KB
MD5d69a638be5bd2be6f6bfe0acc5e0dce2
SHA1306a3ea6fa48a6de55e1dab6f163292002a66a8d
SHA256abd866e8c6322e48fe1a0edc7c002d63c233dfe655f262b13211717ffb8bcc38
SHA512ceebd54f46eef914ca99acc2758ec1e1eea77d21bee9fd89408969981710c92f373c63de3a07451684319c03da000ec24c7fc90c692d1e287499d52684aed219
-
Filesize
9KB
MD57674349a9b61e5beb4dd285597fb8f3b
SHA1cf9cdfb1236f786a4b34abbcf67faab0ce9effed
SHA256b3c87d7709d889009daed6e25317eee8817ffc29cf013728263e37b560788053
SHA5123dd051371b14dc1982363108fa264a9b34c25bb3c88232845b0abe5e6ce7305789ca53989834d1f1d25fa7781dff611b50d4503b20e63a912dec06dc7190459a
-
Filesize
8KB
MD530b28ec806a626fb3cf00ad567966e48
SHA10fc9f6abe3c1a192c61e6ed53722f8d55a9f5047
SHA2564de9e9521c6b4f99e25fe56739cde047b45190a8d31524dc9b7ad08230dd9677
SHA512e1c825ed21821d34ba81ccce431040422f07d71e3030376cc6a224250955af128f094efed4df2fe7df9345582bcda71d31c92f2cc73061bc38c9d3db89499978
-
Filesize
11KB
MD579748b18f9c7e9b9bd2377f7f04d0c88
SHA153db493bd53980e94b06f6586d7e6ac15c0eadc0
SHA25631a7d2712fa1c14680a2682626c9ac3f713c4a5725629f92ad648de6c0b118a2
SHA512d5a67958b44fcd2ce3aaa212459a6f5cc821de0057a551141d5a41fbef5aa93a9ab5cc247dcc7b3000206ba98e86bdb44d2daaba6d39d6a624800762be1b321a
-
Filesize
11KB
MD50092735b1311a58baf7775575587a133
SHA1dc129ad50db8d9247c5f6c86fc6a319bcb9fa424
SHA25646b9ba8ae4a8573b30989a30ec33dca8e3aa2ceee307ff055b11fc3810f979d1
SHA512b9cd8568bdb55862ffc5ae99743d7423256a02fb830525a74cf6deefafa32084acd0f21059b2a608fe9bc6311e8ab6c2501ee6539ea7296ca89745ec2fc72a06
-
Filesize
10KB
MD53148aa50cbb5fa75f539505ed505c84b
SHA176d39e9aefd597d00f1723b20844275a36d87d9b
SHA256da56225ec256da41957112efb8ae25321a87a0281824089fe71f67308839c441
SHA5124d35c7a0f379fac51585ccf2bdb0f33c174901bdf824c48e113b7610deb54a557eb9fa53c1321b21b4796454a51cec77c38b0ec434d6403d9042f05d5628076a
-
Filesize
10KB
MD58cbc640341a49b1983b02d5c041d9c21
SHA1557ce65bdf97a80e6cd420c9cf25dbea79ff9f93
SHA256c01f00ccbbb8fd76a80428cbe019b2965ba96df5577754b537ab1cadc042daf6
SHA512a844b041c46100a43e9dbfffd98861b901fae018ec223acaf4e181fbaef9d2d2f31e899daf97072a7d812a3ecce3289ad9ea5e94396a4262c4a121387fd035ec
-
Filesize
10KB
MD55d59eb0fd35ff9fdcc3033005023b29c
SHA134324712d43a932bdc0cec2e4ed7fcba276dc7e8
SHA256163460b05adfbf00309fa9fb0d28b00354c4bb26dc46b7103d85b1eb0208c11c
SHA5127b89874fd853aa4194f83ece4e8f3ac0eb546dd3ea2c14f3eee93ba62114535005a56714edd3ef388de3eede0f085c8c7042142352d0be6e532e462cbc190fca
-
Filesize
10KB
MD51ec6a7ff24b42180d799c1eb5dcbb533
SHA1690c134863c92fca9b0a57d81e7c68b311de874c
SHA25672229df981cc80a11503eebe55a7fffd928621d39fae68a2a8b68cc7e2ea649b
SHA5123533335762e58a94f57128484acef2e4db3ded8ff7654105c6880403a4275a43b6f71a733d0edfdd2cc4f05cb885ed6099c4b2fc8b03e9ee13d4b76e39c91e23
-
Filesize
11KB
MD57542f6a843b899cb408714ef578de6f7
SHA1cdeee77509dbc94822a912e952a2ab94fc923126
SHA2566926945e24e21afefb24d66594a95b2b3f39774820a5abc295d7e8a98463a6df
