Analysis
-
max time kernel
624s -
max time network
640s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
18-10-2024 08:20
Static task
static1
Behavioral task
behavioral1
Sample
PowerPoint Presentation.exe
Resource
win11-20241007-en
Errors
General
-
Target
PowerPoint Presentation.exe
-
Size
3.9MB
-
MD5
65b4f971bda7abcb0bafd3c150d4c7fb
-
SHA1
04cb42549c57ace1fb3edb0a5dbdfeb3c3069fa8
-
SHA256
5f5ff4b40cbcaa1922811c43aaab17d6a71207e7775ed8bc68ae47a4463eb7be
-
SHA512
3942f9821ba9d80480d06d9eb3f76fdb63e302e0ccedbf7601bc3235bfab68703f5b30685726aafe5adcb0816118d696949d452498fc57c4799262e477b483df
-
SSDEEP
98304:E7NUcuNI0SaX/IdKH0Jxbxz9kqXf0Fh+Ev7Z8vpXS5:E7NF73g/IfJxbxBkSIh+Ev7mRS
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Temp\@[email protected]
wannacry
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "C:\\Program Files (x86)\\Windows\\Error file remover\\fatalerror.exe" msiexec.exe -
Modifies visibility of file extensions in Explorer 2 TTPs 15 IoCs
description ioc Process Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe Set value (int) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = "1" reg.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" reg.exe -
Wannacry
WannaCry is a ransomware cryptoworm.
-
Deletes shadow copies 3 TTPs
Ransomware often targets backup files to inhibit system recovery.
-
Drops startup file 4 IoCs
description ioc Process File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerPoint Presentation.exe PowerPoint Presentation.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\~SD3C08.tmp EndermanchWannaCrypt0r.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Word\STARTUP\~SD3C0F.tmp EndermanchWannaCrypt0r.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\PowerPoint Presentation.exe PowerPoint Presentation.exe -
Executes dropped EXE 25 IoCs
pid Process 4712 EndermanchXyeta.exe 3764 EndermanchWinlockerVB6Blacksod.exe 680 EndermanchWannaCrypt0r.exe 1428 taskdl.exe 4872 @[email protected] 1780 @[email protected] 2504 taskhsvc.exe 1996 EndermanchPolyRansom.exe 2380 HyQUYMck.exe 1392 YOkUoIgg.exe 3508 EndermanchPolyRansom.exe 2840 EndermanchPolyRansom.exe 644 EndermanchPolyRansom.exe 2456 EndermanchPolyRansom.exe 1528 EndermanchPolyRansom.exe 4780 EndermanchPolyRansom.exe 1156 EndermanchPolyRansom.exe 3332 EndermanchPolyRansom.exe 2188 EndermanchPolyRansom.exe 1016 EndermanchPolyRansom.exe 2364 EndermanchPolyRansom.exe 2324 EndermanchPolyRansom.exe 3404 EndermanchPolyRansom.exe 4280 EndermanchPolyRansom.exe 3424 EndermanchPolyRansom.exe -
Loads dropped DLL 24 IoCs
pid Process 3764 EndermanchWinlockerVB6Blacksod.exe 3764 EndermanchWinlockerVB6Blacksod.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4624 MsiExec.exe 4896 MsiExec.exe 4624 MsiExec.exe 3764 EndermanchWinlockerVB6Blacksod.exe 4624 MsiExec.exe 2504 taskhsvc.exe 2504 taskhsvc.exe 2504 taskhsvc.exe 2504 taskhsvc.exe 2504 taskhsvc.exe 2504 taskhsvc.exe 2504 taskhsvc.exe 2504 taskhsvc.exe -
Modifies file permissions 1 TTPs 1 IoCs
pid Process 5112 icacls.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 4 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\HyQUYMck.exe = "C:\\Users\\Admin\\eUYUMEQQ\\HyQUYMck.exe" EndermanchPolyRansom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\YOkUoIgg.exe = "C:\\ProgramData\\gEkQcwMk\\YOkUoIgg.exe" EndermanchPolyRansom.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\YOkUoIgg.exe = "C:\\ProgramData\\gEkQcwMk\\YOkUoIgg.exe" YOkUoIgg.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Software\Microsoft\Windows\CurrentVersion\Run\HyQUYMck.exe = "C:\\Users\\Admin\\eUYUMEQQ\\HyQUYMck.exe" HyQUYMck.exe -
Blocklisted process makes network request 1 IoCs
flow pid Process 58 4624 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\H: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\S: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\L: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\T: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Q: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\G: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\K: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\X: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\B: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\M: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\Y: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\I: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\V: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\P: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\Z: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\E: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\O: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\N: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\U: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\W: EndermanchWinlockerVB6Blacksod.exe File opened (read-only) \??\V: msiexec.exe -
File and Directory Permissions Modification: Windows File and Directory Permissions Modification 1 TTPs
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 1 discord.com 2 discord.com -
Sets desktop wallpaper using registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000\Control Panel\Desktop\Wallpaper = "C:\\Users\\Admin\\Desktop\\@[email protected]" EndermanchWannaCrypt0r.exe -
resource yara_rule behavioral1/files/0x000c00000002589e-427.dat upx behavioral1/memory/4712-430-0x0000000000400000-0x000000000044F000-memory.dmp upx behavioral1/memory/4712-432-0x0000000000400000-0x000000000044F000-memory.dmp upx -
Drops file in Program Files directory 2 IoCs
description ioc Process File created C:\Program Files (x86)\Windows\Error file remover\fatalerror.exe msiexec.exe File created C:\Program Files (x86)\Windows\Error file remover\Windows Logoff Sound.wav msiexec.exe -
Drops file in Windows directory 25 IoCs
