Resubmissions
14-09-2024 01:19
240914-bp2thszarq 414-09-2024 01:08
240914-bheemszcmf 1014-09-2024 00:53
240914-a8sjhsyfrf 10Analysis
-
max time kernel
501s -
max time network
494s -
platform
windows11-21h2_x64 -
resource
win11-20240802-en -
resource tags
arch:x64arch:x86image:win11-20240802-enlocale:en-usos:windows11-21h2-x64system -
submitted
14-09-2024 01:08
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://www.mediafire.com/file/nim0ut2caef821k/Rz_Laun_v_6.3.5.rar/file
Resource
win11-20240802-en
General
-
Target
https://www.mediafire.com/file/nim0ut2caef821k/Rz_Laun_v_6.3.5.rar/file
Malware Config
Extracted
xehook
2.1.5 Stable
https://t.me/+w897k5UK_jIyNDgy
-
id
185
-
token
xehook185936398232728
Signatures
-
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Boot or Logon Autostart Execution: Active Setup 2 TTPs 1 IoCs
Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.
Processes:
explorer.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Active Setup\Installed Components explorer.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs
Run Powershell and hide display window.
Processes:
Powershell.exePowershell.exepowershell.exepowershell.exepid Process 2080 Powershell.exe 3192 Powershell.exe 5864 powershell.exe 3192 Powershell.exe 2812 powershell.exe -
Downloads MZ/PE file
-
Executes dropped EXE 1 IoCs
Processes:
NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exepid Process 4804 NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe -
Loads dropped DLL 1 IoCs
Processes:
NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exepid Process 4804 NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe -
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
Enumerates connected drives 3 TTPs 2 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
Processes:
explorer.exedescription ioc Process File opened (read-only) \??\F: explorer.exe File opened (read-only) \??\D: explorer.exe -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 272 ip-api.com -
Suspicious use of SetThreadContext 1 IoCs
Processes:
NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exedescription pid Process procid_target PID 4804 set thread context of 6100 4804 NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe 180 -
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target Process procid_target 4420 6100 WerFault.exe 180 -
System Location Discovery: System Language Discovery 1 TTPs 9 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
Processes:
javaw.exePowershell.exeMSBuild.exepowershell.exeexplorer.exeNDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exeRzlauncher Setup.exePowershell.exepowershell.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language javaw.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Rzlauncher Setup.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe -
Checks SCSI registry key(s) 3 TTPs 61 IoCs
SCSI information is often read in order to detect sandboxing environments.
Processes:
explorer.exetaskmgr.exedescription ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\HardwareID explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\FriendlyName explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0003 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\FriendlyName explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{540b947e-8b40-45bc-a8a2-6a0b894cbda2}\0009 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{78c34fc8-104a-4aca-9ea4-524d52996e57}\005A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\007A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{259abffc-50a7-47ce-af08-68c9a7d73366}\000C explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\HardwareID explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{a45c254e-df1c-4efd-8020-67d146a850e0}\0011 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{51236583-0c4a-4fe8-b81f-166aec13f510}\0064 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{cf73bb51-3abf-44a2-85e0-9a3dc7a12132}\0006 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000001\Properties\{afd97640-86a3-4210-b67c-289c41aabe55}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0002 explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Capabilities explorer.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_Msft&Prod_Virtual_DVD-ROM\2&1f4adffe&0&000002\Properties\{8c7ed206-3f8a-4827-b3ab-ae9e1faefc6c}\0004 explorer.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID explorer.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
Processes:
SearchHost.exemsedge.exemsedge.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS SearchHost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU SearchHost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Processes:
SearchHost.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000\Software\Microsoft\Internet Explorer\GPU SearchHost.exe -
Modifies registry class 64 IoCs
Processes:
msedge.exetaskmgr.exeSearchHost.exeexplorer.exemsedge.exeStartMenuExperienceHost.exedescription ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\LogicalViewMode = "3" msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByDirection = "1" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings taskmgr.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0000000001000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1\0 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1022" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "83260" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 msedge.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3761892313-3378554128-2287991803-1000\{6E1A22C4-B22E-4E1A-A235-CB7E2A793CB5} explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1022" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "75905" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 0100000000000000ffffffff msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\www.bing.com SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 010000000200000000000000ffffffff explorer.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.PeopleExperienceHost_cw5n1h2txyewy\ApplicationFrame\Microsoft.Windows.PeopleExperienceHo = 6801000088020000 explorer.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "1055" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "75905" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 3a001f44471a0359723fa74489c55595fe6b30ee260001002600efbe10000000551aadc0f0e4da015348db884306db011bb8c7924306db0114000000 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 0202020202020202020202020202020202 msedge.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "88312" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\IconSize = "48" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "1055" SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:PID = "0" msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\bing.com SearchHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage\Total SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ explorer.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1022" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\UserStartTime = "133670861718579765" explorer.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-3761892313-3378554128-2287991803-1000\{5B50104F-8DB9-40B2-9E67-8896ED76031B} msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202020202020202020202020202 msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\1 msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ explorer.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\EdpDomStorage SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\bing.com\Total = "1055" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "83260" SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com\ = "88312" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\ColInfo = 00000000000000000000000000000000fddfdffd100000000000000000000000040000001800000030f125b7ef471a10a5f102608c9eebac0a000000a000000030f125b7ef471a10a5f102608c9eebac0e0000009000000030f125b7ef471a10a5f102608c9eebac040000007800000030f125b7ef471a10a5f102608c9eebac0c00000050000000 msedge.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" msedge.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\IconStreams = 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 explorer.exe Set value (str) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\17\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" msedge.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU explorer.exe Key created \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\www.bing.com SearchHost.exe Set value (int) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Explorer\DOMStorage\Total\ = "88312" SearchHost.exe Set value (data) \REGISTRY\USER\S-1-5-21-3761892313-3378554128-2287991803-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\TrayNotify\PastIconsStream = 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 explorer.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{4336a54d-038b-4685-ab02-99bb52d3fb8b}\Instance\ msedge.exe -
NTFS ADS 1 IoCs
Processes:
msedge.exedescription ioc Process File opened for modification C:\Users\Admin\Downloads\Rz_Laun_v_6.3.5.rar:Zone.Identifier msedge.exe -
Opens file in notepad (likely ransom note) 1 IoCs
Processes:
NOTEPAD.EXEpid Process 3748 NOTEPAD.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
Processes:
msedge.exemsedge.exeidentity_helper.exemsedge.exetaskmgr.exemsedge.exepid Process 3340 msedge.exe 3340 msedge.exe 2228 msedge.exe 2228 msedge.exe 4720 identity_helper.exe 4720 identity_helper.exe 1376 msedge.exe 1376 msedge.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 4992 msedge.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
taskmgr.exepid Process 5016 taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 33 IoCs
Processes:
msedge.exemsedge.exepid Process 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe 868 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
taskmgr.exe7zG.exePowershell.exePowershell.exepowershell.exepowershell.exeMSBuild.exeexplorer.exedescription pid Process Token: SeDebugPrivilege 5016 taskmgr.exe Token: SeSystemProfilePrivilege 5016 taskmgr.exe Token: SeCreateGlobalPrivilege 5016 taskmgr.exe Token: SeRestorePrivilege 2724 7zG.exe Token: 35 2724 7zG.exe Token: SeSecurityPrivilege 2724 7zG.exe Token: SeSecurityPrivilege 2724 7zG.exe Token: SeDebugPrivilege 3192 Powershell.exe Token: SeDebugPrivilege 2080 Powershell.exe Token: SeDebugPrivilege 2812 powershell.exe Token: SeDebugPrivilege 5864 powershell.exe Token: SeDebugPrivilege 6100 MSBuild.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe Token: SeShutdownPrivilege 844 explorer.exe Token: SeCreatePagefilePrivilege 844 explorer.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
Processes:
msedge.exepid Process 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe -
Suspicious use of SendNotifyMessage 64 IoCs
Processes:
msedge.exetaskmgr.exepid Process 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 2228 msedge.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe 5016 taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
Processes:
javaw.exemsedge.exeexplorer.exeSearchHost.exeStartMenuExperienceHost.exepid Process 5816 javaw.exe 5516 msedge.exe 5816 javaw.exe 844 explorer.exe 3900 SearchHost.exe 4956 StartMenuExperienceHost.exe 844 explorer.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
msedge.exedescription pid Process procid_target PID 2228 wrote to memory of 1084 2228 msedge.exe 79 PID 2228 wrote to memory of 1084 2228 msedge.exe 79 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 584 2228 msedge.exe 80 PID 2228 wrote to memory of 3340 2228 msedge.exe 81 PID 2228 wrote to memory of 3340 2228 msedge.exe 81 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 PID 2228 wrote to memory of 1208 2228 msedge.exe 82 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.mediafire.com/file/nim0ut2caef821k/Rz_Laun_v_6.3.5.rar/file1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2228 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb42613cb8,0x7ffb42613cc8,0x7ffb42613cd82⤵PID:1084
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1932 /prefetch:22⤵PID:584
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:3340
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2608 /prefetch:82⤵PID:1208
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3264 /prefetch:12⤵PID:4496
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:12⤵PID:2912
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5404 /prefetch:12⤵PID:2136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:12⤵PID:1576
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:12⤵PID:3212
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5732 /prefetch:12⤵PID:796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5860 /prefetch:12⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5984 /prefetch:12⤵PID:2104
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5264 /prefetch:12⤵PID:4640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=7008 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4720
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6788 /prefetch:12⤵PID:2224
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6948 /prefetch:12⤵PID:3480
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:1204
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6708 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:1376
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7092 /prefetch:12⤵PID:4696
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:12⤵PID:3612
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6492 /prefetch:12⤵PID:2456
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=7292 /prefetch:12⤵PID:4908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=3016 /prefetch:82⤵PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4560 /prefetch:12⤵PID:2260
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=26 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1420 /prefetch:12⤵PID:2252
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=27 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=6244 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:4992
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6876 /prefetch:82⤵
- NTFS ADS
PID:5732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1880,728295589512942399,16679500098651368223,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=30 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3816 /prefetch:12⤵PID:3060
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4636
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4100
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:3908
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding1⤵PID:5240
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:5540
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /71⤵
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SendNotifyMessage
PID:5016
-
C:\Program Files\7-Zip\7zG.exe"C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\" -an -ai#7zMap2255:92:7zEvent253791⤵
- Suspicious use of AdjustPrivilegeToken
PID:2724
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\P.S.txt1⤵
- Opens file in notepad (likely ransom note)
PID:3748
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Rz_launcher Setup1\jre\README.txt1⤵PID:5596
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Rz_launcher Setup1\jre\1.txt1⤵PID:2764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\Downloads\Rz_launcher Setup1\jre\Welcome.html1⤵PID:5292
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb42613cb8,0x7ffb42613cc8,0x7ffb42613cd82⤵PID:4824
-
-
C:\Windows\system32\NOTEPAD.EXE"C:\Windows\system32\NOTEPAD.EXE" C:\Users\Admin\Downloads\Rz_launcher Setup1\jre\bin\client\Xusage.txt1⤵PID:1068
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --profile-directory=Default1⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:868 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffb42613cb8,0x7ffb42613cc8,0x7ffb42613cd82⤵PID:1036
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1836 /prefetch:22⤵PID:5168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:32⤵PID:5332
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2568 /prefetch:82⤵PID:2000
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:848
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3452 /prefetch:12⤵PID:3976
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3080 /prefetch:12⤵PID:1244