SHA512aa44adba997213f0bc0dcbbec4078f2f4c6f3813008bcd87b9078358faab1d56139dbec498d81be90ace5a2689e0e46971ccb5a3b7b6066b4755bbc5171e3970
-
Filesize
11KB
MD563ea9aa242bdf09259ac8fee37b79277
SHA1a9a6ea77efb4bb80f43d137352e84f5ecbe54bae
SHA256c9df6e6d5beba467c2d8b9a54c5441e84ea3fecb183bb0df4f5e09c3c61ab01c
SHA512980d513788793c7dca66f3a5881a60a012a4722d3ec2a1815b81295de2ca295aad94a8db28d2a4ead2f773126ee0905c30def87660bdaaaa5f8471162fefb765
-
Filesize
11KB
MD596a524c716fca34e2c5981186821152f
SHA1a198607af7e5375ea5859ebade8a061527fbd322
SHA256ca24882a4870898b16f5429116858f3b80305410e88059339f7d916ca1780837
SHA5124b399f3012deede52b7b40f876cbe86245925927a1c2b2f4ec5e431e977cd539d1c340f7ce69aed930075fc028a3e2ce8e7ad56173b1d2b181fe0e1113d4a32e
-
Filesize
11KB
MD503d7ec98cc920c7d91e7fff33b9a13ab
SHA11766d6788c50788bdf4d89a562d10934bb462bca
SHA256a4f98f95a287c784b1f3546889f7a8a3c2498e1c3e38bd60c54ae3c0e3441dc1
SHA512df7f0117929ffdffbcfeed02ff501dfea42532afb46a4d8548bbdf2af967be8773f1b3fbdc6c5c9706cf901aba9f028e8feef77f91300e1f1db456559ad8ea36
-
Filesize
10KB
MD553ec644ca6a74343cb78f644b17b896d
SHA1e939510efe1a034d63aba2b27130ce44e1ea4c47
SHA2569d24b9e95d3c3e73ed2b489edc7ed87b6db07aa1f88d54b3a6a2ca989d640e8a
SHA512801c2c9c21c8a5d6af3e60a889bda699bf70747effa112491630e056088a740b1f33979aa1d2c0ae6825cf977a6bc15b0415dbcc17cf8d217612ddb4341567de
-
Filesize
10KB
MD54b667fb190c52c79caebe7827faa572a
SHA1bc52d76003003b7cea14ed7d8841258a5d289590
SHA256dc908518f38dc6e3ba12683c17e93364388a4e6ad74d499f0d99e0b285720907
SHA51215ba2ac1394047091836eb972ed678cf396914f8b07ccc94e4517f0975d6a3f9d6454d81997ab02b6c363a1d7d7c2e6b7fcf9cf3ac7e2369850028f714cae32b
-
Filesize
11KB
MD58974a2b7653cdceb533fa4d6a89ac37b
SHA11d5fb26501b6cbb404e4c88dd12d4a11e1dad3f5
SHA256cdcb64cac801101aafe6189b3094a1a245b3569220edf547f50177dca32f4c95
SHA5123bc06a23a55ddded3a8c69a47d8505f03bebc52bddf218dfc63fa3d385ee2696b992e3e64615e67d24e402a4eb5945deed8787f5183d7bf4e0698b6e6a34ddc6
-
Filesize
11KB
MD51fc11777eea39738d34993147445a9bb
SHA1b5b65686f7b855a80229f722feb7129b2bfb90c1
SHA25620b1be1b9c683f6b0eaa89d94d62c655397964b1ac7c3099f5a944e9b362d2a4
SHA5122527aa7ade494adb92e478ed82c7241d028b52f5b42210630c4cb5a6e68bb487fc149e9d781fef1223be2f122a390d058d1bcdc30b9a87b1080350d2bf0e2513
-
Filesize
11KB
MD5cdd1e0cd4ce4dc052cdeb21ddbf3635d
SHA19dea58a2e6a62e0147af5de07598b70696dde067
SHA2563072441fac58bbbd816d634d06407e32013908e30448e0cefa263a70eafef5aa
SHA51234e3204ce783025cfc719511a6a3fbd4fb02c70d652ec12759ec478d6ded2662b394f8f4c68e297bb1c5ae11f8621c985173ccef060b3f76ffd017d5b1c4dfe0
-
Filesize
11KB
MD5e36e8a58c7d8392c11c3796be9cb1457
SHA1e856dfb2834a88302c1dcb98503978f12326ce2a
SHA2569a529313492d883e1445a178c8cf3fae847fe6f30319d669e9de7c6b55947e5a
SHA51254a472e54b4e334ece77a44e9634944ae51784b2facdb052231e7306d2e10cd508b358eeaf8fb9ad8c8038a46add7882e052a2952ace38749e36a9e6950c9eba