description ioc Process File created C:\Windows\Installer\e60c6ee.msi msiexec.exe File opened for modification C:\Windows\Installer\MSIC89A.tmp msiexec.exe File opened for modification C:\Windows\Installer\e60c6ee.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\MSIC73C.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC849.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{C452D4E2-DE24-48B6-B5C3-ACB240A01606} msiexec.exe File created C:\Windows\SystemTemp\~DF7217658B967AF1E9.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSICAF2.tmp msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\SystemTemp\~DF5EE0F91C6029FD34.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIC8D9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC8DA.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFE24EDEBA36AF92C6.TMP msiexec.exe File opened for modification C:\Windows\Installer\MSIC7BA.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC809.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC878.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC889.tmp msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\MSIC91A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC94A.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIC979.tmp msiexec.exe File created C:\Windows\Tasks\sys.job MsiExec.exe File opened for modification C:\Windows\Installer\MSICA07.tmp msiexec.exe File created C:\Windows\SystemTemp\~DFC13E4C50BF9AE8ED.TMP msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
pid pid_target Process procid_target 3288 4712 WerFault.exe 131 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchWinlockerVB6Blacksod.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language @[email protected] Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhsvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WMIC.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchWannaCrypt0r.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchPolyRansom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language YOkUoIgg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language HyQUYMck.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchPolyRansom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchPolyRansom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchPolyRansom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskdl.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language EndermanchPolyRansom.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cscript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language attrib.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MsiExec.exe -
Checks SCSI registry key(s) 3 TTPs 3 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 Taskmgr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A Taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName Taskmgr.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Kills process with taskkill 1 IoCs
pid Process 3876 taskkill.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\26\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27 msiexec.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings calc.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings calc.exe -
Modifies registry key 1 TTPs 64 IoCs
pid Process 2008 reg.exe 5100 reg.exe 4392 reg.exe 904 reg.exe 3144 reg.exe 1804 reg.exe 4392 reg.exe 4580 reg.exe 1312 reg.exe 2792 reg.exe 3332 reg.exe 1748 reg.exe 3304 reg.exe 1924 reg.exe 3788 reg.exe 952 reg.exe 4992 reg.exe 1664 reg.exe 2104 reg.exe 3416 reg.exe 1820 reg.exe 2932 reg.exe 1808 reg.exe 1112 reg.exe 3172 reg.exe 2612 reg.exe 3884 reg.exe 2004 reg.exe 3232 reg.exe 3080 reg.exe 792 reg.exe 3976 reg.exe 3684 reg.exe 3368 reg.exe 4392 reg.exe 732 reg.exe 976 reg.exe 4744 reg.exe 4744 reg.exe 1780 reg.exe 2072 reg.exe 1040 reg.exe 1740 reg.exe 644 reg.exe 2236 reg.exe 5080 reg.exe 900 reg.exe 2212 reg.exe 3180 reg.exe 2456 reg.exe 2780 reg.exe 860 reg.exe 1332 reg.exe 2472 reg.exe 3676 reg.exe 1900 reg.exe 2296 reg.exe 2888 reg.exe 1384 reg.exe 1288 reg.exe 2028 reg.exe 5112 reg.exe 3324 reg.exe 5060 reg.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2556 PowerPoint Presentation.exe 2556 PowerPoint Presentation.exe 1384 msedge.exe 1384 msedge.exe 2448 msedge.exe 2448 msedge.exe 1108 msedge.exe 1108 msedge.exe 3964 identity_helper.exe 3964 identity_helper.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 1740 msedge.exe 2556 PowerPoint Presentation.exe 2556 PowerPoint Presentation.exe 2556 PowerPoint Presentation.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 376 Taskmgr.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 7 IoCs
pid Process 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2556 PowerPoint Presentation.exe Token: 33 1612 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1612 AUDIODG.EXE Token: SeDebugPrivilege 376 Taskmgr.exe Token: SeSystemProfilePrivilege 376 Taskmgr.exe Token: SeCreateGlobalPrivilege 376 Taskmgr.exe Token: SeDebugPrivilege 3876 taskkill.exe Token: SeSecurityPrivilege 4892 msiexec.exe Token: SeCreateTokenPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeAssignPrimaryTokenPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeLockMemoryPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeIncreaseQuotaPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeMachineAccountPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeTcbPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeSecurityPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeTakeOwnershipPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeLoadDriverPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeSystemProfilePrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeSystemtimePrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeProfSingleProcessPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeIncBasePriorityPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeCreatePagefilePrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeCreatePermanentPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeBackupPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeRestorePrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeShutdownPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeDebugPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeAuditPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeSystemEnvironmentPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeChangeNotifyPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeRemoteShutdownPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeUndockPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeSyncAgentPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeEnableDelegationPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeManageVolumePrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeImpersonatePrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeCreateGlobalPrivilege 3764 EndermanchWinlockerVB6Blacksod.exe Token: SeShutdownPrivilege 2028 msiexec.exe Token: SeIncreaseQuotaPrivilege 2028 msiexec.exe Token: SeCreateTokenPrivilege 2028 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 2028 msiexec.exe Token: SeLockMemoryPrivilege 2028 msiexec.exe Token: SeIncreaseQuotaPrivilege 2028 msiexec.exe Token: SeMachineAccountPrivilege 2028 msiexec.exe Token: SeTcbPrivilege 2028 msiexec.exe Token: SeSecurityPrivilege 2028 msiexec.exe Token: SeTakeOwnershipPrivilege 2028 msiexec.exe Token: SeLoadDriverPrivilege 2028 msiexec.exe Token: SeSystemProfilePrivilege 2028 msiexec.exe Token: SeSystemtimePrivilege 2028 msiexec.exe Token: SeProfSingleProcessPrivilege 2028 msiexec.exe Token: SeIncBasePriorityPrivilege 2028 msiexec.exe Token: SeCreatePagefilePrivilege 2028 msiexec.exe Token: SeCreatePermanentPrivilege 2028 msiexec.exe Token: SeBackupPrivilege 2028 msiexec.exe Token: SeRestorePrivilege 2028 msiexec.exe Token: SeShutdownPrivilege 2028 msiexec.exe Token: SeDebugPrivilege 2028 msiexec.exe Token: SeAuditPrivilege 2028 msiexec.exe Token: SeSystemEnvironmentPrivilege 2028 msiexec.exe Token: SeChangeNotifyPrivilege 2028 msiexec.exe Token: SeRemoteShutdownPrivilege 2028 msiexec.exe Token: SeUndockPrivilege 2028 msiexec.exe Token: SeSyncAgentPrivilege 2028 msiexec.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 2448 msedge.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe 376 Taskmgr.exe -
Suspicious use of SetWindowsHookEx 7 IoCs
pid Process 2556 PowerPoint Presentation.exe 1212 OpenWith.exe 1456 OpenWith.exe 4872 @[email protected] 4872 @[email protected] 1780 @[email protected] 1780 @[email protected] -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2556 wrote to memory of 3028 2556 PowerPoint Presentation.exe 78 PID 2556 wrote to memory of 3028 2556 PowerPoint Presentation.exe 78 PID 3028 wrote to memory of 2088 3028 cmd.exe 80 PID 3028 wrote to memory of 2088 3028 cmd.exe 80 PID 864 wrote to memory of 2448 864 explorer.exe 82 PID 864 wrote to memory of 2448 864 explorer.exe 82 PID 2448 wrote to memory of 1712 2448 msedge.exe 85 PID 2448 wrote to memory of 1712 2448 msedge.exe 85 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 4568 2448 msedge.exe 86 PID 2448 wrote to memory of 1384 2448 msedge.exe 87 PID 2448 wrote to memory of 1384 2448 msedge.exe 87 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 PID 2448 wrote to memory of 732 2448 msedge.exe 88 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1984 attrib.exe 4616 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\PowerPoint Presentation.exe"C:\Users\Admin\AppData\Local\Temp\PowerPoint Presentation.exe"1⤵
- Drops startup file
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2556 -
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C explorer https://niggafart.com2⤵
- Suspicious use of WriteProcessMemory
PID:3028 -
C:\Windows\explorer.exeexplorer https://niggafart.com3⤵PID:2088
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C https://watchpeopledie.tv2⤵PID:2932
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C start notepad2⤵PID:1432
-
C:\Windows\system32\notepad.exenotepad3⤵PID:2756
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C start https://www.blackmen.com2⤵PID:4556
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.blackmen.com/3⤵PID:1484
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa39a03cb8,0x7ffa39a03cc8,0x7ffa39a03cd84⤵PID:4536
-
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C calc.exe2⤵PID:2176
-
C:\Windows\system32\calc.execalc.exe3⤵
- Modifies registry class
PID:1116
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C start calc.exe2⤵PID:200
-
C:\Windows\system32\calc.execalc.exe3⤵
- Modifies registry class
PID:3380
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C start taskmgr2⤵PID:860
-
C:\Windows\system32\Taskmgr.exetaskmgr3⤵
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:376
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C taskkill -f -im msedge.exe2⤵PID:3976
-
C:\Windows\system32\taskkill.exetaskkill -f -im msedge.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:3876
-
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe" /C start msedge niggaballs.com2⤵PID:3736
-
-
C:\Users\Admin\AppData\Local\Temp\EndermanchXyeta.exe"C:\Users\Admin\AppData\Local\Temp\EndermanchXyeta.exe"2⤵
- Executes dropped EXE
PID:4712 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4712 -s 4723⤵
- Program crash
PID:3288
-
-
-
C:\Users\Admin\AppData\Local\Temp\EndermanchWinlockerVB6Blacksod.exe"C:\Users\Admin\AppData\Local\Temp\EndermanchWinlockerVB6Blacksod.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Enumerates connected drives