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2352 /prefetch:12⤵PID:3776
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3768 /prefetch:82⤵PID:4796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3440 /prefetch:12⤵PID:448
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3676 /prefetch:12⤵PID:3920
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5776 /prefetch:82⤵PID:4596
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3620 /prefetch:12⤵PID:1160
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3700 /prefetch:12⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5540 /prefetch:12⤵PID:948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5380 /prefetch:82⤵PID:5896
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=5328 /prefetch:82⤵
- Modifies registry class
PID:5136
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5312 /prefetch:12⤵PID:2564
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1896 /prefetch:12⤵PID:780
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5388 /prefetch:12⤵PID:1740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5536 /prefetch:12⤵PID:1076
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=6076 /prefetch:82⤵PID:1068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4152 /prefetch:82⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1824,17333055906737568505,7273531914191530663,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1828 /prefetch:22⤵PID:3492
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5360
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5748
-
C:\Users\Admin\Downloads\Rz_launcher Setup1\Rzlauncher Setup.exe"C:\Users\Admin\Downloads\Rz_launcher Setup1\Rzlauncher Setup.exe"1⤵
- System Location Discovery: System Language Discovery
PID:5812 -
C:\Users\Admin\Downloads\Rz_launcher Setup1\jre\bin\javaw.exe"C:\Users\Admin\Downloads\Rz_launcher Setup1\jre\bin\javaw.exe" -Dfile.encoding=UTF-8 -classpath "lib\.;lib\..;lib\activation.jar;lib\asm-all.jar;lib\commons-email.jar;lib\cs2 skin.mp4;lib\dn-compiled-module.jar;lib\dn-php-sdk.jar;lib\gson.jar;lib\jfoenix.jar;lib\jkeymaster.jar;lib\jna.jar;lib\jphp-app-framework.jar;lib\jphp-core.jar;lib\jphp-desktop-ext.jar;lib\jphp-desktop-hotkey-ext.jar;lib\jphp-gui-ext.jar;lib\jphp-gui-jfoenix-ext.jar;lib\jphp-json-ext.jar;lib\jphp-jsoup-ext.jar;lib\jphp-mail-ext.jar;lib\jphp-runtime.jar;lib\jphp-systemtray-ext.jar;lib\jphp-xml-ext.jar;lib\jphp-zend-ext.jar;lib\jphp-zip-ext.jar;lib\jsoup.jar;lib\mail.jar;lib\slf4j-api.jar;lib\slf4j-simple.jar;lib\zenless zero.mp4;lib\zt-zip.jar" org.develnext.jphp.ext.javafx.FXLauncher2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:5816 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command "Add-MpPreference -Force -ExclusionPath "C:\""' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3192 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Add-MpPreference -Force -ExclusionPath C:"4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:5864
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Powershell.exePowershell.exe -Command "& {Start-Process Powershell.exe -WindowStyle hidden -ArgumentList '-Command "Set-MpPreference -Force -DisableBehaviorMonitoring "' -Verb RunAs}"3⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2080 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -Command Set-MpPreference -Force -DisableBehaviorMonitoring4⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
-
-
C:\Windows\SysWOW64\explorer.exeexplorer C:\Users\Admin\AppData\Local\Temp\NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe3⤵
- System Location Discovery: System Language Discovery
PID:5308
-
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵PID:5800
-
C:\Users\Admin\AppData\Local\Temp\NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe"C:\Users\Admin\AppData\Local\Temp\NDNhMzk5MmFmOTM1ZTFhYTAwMWE2Nzc1N2ZhYTMyYjc.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:4804 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"3⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:6100 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 6100 -s 18644⤵
- Program crash
PID:4420
-
-
-
-
C:\Windows\explorer.exeexplorer.exe1⤵
- Boot or Logon Autostart Execution: Active Setup
- Enumerates connected drives
- Checks SCSI registry key(s)
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:844
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4956
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\SearchHost.exe" -ServerName:CortanaUI.AppXstmwaab17q5s3y22tp6apqz7a45vwv65.mca1⤵
- Enumerates system info in registry
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:3900
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 6100 -ip 61001⤵PID:6108
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5c6150925cfea5941ddc7ff2a0a506692
SHA19e99a48a9960b14926bb7f3b02e22da2b0ab7280
SHA25628689b30e4c306aab53b027b29e36ad6dd1dcf4b953994482ca84bdc1ecac996
SHA512b3bd41385d72148e03f453e76a45fcd2111a22eff3c7f1e78e41f6744735444e058144ed68af88654ee62b0f117949f35739daad6ad765b8cde1cff92ed2d00c
-
Filesize
152B
MD54c3889d3f0d2246f800c495aec7c3f7c
SHA1dd38e6bf74617bfcf9d6cceff2f746a094114220
SHA2560a4781bca132edf11500537cbf95ff840c2b6fd33cd94809ca9929f00044bea4
SHA5122d6cb23e2977c0890f69751a96daeb71e0f12089625f32b34b032615435408f21047b90c19de09f83ef99957681440fdc0c985e079bb196371881b5fdca68a37
-
Filesize
152B
MD5c4a10f6df4922438ca68ada540730100
SHA14c7bfbe3e2358a28bf5b024c4be485fa6773629e
SHA256f286c908fea67163f02532503b5555a939f894c6f2e683d80679b7e5726a7c02