-
Filesize
11KB
MD5e9003c9f97e3d55f206237a0463ac52f
SHA1e5291f6e95afde39cd6b3b6e3d3e4207308a7199
SHA256fc157bf1b8b08577cec5f7cb419b630faddd2dd1da5a774fb2e21c8cbd5fec65
SHA5122dd3c5f375c2e00cbf48e555523535fa2fa342ed54326faf8afc5449e8559920521894a050c1682148ac214f2e1497a4ef465cd00d0993304556b652d24ba4ca
-
Filesize
11KB
MD5679edb4715183cda47625a14f762a2e7
SHA1b26e8878b579cbe87405ede9663404ab5c4b9b5f
SHA2566edcd6dbb9e8280907ac5ccb884639dc3eb8aca51df5667c2c6bf8c5365e9397
SHA5127fc3e27151b7b767e1857bab679044ea94a900533e6c51ba081e76ac757c1cd28fb8d73e659e092962fa099d8a2a4cc8609bce2fc032ae291c7656a416dc9ad6
-
Filesize
11KB
MD5bb76cd426f7873906b63f43bb7a3c88c
SHA1028d3dd6a1ab0b78d5f667fbe010368f71b99ff6
SHA2568c0f16bba422b02e284e4cfee560afebc283034b4669959abda15af41e831cd3
SHA512e080f81e7ecc2b51a922fffb5be0de7c5b20ea3be8fe93d8f27cd6f9d44253a5c18d71c6c8cfc91fdd636ed46feabf76f831cf7e1e08d6565f51106bccb29dd9
-
Filesize
10KB
MD594d1854a756c9f54fa231feb84f54646
SHA16dcb559efb1e81d13701878f10cfbd5eea8ca893
SHA256dc92a90f098b2682651c95bc3a29c13f291d027c13b494bba24457c050d93529
SHA512d2c793e61f4570a91ed5d79a8e2bf63e75ddb13b470226c6a8ac4309a82ed8f0519ae2b702cf683671628d5509e3359cdb59f4ea0d0eb6cfd9aee0cc6b115614
-
Filesize
10KB
MD57e87f9864f9ee2ed487001bc045e68b8
SHA115f2befd27c0d47680a674b4eaa0f82fb27fdaad
SHA25602be1ad2961afb1b91657c9b9abd7cc3e8c30b2226565735ef196460a9976c1e
SHA512b8c667049df41ca8adbf78e48a2b87f1f0a738814012135526a8d0c2c4be715420108e48464c164566de2efea9ed0a03bc0e69a23a4fc581069c357001a8031f
-
Filesize
11KB
MD5c09ecce4c88d8ae53a1e5a0fdd906237
SHA1a9257229fe78f9cd05b164cd3bd7c64f26b6433b
SHA256bc3545b12b3ddcd9aa9ce75d2fb292038f288e0aad70292fdefc0c194740a627
SHA512c5db2bdf68b8d785292933d7e3c6eb9c677fbc7090ac1b7fc945656eee4e7c4b330b482ba74d3dc4a700fb6330e217945e92bce89fb8a0d21d726d24032e7dc3
-
Filesize
11KB
MD5150c9037226dd87f18193aca2c9a7e1b
SHA14164b9539257549dece050f97552afa7b0ff7187
SHA256b85669b2cc2216b8c40704baebe70fa9107109237f005a3536a72460f410322b
SHA5124eed6cf9b803110d96d9278e9691bac99bbd447894d73fdb314459896dc2103818e5755e5ab6d6395b235d4ef4352cf3f5c8d5a973caaad03de9afea38a76564
-
Filesize
15KB
MD588d8f2d6d386f4d4fd160a13daa6443e
SHA1b6b14ace50459f0513fc6314de460accc019fbdf
SHA2562cdc1de9418c71f2a88d2c527afd64572fbdc7328478785c86821f69af342523
SHA512f8a74b4ee9cd107b65f9dff94297183eb557edd60152dea25684efe87357f288655cc7a457f9ce6700c449f5b9a70fbff1a29abb2f081e0fd9c091afdcd56a3c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\d0144acb-f6de-44e2-9b4e-16f29d223bc0.tmp
Filesize10KB
MD586326dfc51db0d7ffa3e5b710f7af003
SHA16876139173101bd01a978dfc6c160a9ddd037f03
SHA256e9c09b6bb4dff9f61266aa07fa8d0e015a8abb85dc81ab8d22e9a9df3c994fbb
SHA5125fbefc92b58108e9ab40cd2eec357149bfa3a4c9c9f43c9beebae8390e0a1d097bf818499197b81682a9b306552d2195fb682aabfc59600ca7f2e3d29691d1b8