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:3764 -
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\system32\msiexec.exe" /i "C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi" AI_SETUPEXEPATH=C:\Users\Admin\AppData\Local\Temp\EndermanchWinlockerVB6Blacksod.exe SETUPEXEDIR=C:\Users\Admin\AppData\Local\Temp\ EXE_CMD_LINE="/exenoupdates /exelang 0 /noprereqs "3⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
PID:2028
-
-
-
C:\Users\Admin\AppData\Local\Temp\EndermanchWannaCrypt0r.exe"C:\Users\Admin\AppData\Local\Temp\EndermanchWannaCrypt0r.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Sets desktop wallpaper using registry
- System Location Discovery: System Language Discovery
PID:680 -
C:\Windows\SysWOW64\attrib.exeattrib +h .3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:1984
-
-
C:\Windows\SysWOW64\icacls.exeicacls . /grant Everyone:F /T /C /Q3⤵
- Modifies file permissions
PID:5112
-
-
C:\Users\Admin\AppData\Local\Temp\taskdl.exetaskdl.exe3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1428
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c 125121729240434.bat3⤵
- System Location Discovery: System Language Discovery
PID:432 -
C:\Windows\SysWOW64\cscript.execscript.exe //nologo m.vbs4⤵
- System Location Discovery: System Language Discovery
PID:2236
-
-
-
C:\Windows\SysWOW64\attrib.exeattrib +h +s F:\$RECYCLE3⤵
- System Location Discovery: System Language Discovery
- Views/modifies file attributes
PID:4616
-
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]PID:4872
-
C:\Users\Admin\AppData\Local\Temp\TaskData\Tor\taskhsvc.exeTaskData\Tor\taskhsvc.exe4⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
PID:2504
-
-
-
C:\Windows\SysWOW64\cmd.exePID:3664
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:1780 -
C:\Windows\SysWOW64\cmd.execmd.exe /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures & bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet5⤵
- System Location Discovery: System Language Discovery
PID:5080 -
C:\Windows\SysWOW64\Wbem\WMIC.exewmic shadowcopy delete6⤵
- System Location Discovery: System Language Discovery
PID:1212
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe"C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe"2⤵
- Executes dropped EXE
- Adds Run key to start application
PID:1996 -
C:\Users\Admin\eUYUMEQQ\HyQUYMck.exe"C:\Users\Admin\eUYUMEQQ\HyQUYMck.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2380
-
-
C:\ProgramData\gEkQcwMk\YOkUoIgg.exe"C:\ProgramData\gEkQcwMk\YOkUoIgg.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:1392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"3⤵
- System Location Discovery: System Language Discovery
PID:1972 -
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3508 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"5⤵
- System Location Discovery: System Language Discovery
PID:4992 -
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom6⤵
- Executes dropped EXE
PID:2840 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"7⤵
- System Location Discovery: System Language Discovery
PID:2492 -
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom8⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:644 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"9⤵PID:3948
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom10⤵
- Executes dropped EXE
PID:2456 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"11⤵PID:1604
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom12⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1528 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"13⤵PID:3380
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom14⤵
- Executes dropped EXE
PID:4780 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"15⤵PID:4796
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom16⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1156 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"17⤵PID:3616
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom18⤵
- Executes dropped EXE
PID:3332 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"19⤵PID:224
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom20⤵
- Executes dropped EXE
PID:2188 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"21⤵
- System Location Discovery: System Language Discovery
PID:4188 -
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom22⤵
- Executes dropped EXE
PID:1016 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"23⤵
- System Location Discovery: System Language Discovery
PID:4124 -
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom24⤵
- Executes dropped EXE
PID:2364 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"25⤵PID:4572
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom26⤵
- Executes dropped EXE
PID:2324 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"27⤵PID:560
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom28⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"29⤵PID:1676
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom30⤵
- Executes dropped EXE
PID:4280 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"31⤵PID:4996
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom32⤵
- Executes dropped EXE
PID:3424 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"33⤵PID:2844
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom34⤵PID:4900
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"35⤵PID:852
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom36⤵PID:3160
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"37⤵PID:1092
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom38⤵PID:2948
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"39⤵PID:1172
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom40⤵PID:3940
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"41⤵PID:1520