SHA512b4d407341989e0bbbe0cdd64f7757bea17f0141a89104301dd7ffe45e7511d3ea27c53306381a29c24df68bdb9677eb8c07d4d88874d86aba41bb6f0ce7a942c
-
Filesize
152B
MD5b92de3de6e66649aa758943743d1f8b1
SHA11ebf5cfc73c7b4ea2d1b404fd679f5cabd9327c9
SHA256be2d1032ad58f7e80ab0e7acb20df81303665b002b05b0c7f64b478181054af5
SHA512af8b71c8b37c2ebe8c656cc3d43d92fb029e1887a3d309ccdc46b461047a35d3af0cd3eddbe4c42877f29de83ac91bd0f665abd2f02306c143fa3271819586f4
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\1bc86820-02a7-4c7e-a94e-a18dc0a72e37.tmp
Filesize8KB
MD5fb7c40e1a4e4feb87f9e0b52f76cdff2
SHA1e4fb7f44443ee03c921207923897c723a1be107c
SHA25669442dec8e70b19f6d6a5b0fbdb77e02e1b8f0c897961f10f83d62e78c22ad38
SHA512bd5b1ba9b152d002cd5f7d78ec06fcfbe215bdb07b3d70b635a296fb21d98a7a9d98bc82ae001f8b22dc5bff9aec0aaf8337f0aac1d916680219131687e76219
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\90b9f08c-c315-4ad9-9da9-44793eea612a.tmp
Filesize10KB
MD51b77724a6808d36c1c64a5bbb887dbe4
SHA103d475c2855ea6bc5121485e3ca2f57823d1bc02
SHA256a206cf7abf6ed20160048ac9ef8da94223d9ba92257ac9849ba320f565abd239
SHA51225e007a571013ce887d434e230916ad2880593ef1b7640f63f109ef8aa729348b1b5092e96bfda0e9bcdb5b88864a74b607e46eeb41581776f78676cb79ca701
-
Filesize
33KB
MD51aca735014a6bb648f468ee476680d5b
SHA16d28e3ae6e42784769199948211e3aa0806fa62c
SHA256e563f60814c73c0f4261067bd14c15f2c7f72ed2906670ed4076ebe0d6e9244a
SHA512808aa9af5a3164f31466af4bac25c8a8c3f19910579cf176033359500c8e26f0a96cdc68ccf8808b65937dc87c121238c1c1b0be296d4306d5d197a1e4c38e86
-
Filesize
24KB
MD5c594a826934b9505d591d0f7a7df80b7
SHA1c04b8637e686f71f3fc46a29a86346ba9b04ae18
SHA256e664eef3d68ac6336a28be033165d4780e8a5ab28f0d90df1b148ef86babb610
SHA51204a1dfdb8ee2f5fefa101d5e3ff36e87659fd774e96aa8c5941d3353ccc268a125822cf01533c74839e5f1c54725da9cc437d3d69b88e5bf3f99caccd4d75961
-
Filesize
212KB
MD508ec57068db9971e917b9046f90d0e49
SHA128b80d73a861f88735d89e301fa98f2ae502e94b
SHA2567a68efe41e5d8408eed6e9d91a7b7b965a3062e4e28eeffeefb8cdba6391f4d1
SHA512b154142173145122bc49ddd7f9530149100f6f3c5fd2f2e7503b13f7b160147b8b876344f6faae5e8616208c51311633df4c578802ac5d34c005bb154e9057cf
-
Filesize
27KB
MD56b5c5bc3ac6e12eaa80c654e675f72df
SHA19e7124ce24650bc44dc734b5dc4356a245763845
SHA256d1d3f1ebec67cc7dc38ae8a3d46a48f76f39755bf7d78eb1d5f20e0608c40b81
SHA51266bd618ca40261040b17d36e6ad6611d8180984fd7120ccda0dfe26d18b786dbf018a93576ebafe00d3ce86d1476589c7af314d1d608b843e502cb481a561348
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5d8af8ed8e488b495dfa5fa8f4f57595f
SHA11ec0dbcae2f593cdfab3c67dcffc7d19342ef0f9
SHA2563d3ae8e9ae9e65169c7111a811043ac508b6276a6409a77bfa3a6f303e024927
SHA512ee08392875deef8edd5523fc30005d7d7ae29bbd868c5be49e6e2a7a56add9f10baf584dfaa8c74590459bbc0461b63dcf90b805fd984f2ff4a8c57176563b2d
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD5d8904a1b7b72a6536955ec55d798db25
SHA14af43da6e27fb3f855c22b090aeb1528b522a74f
SHA256d64d97eb4bfaa6bc9d11da6fa720899bcae4cf6009c87ef99cf515187dcaf0e7
SHA51213c38112001196036e8f5bd22408d6dd0f7e032d942003238d689486957b76b573f58c9e2ee2746e5434888e7c29793f7b4d4f8a549498f0f5f59d1bb5313363
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD57cb3d8ded0489105dfb7944bf9bf473b
SHA17c1c371055f42d29307b16c7886c957f53574485
SHA2563e40e985e680abf52846b85ee45000cad082f97272c0585dacf97fbaee9af674
SHA512c201e3b102bf5d9c6e4185d5af4a2f018249ea41bd1109c9fef440b3a8207d0c1cfe72f01e186ef7d4c41f3599e52cd37b38d8c6816fcb2c588a502201325cd2
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize4KB
MD54c17d7fceecc7b0802f06085483d03c5
SHA1b4e34f4fa4e87906bcd91871586093859cdcdac7
SHA2567a18bd1fcc79c41c1655b242c488f35815e54b78608ad52c6a0b1b9675248b21
SHA51298003441e172e5ef3d802cbcc10f0b98bd75874b0c46fa230e846c6b6951c6f596c0e09e2b2a5afec0eb1d3ef7534eb431417ef3c1637e4415bf50729fa00377
-
Filesize
8KB
MD52691f3638ebf86540a09e07202e57069
SHA17688a5b4002fbd6949873f85bfa4452947015be0
SHA256b951ff7ac44c868b041e657b3205a62b0da6ae651d13b039d17d84a58832e6bd
SHA5124ad1d341bab0da743903b4d1f065b046c9263582af3b1e250767733ed0acbee1c29de7d01fde22534078e0b8c87cbe8bcaa08384424b6ca8f74c01974391f309
-
Filesize
9KB
MD565e426c10831725800a75acbdffa8ff6
SHA1d208eec001116c37df6a55b84a3eca85db51ddba
SHA256ca5ef38a00a8748c5d181d5b88e4a71d7934b19cefbaa756e1e4efdd23c76d7b
SHA512b0bac22aa2e99e47296443eb64ef29bcbf329689cbee7021c7cbd2d24a9f74f07e05a6692686c4b62dc17855932ffd72bdaee27bfc4deb72f22be6bbd4556a53
-
Filesize
5KB
MD55f9565d22fdae1fcbf14d65bc5b2d724
SHA1186f71d8254f9cbccd3aa3d155f5da429bf2c87f
SHA25633197ef736a0836ff5c5b03d9a0123508b7ba86b7203d9d5241ed3f6944f4217
SHA512ba8ff6227b8063ba61187d7f2197185fc61cfbbccd64450aa11b21a53fccd2a72f13f0167bec9ab6232cdd44cbf320d119aac03c2e65de833b31291f123ded71
-
Filesize
11KB
MD55e9bb9c4c2ca5063148fa0a733fb8073
SHA1fc74a971b3e33374e169bb27e7a21f83eec48647
SHA2567d78493e5009a590dddb057b9e87602dc23e85cd0d14d3518443cde9a080542c
SHA51225d2812868903617ba87be86bd2ab24f9236aed4008288c7ce20ee2b48edc730a5a207158ea6bd5cfef375281e589b548e44af7d966bb371127f0338d758a72c
-
Filesize
10KB
MD5c5f597a8c6c6219dec30352864e2eb89
SHA16575bacb76e76d81c16cf086a0f9d9b4cdb206c7
SHA256ff485a9cb5264f84983e57eb3214b69dd9ff56564174417ce9f7bd03850d03dd
SHA51215289391e05d7843e7c6851b0135c141f181d113034084b50db2e353c8115933d86ef1d4109f3860738322bba0d35399dfe3b812f9a048941e76ac66ca6d68e4
-
Filesize
11KB
MD5bfcbc4982cd7cc16342fdb36db2f35e2
SHA1877b2d5d8cb87a37ade39af19006ba5ef674c782
SHA2569b7ff467c1e041efe7ae02a58fe1c26428707bdb15f5046d954ce1530b893cf9