-
Filesize
196KB
MD5e01d937a65e4e35792878f1ea447b8eb
SHA1f6ff723628dcdbd498e9837594cb8bd7844670e7
SHA256ecd5b761b518165f5a3c3f7cbc9af90db355555cf9912a66605e9f502b1a3456
SHA5122c32260cedfa66d0c7078cac1a5cc10018dcbb23fdf73f4270705331f491114a2a52af85d389268774feaf06030059de4472e1dece3dc9eb6426c0a9237a0acd
-
Filesize
196KB
MD575631865f03cae7f5d0c3692d5830e85
SHA103c7ee8cae3c0c6215ecf68cf9326f0a3e4a132d
SHA2564caa8cce73a448edc4c741e774948035536790e0693388529e97c216664bb08d
SHA5122794963840554516e1a510aedc2987db22ea7eee7321ef30c534ecb97b5ae3a1da2ef95ffa4f733a1aae88d1203607e171686919330d3704329b95293ff04f3a
-
Filesize
196KB
MD5f32c34add9ccaf0c9a9a1bb66b6b9319
SHA14bbd338d755cb5dd3869e7574e89825246e66612
SHA256e539e4cbcaa38f6e80e25b6fdb44d2c5293f3b814a0cd5aa4c3bb49917a03222
SHA512e008ca5c935d200f9778269743b3c412c6ed9777eba49b3118f945df8917664539720392b54345aadacd1593dd9202cf3c539a2433f9eda07ba6ef1d63f9113c
-
Filesize
196KB
MD52a8d6fe70f1624ee68aea01481b76358
SHA1c3559a635b787e19b013d52bf890a6f7484e6cf1
SHA2562e1deb9906d9b67c39e381be9bcb782da14e734f1d247f0e1fe58aa85bf83071
SHA512116825ecd535d4a0cb13760a94f093fddc3f5ffebe675144a2f36eed87f3405b98a8e15c4eb4fa4546d231ac07c95951251f0b3d9db68ea18bbdafef01994b70
-
Filesize
196KB
MD5aa1f9597c2d0eb2a9e0263786248b4ca
SHA15ac98bae87913a4da57e82562a59fa8e0d41cf1c
SHA25667a6ec6ea14d48fb2b0c800e877901ea81a04a9a56931b5aca29dc1036f34364
SHA512e4d1d6bb9684c1b1a86fc477fb06a12502c893f63f0d91cb5207eb2ba1074ad45eb871dc169faeeb826ecaaa65cee97118510d5caafa26b1a8e78fb530303f6f
-
Filesize
196KB
MD527ae13b34a2ba489322accaaf0c94919
SHA1f7e5a7c5458ffacdacabb00a7d56ea7517ad52a9
SHA25678dd6a7a15ac7c4db835140aefbef7cc6e1f3c0be6d47f27d5639aae56c523c1
SHA51247eb76f23fc138db0d556df7353685ccabfed6ce99dec88cc03ce6c57185ddbcacdd656696902f083a7f8a2a3b0065d863e8cd89fe67e8f6666c1f8e79a4afa2
-
Filesize
101KB
MD578110c33212c94a37704d383aaa3fd33
SHA1336ebaad484e9d7e130e2cc507457d7114aebc4a
SHA2567893cc7cf75b74140b64b133b18a3d25a9ddd853e2b9dce25c179e206370e8d1
SHA51268fd95c317833f0f0f14f4553d97987d32c1fe8a3c60716c6a069969c1a51276b955db0d419de584493a4a631d79e3b8a5b6050fce9f5d53ad4e5c6fadc8323d
-
Filesize
64KB
MD53a16ce313f0aedba14943c83ef4a853a
SHA1e3d635fcf3471a638153e8756da3d3e06cf102f1
SHA2560d6943432a32c38e203c1a2eace24145e470b06d9d73bdf3a82a32955124d00d
SHA512a89b9b75ca9a0556eff3ddfc202ac17e3d78c2a5334b61a1f97d9aa802234b2bbcb43b20fe2440d45c6a742e69a4032cdae5e92e491d1a5b79fe21cdf475ae6a
-
Filesize
9KB
MD57050d5ae8acfbe560fa11073fef8185d
SHA15bc38e77ff06785fe0aec5a345c4ccd15752560e
SHA256cb87767c4a384c24e4a0f88455f59101b1ae7b4fb8de8a5adb4136c5f7ee545b
SHA512a7a295ac8921bb3dde58d4bcde9372ed59def61d4b7699057274960fa8c1d1a1daff834a93f7a0698e9e5c16db43af05e9fd2d6d7c9232f7d26ffcff5fc5900b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3.0MB
MD58798e7889df96ceb54b0c3d7a5e42739