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom42⤵PID:3920
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"43⤵PID:3460
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom44⤵PID:2796
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"45⤵PID:2776
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom46⤵PID:976
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"47⤵PID:3932
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom48⤵PID:1280
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom"49⤵PID:3908
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exeC:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom50⤵PID:1184
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 149⤵
- Modifies registry key
PID:2612
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 249⤵
- Modifies registry key
PID:2104
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f49⤵
- Modifies registry key
PID:3884
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\VeAgcAQw.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""49⤵PID:3940
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 147⤵PID:4204
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV148⤵PID:2028
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 247⤵
- Modifies registry key
PID:2792
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f47⤵
- Modifies registry key
PID:2456
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\miAsowsE.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""47⤵PID:3172
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs48⤵PID:4764
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 145⤵
- Modifies registry key
PID:5080
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 245⤵
- Modifies registry key
PID:1288
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f45⤵
- Modifies registry key
PID:644
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BeIcQkAs.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""45⤵PID:1536
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs46⤵PID:4756
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 143⤵
- Modifies registry key
PID:1780
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 243⤵
- Modifies registry key
PID:3684
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f43⤵
- Modifies registry key
PID:1740
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LWYkMMYw.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""43⤵PID:4792
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs44⤵PID:860
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 141⤵
- Modifies registry key
PID:1900
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 241⤵
- Modifies registry key
PID:5112
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f41⤵
- Modifies registry key
PID:952
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\FYEUcgsM.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""41⤵PID:548
-
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV142⤵PID:4180
-
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs42⤵PID:4996
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 139⤵
- Modifies registry key
PID:3180
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 239⤵
- Modifies registry key
PID:1384
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f39⤵
- Modifies registry key
PID:3976
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hMEQAAkM.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""39⤵PID:4688
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs40⤵PID:1936
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 137⤵
- Modifies registry key
PID:1664
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 237⤵PID:3360
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f37⤵
- Modifies registry key
PID:3788
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\EWwIkAYA.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""37⤵PID:2456
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs38⤵PID:1212
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 135⤵
- Modifies registry key
PID:3232
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 235⤵
- Modifies registry key
PID:1312
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f35⤵
- Modifies registry key
PID:4392
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ekkgUsAE.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""35⤵PID:1116
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs36⤵PID:2680
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 133⤵
- Modifies registry key
PID:3080
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 233⤵
- Modifies registry key
PID:792
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f33⤵
- Modifies registry key
PID:1924
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\yqsUIQcU.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""33⤵PID:5100
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs34⤵PID:2548
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 131⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2212
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 231⤵
- Modifies registry key
PID:3304
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f31⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1040
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dOIMAkco.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""31⤵PID:4500
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs32⤵
- System Location Discovery: System Language Discovery
PID:4180
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 129⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2028
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 229⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3172
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f29⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2004