SHA512c43dfc638303683fdd2bd445e383db022f0d61828cbf2e97981247ed5cff317927c5e001e9c4ead3d90f24a5f1b6c313bd7cd37912aa02e195f82880e23d3557
-
Filesize
10KB
MD5c2473bb79ee7ccb8ba27a9f97c2d5b5a
SHA1f747cb8a17c6d7098f3946cbccc6393dc2013f50
SHA256b268cd885bab80b2d9491ad805e888c4605899962cff8977e783d69f2fe13807
SHA512a9e7e02357be68b5eddaa30639d09ae828b10556145239634f97e0441c39fb21efb28adcf2abab735be482c04fbade68c85faed0d5689a738354d10f832bd931
-
Filesize
10KB
MD5300b7402d881b9aec378fadd41c16b3a
SHA129d10cb02bcbd579cc82608533a0ce215384efdc
SHA256eb67a9fa93107df16262f5d9848528a2259258d32675fff949dd94852d9e8a53
SHA5121fdebddc7b07707d9564a86af7727da8377c3345ee0ef8dad706aafb027bc3359edbab921bfc0aade710b4bfeed51a0c2f1927665045d5cd576044265db279c5
-
Filesize
10KB
MD5b0f7c9621d7eccc2046b0b5033fd9a85
SHA14d56bc57805c613227bbf9aa2552be844416a5df
SHA2562c9545ad6a0a7b8c342f8a23980727db27f1d5af1ce6f7efa4181fd38ea5c77b
SHA51258f330b2b55e785663f5795af87e42a278ec29c85a6d529e7ac0b7e200fa864cc5711d7ddd12daedb8367a3ecd160d80442ac55e06155f55cda7373779092759
-
Filesize
10KB
MD54c3a2288e6413b469dd20983aac8d449
SHA1b638dc2d091e84b844376c97d52740db9564bd44
SHA256fa673f98a5cdd182ade83c4f7ae5c303f1dd6ba3c41a1a73bd7842e445a9cb17
SHA5126a921956e656a7c262a042944953ae76d06d75b1ab07d0fd1a7d39cc192a2a6d30ba95cfd107dc4fe32ce0410903c24202129a4baf0f09cf1bf848c6c17cb6ef
-
Filesize
10KB
MD5e27dfcde1a6a6c7523fd122f430ce8c1
SHA1fcd075e2d9e84afb571b456f764972b20b965997
SHA256826b698d59dbdc483238f7d1740f450d2cfcc8320c47b47e13c6ce2a2cbcd79b
SHA5121a4e9c129a37910f92bf5621bf99bfa2a120cfb7b57314ec7faf8071fa404fba357831a7deb675add4d272e8f55c9af6681de4140ae087c6f45e5d14bdc8ec42
-
Filesize
10KB
MD5d6147b2b7c0c76c46403c142fbf88c61
SHA13db453cf121fe42f09755a21e4ee8c7c42ff1cf8
SHA25687bb517dbfc369689afcb8bef6b58c6706d289a17bbf41f3299b4caa5cee6a5f
SHA5124de6e429bb45173a169a3f28cc615d19578df70de860d66ce7f3c31d054d4b66750dec591ba8537b4fa7c8672761da769dea3d0c24a172e367e2c5cafc169f5f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5d3ea5ca5bed11bc54f3a3125800a6f7e
SHA175c5d0684ec842000943ba5428a7032800ba3f88
SHA256f3f24fedf2ba2ecc100721bc1774b7c5f324c5fa0b0eff52eaeec0bdfb54a5f7
SHA512419722cb250efe8266d8bdfc19c450ab423f207bd1a02abfdbca4557c174d5372a06037287795c92e144642b7687c581d9ec0aa02903e0653c1788854f34f665
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5d0775.TMP
Filesize48B
MD5363766ef858eb4c46388671f6492c952
SHA199f44a1f7aa8ee7515d0b16ad55bc4ed5abbf10c
SHA256091e24b5b9da4727c074baf0a47d17d0bee39c003baf7ce9b3b3f013d36f50a0
SHA512d2642caf822751610d8a120f9fee6a225bf64771c7efe7f9e90c4bef8d4e8c1900c64f8293c5d615be361eb4486399711faf8eb919ac088390ca0ce0e01b1ea1
-
Filesize
2KB
MD5b4cd173e344527d9ff1e9e573cb97e54
SHA1353ad1daab7e337e2d02529f1db7e4fdf4c70ec9
SHA256201cc48e4de4284d4a238fce825397d21062a6c6bed0e3cf15ec28c30cae4c31
SHA51224024a1c7cbddd2a967d85fc52f1aaaed9d77943b27c4d043032973baddf83bfc6e79f96942deae4560c245ef9b29cbc288c9711363baa8a676e9dc3bebce485
-
Filesize
2KB
MD5f6f3fb5c9fad8e131395d4b0e3a1e00f
SHA19ee075e1c91d4f9e7835aa02524b2c7789c5c021
SHA256e0d9709a427436e80c449516e6b3fd36dbcca3e27dc86e6739ca0f875c160663
SHA5126afbfd2455255f0213d8b702b1a370c99faca89fa3963031a167d6c7f9073fda572bcee8f0c01b82f2bdae9aa42ca068c3c4fb1ccadc338d840115f24c365728
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\cf046d12-9c3e-4d33-9375-9f8354c098a8.tmp
Filesize10KB
MD53b8497423e1399bcef0a873c2c31e944
SHA1a4a58776129115d460887da6633e9af246579a2c
SHA256c5fea6ca657a66a423399baa96416a5fb59f870fce696ec127298e0ff3f3a0f5
SHA51215a2b56569a004ba6093a85da9307d40455fb1c85a552007896a75fbced1db5a25ec985f0d786086c70904160da647c3bae4b22a9c193f7ddd54b374df7840ad
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD562787a4d5518dcac98990ea71c425f11
SHA1a2dc450b7c25b32d0c267355e9ff5987006f70a4
SHA2566d7e53c1da453954ec1bc03e5d5029dd6e6e4d181b2839d576174c3d98d6015e
SHA51272f855392ec03dc5548f84c9eab68b64622e1eb0d19f88d305b58169b5f62126a059495d904667f3db89cb23edc5fcb393c8c66cb5727f8e0eaf368a89194206
-
Filesize
10KB
MD57cc8a812eaeb5dd0e9077a8e94705495
SHA1991d8f1f5457debf7a1e6d31cf99cb9199edfd3f
SHA256d05c4c64ec240f27d1ccef1dfaad5cc25b8fb8c4276974e531f227ecbac27b91
SHA51228420491f0a8282a2b8ffa996b2ac185bc7c571ac50808b6bda3ac6bb450320389228926bf276fe281b5deb74167969176358c51730a15c4946ad4a59abcbd68
-
Filesize
10KB
MD5d048a3ec1de06975e1106b2911f350d2
SHA120f9b90510b05878994641d758b4d15670311c10
SHA256b40112b5ce6039e1828b0796fb2ebfbc16ae396da90c0d550854694a74cef84c
SHA512f38d810fed5010cd9a19ecbc313f97f04c3346f1764e4a075c71a86d9727bb5ec81d8707d5d5998fcd34e96a1700b9ee05734519af0ac800e1d0d1779edc47fc
-
Filesize
11KB
MD54465af1251693936acab9a0dd35b38ad
SHA184591641fbf5e60142954f48e6248d490daac660
SHA2560c5d087f18fd13a23d67f1f919bc5c8f92c7d8044ac544aaed2d41733a63cb19
SHA5121707e9135c96aa2bbe565212bbb08138e11d57e0b5e2a55f85ab83a0cf92a9e7e76fff2bbf774563f390e2e27e288ae19f7250006b21c654af621ca41a7448c2
-
Filesize
11KB
MD5376bca28434c793533fe137ae318d89d
SHA1ac5f14613e80b7ca89ae48ba05b4622a2277b34e
SHA25615d5da7621a18b0bc898139800ae8fce18726b8d8f4dc931214bb610fcd46a5e
SHA512c135e356ddaf5b8d4cdb8f742e798d573e2205679b83b2a8dff2b39036ca85c5d266217336ff95b17b03730601387bfbb608b099fc4a59f514f94741a503cdd4
-
Filesize
11KB
MD54a51ce333dbaf00996a36baa94093158
SHA13a57710f9b1e0019a8553a364ca2ff734b05f7dc
SHA256a6fccd01e1f8b933220d0423f41e1485170fdad2a2d5071a71a8651150c3b329
SHA512a39637ac68abeb3e0d3273cfc9510bd86ee636459cb0eb11baa193ccd1e54f688f374e27ff859e831507143fcc8a6444b61d3466acb9661bf4e14a166c55ec50
-
Filesize
11KB
MD5e318b213db060a1abea17cbeb6541007