SHA12b396a65f3bb14f355726d954eede208ab56e2fc
SHA2564b4d635dcb0ec100f81f1f211ad48fd4183c12ae6680b5994547a320f357acfb
SHA512b0a4376edc20aeb0e63a410fdb54f22b2374b04fcb379f3dd104d7ee14641a5407d6bb2ff3584a2e8a11dc0312c43d671a19d9a654118c50af8669963fa9ee35
-
Filesize
46KB
MD5785c3806a2d73e7c676221ea2a8fc648
SHA1967edaf357060725e3ced573163de3e010666d43
SHA2566eb126ba7e1ba408ddabde284f83171bda35e6dfcf27770923b99b122afafd68
SHA512bda65361f9127cf5d097f274816ef85920bc52b714d553540bfa678b805cb6469228283ad87ba17bbe8c79486ecd654c274cbad73b98b62d992f66b215fb9cd9
-
Filesize
47KB
MD55403f0571c8906ad1cc77e62420c432e
SHA133c9cc6cff423bcebdd682aca0ae7d51bdd2e47b
SHA2562a43269e71bf839c86bcef241bdb90cb097f047915511e8b40554aec6ff70bb7
SHA512660748d52d3008abd4c02ee40d721641093e28e57593ac7f3b21146c2eb65cef3f51bb70d41d33b5244997b313fae09922d6193e8047f77d41523df2b073b0d5
-
Filesize
2B
MD5f3b25701fe362ec84616a93a45ce9998
SHA1d62636d8caec13f04e28442a0a6fa1afeb024bbb
SHA256b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209
SHA51298c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize9KB
MD5dcb3d23bcd11449445e7c7f2763eaa7b
SHA1929adb1bfaec5956168cac9a8f78ed912512cc4e
SHA256819064a3c7b4fdefa2c3e87f377a1217133e8e66ae872ce2c162a34143724cca
SHA512204708075f7a210de0dedee5624144e914d5726267057b96d42fe30f9342a42fbbcf37c7c656f44f83c5977bec782c29ca4c112b314a8d97c7b8b1e1adb3c6a0
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\5d696d521de238c3.customDestinations-ms
Filesize12KB
MD52567ee6b7674909c1410384e74f80af2
SHA1a1d6d4e530a32422035a0253d898ffbf7a0a5fb2
SHA2565c7260eb27aab23d976ab8efaade7dcf7903703b03afc6db157c6c3e13424a1b
SHA5129a2d58db5bab89a754a0479bbdf873a5f7098992a9cc2eadbf58b1ff8409f14ef078d84f48ec0a526bc06c5c2f888a57d762edb78160df6f5ec786bf8f1a6a75
-
C:\Users\Admin\Downloads\@[email protected]
Filesize933B
MD57a2726bb6e6a79fb1d092b7f2b688af0
SHA1b3effadce8b76aee8cd6ce2eccbb8701797468a2
SHA256840ab19c411c918ea3e7526d0df4b9cb002de5ea15e854389285df0d1ea9a8e5
SHA5124e107f661e6be183659fdd265e131a64cce2112d842226305f6b111d00109a970fda0b5abfb1daa9f64428e445e3b472332392435707c9aebbfe94c480c72e54
-
C:\Users\Admin\Downloads\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
13.2MB
MD5f818f2dac2d096073210a183b91cff4e
SHA10d802c7f197afc4a699a2663447fd579bd4d0e12
SHA256c685e16e86183d11c30407ee688dc5a6081e3ea1958d3b9b509bc36e3edbce07
SHA512beacaff59b753d65a7b65a692292466a4ded6b8223871a82983ca23461e04a0e9ac30c8f92ff7d56414817b787e83bfd655470378adcb2ae06aed6d3dbbb3e21
-
Filesize
13.4MB
MD533c9518c086d0cca4a636bc86728485e
SHA12420ad25e243ab8905b49f60fe7fb96590661f50
SHA256ba30ea16cd8fbd9209d40ae193206ad00f042d100524cf310982c33369325ca2
SHA5126c2c470607b88e7cd79411b7a645b395cee3306a23e6ba50b8ac57f7d5529a1b350c34e19da69aeb1ffade44d5187b4a1ef209a53d21a83e9e35add10fc7867d
-
Filesize
780B
MD58124a611153cd3aceb85a7ac58eaa25d
SHA1c1d5cd8774261d810dca9b6a8e478d01cd4995d6
SHA2560ceb451c1dbefaa8231eeb462e8ce639863eb5b8ae4fa63a353eb6e86173119e
SHA512b9c8dfb5d58c95628528cc729d2394367c5e205328645ca6ef78a3552d9ad9f824ae20611a43a6e01daaffeffdc9094f80d772620c731e4192eb0835b8ed0f17
-
Filesize
36KB
MD508b9e69b57e4c9b966664f8e1c27ab09
SHA12da1025bbbfb3cd308070765fc0893a48e5a85fa
SHA256d8489f8c16318e524b45de8b35d7e2c3cd8ed4821c136f12f5ef3c9fc3321324
SHA512966b5ed68be6b5ccd46e0de1fa868cfe5432d9bf82e1e2f6eb99b2aef3c92f88d96f4f4eec5e16381b9c6db80a68071e7124ca1474d664bdd77e1817ec600cb4
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
64KB
MD55dcaac857e695a65f5c3ef1441a73a8f
SHA17b10aaeee05e7a1efb43d9f837e9356ad55c07dd
SHA25697ebce49b14c46bebc9ec2448d00e1e397123b256e2be9eba5140688e7bc0ae6
SHA51206eb5e49d19b71a99770d1b11a5bb64a54bf3352f36e39a153469e54205075c203b08128dc2317259db206ab5323bdd93aaa252a066f57fb5c52ff28deedb5e2
-
C:\Users\Default\Desktop\@[email protected]
Filesize1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
195KB
MD5c192517924eead8f673cdccae9454619
SHA1002aef77ece1034e3cdf5e667f2016b706f06a41
SHA256df167968d04a220415c4b659bfae552a5a322c6e79924b6bad36d45ecb6e1ab3
SHA512a5e8c2687347e1405ff934b6c62dbad8621b40ffab1522c3621c869a8d042e1db5e225e3d00b74a85f1274c52d8dc14f5b7f90e28f30d667198ca60c51551dc2
-
Filesize
836KB
MD5e577b5e21c624dbda6a82ba01e5ef1a0
SHA1e64412678cb378f15b2a3ef422906d901668d306
SHA25641c326deaa26a60e1a9717186d8f64e125275657ee36c15217c021b65afba07e
SHA512d4b63db4646841a8d440ccb1d3ae2e58e2b8f067b270eed49420a4b70d48c0f28322d4ed9697ede9c1a93b5c60803b5903d911e608151d851606f180eade7adc
-
Filesize
1.0MB
MD59b8135c9c160f1ee6cf39566948ca11b
SHA1ccd0157fac545a963a2628022f4238c5baf52359
SHA256acfabfd776b15c8a794cac58194293034420a680726334e9efb7b4582a17c0f7
SHA512ff1a0dd58a3bbd98a960be704de4c44ff5b29e869f03e34db2a57c6f08cc63798c390486a4e605a58749f6d1293a450bbb48619f5c1283664779f7b979a0b7e8
-
Filesize
19KB
MD5ae718cb9d0dc2fab2b2ad581259e7631
SHA1c7f04cb50df906f72c6421fb936226ca9c5375f5
SHA2567fda9337a617d47056050fc69c4764473d4a84ccc3da30f5448b7a582c9104ae
SHA512e0542539908f8584e2ea6310e34f257f7193caecf85395a40ed1c0fa5217f25e50555bde7a43d6e23fdbf6308c2592f7fdfddfd446504b1ffc67a085bd44dcfd
-
Filesize
18.8MB
MD5984836eb2eceb2554d9a91b8eadeb544
SHA14c002b6218cfb0d3f301f1ec39e1731af3226e8c
SHA256dc1e3f25aacac110b79268648355612db457809b7b4a95fef87c85c2785a7e4f
SHA512ffeb937658e8af752ad8705ab9b2abf6355384c30aa7400f32a98a265911d348d7ba4f6c88f992d83d22ab6f484517700a82020d7080e9180faee77c2c7b3005
-
Filesize
19KB
MD5ffaecfa714f4d90f4590cc3859f879df
SHA13d255382bc1cc11e84e36a0840422c119a7ae804
SHA2564e2261c7b3544c674eca777fff6b9fc073bca0c8ec1c1be76f2971eb500ea756
SHA5125a8e7ce538063b3984a2db55090e89bf5ff3c69f1cf35418c79ee5f25f89eccf14d85f4ef97120a4264629297080513060aec30b399d6bd9ce26d18e9d9226b6
-
Filesize
217KB
MD5e1600fe30c08a08cf6d05b893158cf2f