SHA11c6255eda9057e3ab52478166c98f1387f452dcc
SHA256155f9cab3690ab26da97b192016dd1eff79dba9f2ded4f28d9a94a68697fb695
SHA5122c2b7fbd725723c8f0c8f891e3d736331b8166bc1f68bd72df023e4698e4d283b6213210e21bedc3f3a2bbafeba0f8f9f656a1391a4efb2bcc6d1a3ed3ffc7f8
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZTZW67SQ\www.bing[1].xml
Filesize2KB
MD588bb00842a00f884bb6fc2becf558f60
SHA163447b1b39e76745c3470b9552e6c78b373b2634
SHA25643b2d82917271a6390e3a1a9fbc0d11a8782b31d34963bdfaa4b060384cd54bd
SHA5125793fb46b10c614a6ebda5affcd1787cb66e4cf7a99139195c50e71ac7520335e2f8344d0e9b73c0cfe3a36e93bba97b2e73a2e31912f0cb9622c5a891f5b3d7
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZTZW67SQ\www.bing[1].xml
Filesize126KB
MD57f866579872b37b723dfd444ccef9734
SHA1a12050aa3b0b26267b5a84ff8b6a2e1eed4567b1
SHA256e03afe8e2cf916c5e4e5475e94b128f8c69f56ed6574b92b7543930818b673f2
SHA512f1b8205865466ace21fdc9792f3fd9c4942ca034f87203f576fb7b6cfcb45b764a45df87c826ef57912cffa5b16eb5d7bdcab8c95d6b8075585ee5b8967a6941
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\ZTZW67SQ\www.bing[1].xml
Filesize141KB
MD523ad5fe5428b993a4b23d5a65558434d
SHA1182ba6a076cc63956182d652e05339a1ece8b039
SHA2568d98ed29574cc4b27a3ef04f5f0575970ee324d30db397ad448464e048b701d4
SHA51297b702e5d15cfbc354e699c2d5ed52efcf0906663a7e22841da3994293c0a48afe8b55d8158b2cea00b5c5a5004e82f5613a5e5a68df0a074211a07220d85f94
-
Filesize
53B
MD5b5535f69b46e0221b09e5096f73ed65c
SHA10cdf13042ddb64d5f565ac641cafe2fbe2768c3c
SHA25643b5ca1fbd6094a52013b6fc54d16680c047d83dbbbf72f186e7853b1115ea1a
SHA5129795e4fa628cf71ff802b45e2e35f0ef72ecb89c8d693d773b6f74c14283c3f83f09cca6485baa6fe84d285e08a077e5ae0050ef43261ce8fca0ce79019ce45f
-
Filesize
53B
MD52a8b9a65a13b6091f15da90dc7fac059
SHA19581b99bf09192775d03a345a140700fce2810c1
SHA256a3f5b4ff47d5f6ff46660dd27b8ece0e157c71932835a36835dec7ceaa7d54b1
SHA5124afc32efed0561cc4a56678c94974d3b5db6537edbf679f97f3ec7fb20ac88d31c38a29cf19d6a17cda2282cdfc81971ed02d77a484a665074abf548392a551c
-
Filesize
57KB
MD53eef627cc360934d17178f7a7a41755b
SHA17b51467ea9ce6d7eb017e65a4aa6d066bfbd0382
SHA256088d3593b4d5838152e9fd07e68ab9ae1f0e5d9e254a7f71a98978f5b8be38f6
SHA51203d3e5e45d95b26443425585eb9d78505cf817cb86cec496f317e763ed3fec2a8d746c63fe4f6c3ad008c3573454dd2e0fa9a072086e8e5dc2f3b4b4a500eae2
-
Filesize
181KB
MD5671107d2b75ce3f1b05b6cb499919b98
SHA10ecb881d77014637e28451291e426048eb3f5cc8
SHA2565c0c297d16d5f4f8dd7541b63ee5db578df3eb5d5636d1bf5e35d9328219127e
SHA5126fa87250b138946f0b43b31c60a2ae4c0fb6092a858cbc481327960e8c827a383e27f9082afebbd01ace44ff672a4993f38f6d0a713ac452b436206506c442bf
-
Filesize
1KB
MD5545070e34d13dd3b5402d9d138291d20
SHA1c86b8647aff366b088c321d1c55858e0a98ae2fe
SHA256f54ac87dde71bf34080a765bda90843e3248fda237547b57df899534d807b1db
SHA5123fc8953105f30b9cbd8124a1857759216b056a364cbbf9e393afc7c6cb43e8002bab8b5edaf725f884e6ff0e25c4ab796537b628cfa4376bf5a4f1cfa96bb6ea
-
Filesize
13KB
MD5460ef3f5c3c019fffd97c74e5318a02f
SHA16a148c3c6d6e27eab003762a832eedca79d72264
SHA256ea705c6c6956637f8baee3ae310b1e000af39e622a4dd394cbe34111e771c37f
SHA512781b9f276a9fbf3623bf0c0ca155bdbf5058d6c8a4b7a0b9c17bc9ba4a6c1f224b886491d493d3238d2b16b3c93f4a0c611c7d6cac72afedcebd9558b8872eba
-
Filesize
93KB
MD5bd95c40198b1b33f4796c3cee3c1616a
SHA153b8f0e329dd2935ecb2284043821e060de9ca75
SHA2568f66592cf20cc7ee20579c26cbd95ef33bc3f3a96538468ac6975a244ffd6c8b
SHA512f30030f66002948222a9af396fe8cee50e00d66762a5371cdf75bebdc80c6748458f26970667f48d6f0b997eb7111c44d947bc2a80fe9540c0d41b91fff2d812
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240802153623.log
Filesize15KB
MD55b7e74ff2ef036c20977ab41082ceecd
SHA115b1148f0b1842a5d8c06d78b64715374af0595b
SHA25601811276fe2e94703562168d7cbef87d0b1ee136959aa7810223f29e7e4445ad
SHA512f6a7e4047ad914453e7988e17ce2b22f75425e8c26206ebc1a7821003bc9ff0d4f0f2db66bd6f0fcf82aff25814464576cb94891f4f388a1071b32bd8199f2f1
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240802153623_000_dotnet_runtime_6.0.27_win_x64.msi.log
Filesize551KB
MD50189272356e15e0480782d1a23f81d68
SHA187399a42c21537d16e4337c8ccaa335a0f232a94
SHA2560d369c4dea94d8c0d2b75df75aeb35673605787bc9c0cbb57a15dfad365a2589
SHA51202f22f9cd3ec4a123c59c3a7833c9e0d195bd9c39859dc14eea88b99076fbef61466fbf3cd512ef9494d0ea39b809f2c87c196078c43f70e90148cfb95ca78ae
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240802153623_001_dotnet_hostfxr_6.0.27_win_x64.msi.log
Filesize95KB
MD54055b1b148110c4a7ea9e2cb8184e568
SHA1d4278174bed8f2651df9b12b356663b80deadc2a
SHA256fc6170a82bbae9a05cdbfa55140773499448237cc42b167ef7e082fde546027e
SHA512cc9247726e6a749e1798a003fa3792751d2c9788f8af5db82b675a3ef6583f81c29449fd4727d2f74d6b7c2eea81e021c5a430cd61d5a64b18e954151b73c78a
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240802153623_002_dotnet_host_6.0.27_win_x64.msi.log
Filesize105KB
MD5fae1c9eb3431a41378bd0c37f6bec8ad
SHA1ece3b34043dd2f40218644eeda57c22ce0f2c0af
SHA2560bd5ceaafb23f2ac11d62f45cc09472e3787a2fc094f397db74fa45a5f33d226
SHA5124a9aa7e178bd407ed770a8f6da424f6fdf2833a6b6e19c993dadc4df2486073139c0ed38fa0ec9563894b17c49e6f0d8b2fbb4fff5101e0b73cc3a4a2222477d
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_6.0.27_(x64)_20240802153623_003_windowsdesktop_runtime_6.0.27_win_x64.msi.log
Filesize847KB
MD5b119f0e8a584e0b3b54dfa6f5b991059
SHA14e6ba654d505a9339df44bad9ae8eb6b849343a2
SHA256c032d2bfe8b1a7428416c644eec9994998ff981073e2bc910b075b1bc94f42b1
SHA512d8fa58001830772ceb8378f06f5849d9c3f69651a76b79a896cd8c7f9cd95b52b754f6a9b74de8d0fbf72fb0530a454dfaa99a4748ab6a3ae3a3bceff3836d20
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240802153648.log
Filesize15KB
MD5d25ee03c3d6e084796cefb5044a4ebf9
SHA1310e7277092a94d1dca66e5cc0b665611cf7347e
SHA256c0968a5b63379b2cdb03f069928309d8f566c20bea4bbea6b8453e6f3f64bfd2
SHA51245b584cbed99508525bbb68b394e24eefef4903c2fda8ca3f483c35ef0cb046a13f3e6358cea41ef405e22869610b69746dce81a815f51158a207f63025ee17c
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240802153648_000_dotnet_runtime_7.0.16_win_x64.msi.log
Filesize470KB
MD5fe637d5cd5f7e3a9b03327374aa1c5f1
SHA1829b48d435361763ed2a5209f9e3dde3e7d7a3b8
SHA256a71a16ffd1202417a95f82bca86d958fe7c2c9a7e4f8f5d1c50348416f4d3710
SHA5121aaa8d6f6b327d093ff8776ff7c143e76ae595c968b8ef0aa54f4d391ca94f8309445a985fa74be8e98cd84655f102d87e0a28cefbee596a2667b92acbf08343
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240802153648_001_dotnet_hostfxr_7.0.16_win_x64.msi.log
Filesize95KB
MD5fc3e10522fdd33f5c3a0dfcbecf3f6d0
SHA1cf6371236370f767169fcfc65ac531f98136fa8b
SHA256592e116f303be5b12a37b2428d0a5dfbf226daa43edc6a7b7d5dedccd9ca6e3b
SHA512c19a78cabfe6110f0bc9dbc517c835ced8105ffa5120c4a41c99359f32331ae03d5724febad0c58f6323bb186629816fe419fb70831f62a85cbf2d5a09184660
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240802153648_002_dotnet_host_7.0.16_win_x64.msi.log
Filesize109KB
MD50c294020a805f36c4945711bfcc9457d
SHA114e9ade0c6e3a20551781c0b9279f2df8546c7d3
SHA2565c960249e1405de2e4d74288ffbc7b726f740c95953da8a81b97fe9470bd5ee4
SHA5121c2773066c9b05573ed837208c61e4e289dfa2b29b03b9413755d7effdc342b441eabc2b548cfa63b068ba8fbd643ca77d2fb0fec3c52d4c8d43ac5fb0522894
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_7.0.16_(x64)_20240802153648_003_windowsdesktop_runtime_7.0.16_win_x64.msi.log
Filesize852KB
MD5396826b9a6484a22e5eb789e0101b68d
SHA1a3529effe078b33c8456f5a37861e79e143a0e35
SHA256c6056247a43acf8c13ac7cd97c6cc109c65e881e3a8111f3e91fd712d6354af8
SHA5121cd9bb371580c42b372093b8501b35a9bd9fb293b90de746bf6e584e562700dfcec9e3a036d87db26391a913341d947390c6a1438c8769834ba030ba4dccf461
-
C:\Users\Admin\AppData\Local\Temp\Microsoft_Windows_Desktop_Runtime_-_8.0.2_(x64)_20240802153711.log
Filesize15KB
MD52a5e136b023a6e7d16a93ce77a2773f6
SHA1ae439dabbbf9a26455ca54b41fa30207d623aa1f
SHA256373ab9f1f51a1f132d3b96d51ad82373022924e3f050120b37a6a96e84841cd5
SHA512307933cdc5a011fce067ddf98eaae20a7550ac3fd90743ca0fa8f45aaa14781dd3231ae1da1e40ea4a6c48a30e96b0e691e242abafc3206f2e7ca009b9036146
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
470B
MD5bc7cbee529df4469aeb7dfd30b82b455
SHA1ebe9cd0ec3f63ebe068c7b10d3f26bb1f3f585d5
SHA256f13b466904f9d4d01124c008e22b85d24f09a1a6349babcd3623c48370ea8185
SHA512051fbaefa231664e891de843c19eb36968b1c77168c4be0ede2189128be4022244b88e7a8344b73a4d3689ddc83e489ed9fee734a27cb7a1aabfd66e5cb9df86
-
Filesize
6KB
MD5976b156370be77e71a8f3f0093a336c7
SHA126ff28294be8687b5a7d955d3bdc3ffa31814eb8
SHA256abf7dde29c6fc5581b2257e9d03d22e2c32cc8fce5b38723b883791b4fa57abf
SHA512f17554e2729cff2611c1209cc99de7a1e4b6e13f7bb011b9060b8ffb068b19784193cfcd7c956eac8605e95f97aeee3dcafedeb23483b5cdcea560f8a048f579
-
Filesize
1KB
MD5019b60b3e8192d85c859682a5c7491d4
SHA1d929a2cca2453055c51d7c057ef2d1bb76c7b868
SHA2565b5217f431c75cf6fcded3be5c6fff7c57ab8a14a9cd04b6a89c6b08bb412ec7
SHA512458b18ad5f7ddc5abd1963c4ad486443695da0bd3d7939a92e7dda5109c6acf5069bad2153a8e00a56fe9ee66c560c8b5842123f05b50a2adaa16781ff59140a
-
Filesize
427KB
MD59db3413a748c3e9d2ff467f610aa8258
SHA1313096cbab126d1b00857b193e33834a9a7063e2
SHA2563d3bf9fa9fe5bf466145a33aec9d4d5ebec729d5311453236e6bb67cfe6623ec
SHA512e7d15d9d50d7860a923bbeb56f5920bfcdb32104bab6f42a416d0eb17f2575d484c4e87a066ffe33dfd647ec0b4dce1d03c1ece93a581f23b26166facb828baf
-
Filesize
413KB
MD573eab362d20889349493c22c61214afc
SHA1e3ec9adbbc029f507482e474c0eaba01f264af47
SHA2561e15b07fcb162e2456375e0aca19bfc91a01432334a46467ee24c98340ae888d
SHA51291cb6a0ac5d286cf97da8a183ab36820b4154f1d53f58e5499c52b6b2a51b4d7381a6828b57f155a96acb6ecbbd5c80e29f3f8f56047c69f006eeb3fc86eb5e1
-
Filesize
11KB
MD532940d82f71ebc175f83fe0f62c06b77
SHA1edae0c30dc396b9fae119e0a7e73c23d1c113b4c
SHA256b52494f4ee0dc081ead0fc5e41f1f857c3b1e0cfb17386f2e251f9ba748c5438
SHA512a4960350bf16d7624ef91ff804de26e0d7188415c5fb15d5104d5188739d7cdc047bb2d3a857ae7a915b3bfd043e5d426453d80ceae333e31c00ae75e27a45aa
-
Filesize
11KB
MD5dfc76c903a03187865d219e16873cf1a
SHA16ae851e45b9b57460f15616712e3dd0a846b5b35
SHA256ee44eabff376cebb5243facdc6f83cdb27a1c7c1e10d0147638997600f37215b
SHA512cf658af5005a5b970eeb618f85c79c1536069b12d024ad030558341a60bd62a7e20953c216556d946abc81ab9abb17b68b68b1c858e7763132b6e8f447bef52b
-
Filesize
13B
MD5b2a4bc176e9f29b0c439ef9a53a62a1a
SHA11ae520cbbf7e14af867232784194366b3d1c3f34
SHA2567b4f72a40bd21934680f085afe8a30bf85acff1a8365af43102025c4ccf52b73
SHA512e04b85d8d45d43479abbbe34f57265b64d1d325753ec3d2ecadb5f83fa5822b1d999b39571801ca39fa32e4a0a7caab073ccd003007e5b86dac7b1c892a5de3f
-
Filesize
163KB
MD5217eb7b6890865a2263b74b8382d5219
SHA155dcc96bb9927bc2b7895e2f3b3b3df80b489b33
SHA2564c0fc1e4a52069ce014b23709c98353113084d4d9da9186a63b05b83ec8def2d
SHA5125c212dd12e2ca2d800f1045cf80047ae5644261eb6faf3c93259087341948b51d7a79fa097d4cee88a65e1424627fd6cd765a0d590b6791864c45173324f9c5a
-
Filesize
693B
MD584fd800942796ee5159d935b0ed842b5
SHA19eb601f1f52443a5413305d7191941ef2bd8f810
SHA256b6b5179f0432ba153d1adccd96c28c335a0f97f7a9a6f04a2720a609e8f11672
SHA512b6825b5baea3c70b4c64a9c71b8a4301ea4e52613db80ff125de64e6adb3df1ee5c05e6be6c5ce50901224ee759bcc363fe10ebbbbd255571ee92acd18b2332d
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e