SHA1b846e071bc9c360c962b64920a6874aee49822c9
SHA256161c2b3863c521fa496d32c4af7db3417d36fe406cf629406378aeaf88fee45b
SHA512483911c95f30f901ae4d07a69db05655a84318a694bfc31f5bd50201f1a390db19d476f370dd4cc7679632431612473881966220890853d7a439764ffcc3531e
-
Filesize
201KB
MD5c42e629e2d4a0705a7046d9b50ea9b5b
SHA117b382a7c4b657fe7c12e2fb8ed5c535f82006a8
SHA256e8802afbc5ce78337c162d66f9f1c4c97e551b0bb457aef67967bb700e1c3bc0
SHA5126fc59355a369ef5260a12f0e7df97322653fc68f264ae6b3da71c12493992c3ac0ad79345dc9da1ffea273ebc61e49379c395c494453c43329a73722b66ab578
-
Filesize
733KB
MD5a9441ce7186b722f0895c533ef3cf3ba
SHA19c82c6faf78a08caa17daec5795e6bb6d3f5839b
SHA256cd55f111ba19d68ee948c4415b2f8811d1a3b7b19230654daeefccb2ee0ec3d7
SHA512cc786fa4f17d3d1c5600f2929ef4e821e0041495ab49fc6b2e6d6052dfad7cd44c19ee2b850fd11277915be7c962372728fc5c001994a41d860403bc20def73a
-
Filesize
261KB
MD5fe0efe13f7ab9de76ea49d926293fd11
SHA1d5c7f6876b2e967cffbb65d60eeac20d548d2eea
SHA256c2bb62b5f88807783fa39148fbce8f2507ee52df0d701e519e27ae36d504adab
SHA512a79079b80b0fca71cfe26e6ee9c7f9cfea88c6199ca803fa299b724d5f9414f4afc5157f1ee57e6488b0da29f9091a2fcf9801d9a1ebac5455c70f32e1ce33a1
-
Filesize
141KB
MD541f0b401b5759c1588f4e52a8978071c
SHA1beb5167478fbcf2e5d4bd003036df05abc87219e
SHA2563feba8dc576bb281ca835229f3799902405e39cbcd0f4e6a3c80b21d885c6f2d
SHA512bdd0c2104b3f4cb9d2020da207a1c0a8491c64c16f59cc43aefff1956e763e4bacfad7889b289c34e5cd13f419cd152bd4ff4c68ebb9e3f8d9aba9978eea502a
-
Filesize
73KB
MD5fc22b1fa841ff396384f2f2129bf8e41
SHA191698091c89f0107484c6144e0c055f91e0a5c22
SHA256e2a758c9874ebd2dd6acf0aa8e549e32bb5a017e50daa0afb3d0e8c048116b43
SHA5129ffe20b6cfb4d9253e4ab9dbdfa8f9c85b452b31d5d8cfec194691219b87ba3a6bf67203a05f52e643fcc64da1bc67c916e151bacacbaa7d1dffb5f0b9818df4
-
Filesize
105KB
MD564ac876e48661cb9a35dcfc325ce6d15
SHA1cb644365223288d2086d2b33e489db59b10be1db
SHA256da0f2ae82e405c0c9359d4bb994eb595c719e8479ff3afa2d66bb38df43ea591
SHA512e2d384af3567d4d675228ecbe000123d6c23232908d359238d70dca6cb4f769f485139b42a2158ccbcf3bf786f6d32ee2190590bf39179f3a7f2932759d42d67
-
Filesize
2.7MB
MD5cfc9d0c59b37a2bfa41219728cd628a3
SHA1009766c29c7519d36b9c20dea702d304e41691f0
SHA25608371663c3901b8926ef726fb627515977fec54589e686c9ca055de93d006f0d
SHA512dd40bd75a55c2bb36a09e3d001ebd2fce1c9f7289ce19a55ff7e37dc9b481b65bc2706a62b50d6e58b3d68860c402cdcf8dad91f98206d5e9f453a3180f11f01
-
Filesize
11KB
MD5793989c73db1ed24a218f045ef43e2ad
SHA1f9b0deb8bfbd884093bbe25e0200f460bc98917e
SHA256158f89b26732c9a49abc5efbf38643a17c525826cde2447bfc386db0b15315eb
SHA512ce3ca3a4f66b36abe8c23cf94059da297bfbba0c8e0d9df5ddf0356072f9778dd5b992c7e1bce2b2ebde77a652338522dc0b871779594eb3a7582dfde3740b79
-
Filesize
163KB
MD5ec55ff59890db29d01aea48070a62266
SHA176ecbd14b6b0e6dc143e6e7cb51e4e4a12875899
SHA2561657a5c6ae6674d8d7f0534d1b5d729f7253a78935decf9cdb2f6c41098bc6ef
SHA5124b933d5c596707dc7c4da0981839c8307cb52e6aa12f382a4a15ac0a74602ce4d3bb1587350ecc680ff18c0785c9ab8265d402c4ca8b2864cd3a3a484ec67620
-
Filesize
11KB
MD53f7d0798fa33199e799a91e87dc632da
SHA178e9b8d66cb3147e5663a90e83c8a38d166b9b87
SHA2567db6fdc2752f9b8884e19b8af9aa23e7f5db8fb525badd75952b753e93923122
SHA512f2884d2b17b31442c16773fda2a4fe07ca4860ac749b8d5b765f2d4887c9d2c047826255fd474838f90d31fa5e5bc0fcbb776fd10e69d18e510e06f16fdcb44d
-
Filesize
635KB
MD5f774906ef43b913502a0c43ed3ef1f52
SHA1eb8189f04b8ad345f6c2cddaf75995f2e5c51250
SHA256e34bffc4c15f93c0d1b89a328ef805f4a6cfa1edc9f32e561365c3acb1e787b6
SHA512ce39d6ea2c333f58b4c048d7e71276db8aa57fa58357e6c03e19c1016891f90f2b614afe4b9614aabade2237cc529d0bbf453d75941e09d98d6442b8e0f48382
-
Filesize
2KB
MD51ec0263011cb6d0b6069c3255abc5adb
SHA11ca79cc432cbda91380cabe67a740c5a408462ae
SHA256d9a7d1c495660c0b7eaba6fd57d759e387be7f291aeceed6b5e8bad28063659b
SHA512111f65003fabdaac578488e22a30bc7a232650541f138b5847c08cad9ff55b96af1b138f27f84602764aee258a3145c7fa486db2bc0833519c0155a270b84c79
-
Filesize
1KB
MD5b25c718c1fdaa59c0d2cb1347b8ab5dd
SHA1459752949af2cf0e8b370d0bcbf32fb5effa0abb
SHA256617642184092f455fc7ddfe31c7de53db39459a283019d816f8c9a6574dbe501
SHA512adafcc0d6c2db9f3a73cf21aaa26cea5cb02717fb97195c1287e09837c95ec8953fdb47f2d2f6f3651f497ddd8e798cb4d026191cfa85a0cf32cef646293b164
-
Filesize
77KB
MD5fc7504df42668c2918657d1b9a3102c9
SHA15f9a70a31678e2e8b9a10849ea8657702d0cb53d
SHA256159c4d4621f4ce1f4da14246401d85a00b40c0090fd0b2640446a896127ac646
SHA512c844f9e5ba72eddc6aca73e09214bf8372ee5676124077983b78b10b9830a5e5eabd9c9fff2650858836f995ea79b1f0502609a428797b838ac7cda3f627c0da
-
Filesize
4KB
MD52ad9d1abe41ad048186f196b58fd8e9a
SHA1d9c66f6ef89ad126ef2bbb36e0bcf6fc8a0e34af
SHA2569b9acb69e01f79160d368cdcd8a4dc81f18da6398f920b6f663938171f5f718c
SHA5124c4e1e5bbe173dfd37c65fff64a029883b2f719a360a9f5ee0772b304a518839605528b97b1ac0319b79a6d7f284767ad6c04b3b769559e2b14600c467947d61
-
Filesize
148KB
MD59fa4e9aa8d2b93159b7178fc5635a108
SHA1e937b2e66005c7b27bbf73be7ebe3abf3f9e6511
SHA2563e2b6fd005274b01c930afc11e6a2c9e0c8549d5fb8c1d2a67b60485b41450c4
SHA512baa806ff60f881d0d1acf721fe2e760194753d7957e2d083850b808938b4489dd9bff89f3362d01e50a72f29fe7e0a5205246946d3f774c134adfc75b1ad869d
-
Filesize
8KB
MD53416b2ccf47d8c556181b7161e4c7fe8
SHA17d4407f4fb8b273824eabf9629e49fff4731af93
SHA2567817f254bf6daecfab16a65ee21db7de248ac1bd2ebb479eccd1002c4285ee9c
SHA512cc3580216b2a048bfdb208d364a0dde463d0aec6402c7c8779715d0099f4174638d5765331bc5be9b7a6fd3c76d8df9d111951f64a93bd29847679d7d07ca17f
-
Filesize
47KB
MD5310e1da2344ba6ca96666fb639840ea9
SHA1e8694edf9ee68782aa1de05470b884cc1a0e1ded
SHA25667401342192babc27e62d4c1e0940409cc3f2bd28f77399e71d245eae8d3f63c
SHA51262ab361ffea1f0b6ff1cc76c74b8e20c2499d72f3eb0c010d47dba7e6d723f9948dba3397ea26241a1a995cffce2a68cd0aaa1bb8d917dd8f4c8f3729fa6d244