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JUwAYwEY.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""29⤵
- System Location Discovery: System Language Discovery
PID:1184 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs30⤵PID:224
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 127⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:900
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 227⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:976
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f27⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3676
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\puUQksEQ.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""27⤵
- System Location Discovery: System Language Discovery
PID:2536 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs28⤵
- System Location Discovery: System Language Discovery
PID:1544
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 125⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:4744
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 225⤵
- Modifies registry key
PID:2236
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f25⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4992
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UsAwsQsQ.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""25⤵PID:4728
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs26⤵PID:3160
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 123⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2472
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 223⤵
- Modifies registry key
PID:5100
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f23⤵
- UAC bypass
PID:3572
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qyIEMMQQ.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""23⤵PID:1084
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs24⤵
- System Location Discovery: System Language Discovery
PID:904
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 121⤵
- Modifies visibility of file extensions in Explorer
PID:2184
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 221⤵
- System Location Discovery: System Language Discovery
PID:2056
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f21⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1808
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LMEQgcQU.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""21⤵PID:4704
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs22⤵PID:3920
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 119⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:2072
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 219⤵
- Modifies registry key
PID:2008
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f19⤵
- UAC bypass
- Modifies registry key
PID:1332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\dIMwUEUQ.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""19⤵PID:2884
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs20⤵
- System Location Discovery: System Language Discovery
PID:3180
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 117⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:860
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 217⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4392
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f17⤵
- UAC bypass
- Modifies registry key
PID:2932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\BGgYAUwo.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""17⤵PID:3788
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs18⤵
- System Location Discovery: System Language Discovery
PID:1976
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 115⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:1112
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 215⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2888
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f15⤵
- UAC bypass
- Modifies registry key
PID:4580
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\nQIMYUIo.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""15⤵PID:2700
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs16⤵
- System Location Discovery: System Language Discovery
PID:4076
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 113⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:1804
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 213⤵
- Modifies registry key
PID:732
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f13⤵
- UAC bypass
- Modifies registry key
PID:1748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\UGssggYA.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""13⤵PID:4172
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs14⤵
- System Location Discovery: System Language Discovery
PID:2100
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 111⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3144
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 211⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5060
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f11⤵
- UAC bypass
- System Location Discovery: System Language Discovery
PID:4560
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\WiEgIMss.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""11⤵PID:1808
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs12⤵
- System Location Discovery: System Language Discovery
PID:1016
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 19⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
PID:1920
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 29⤵
- Modifies registry key
PID:3324
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f9⤵
- UAC bypass
- Modifies registry key
PID:2296
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\wuEUokIM.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""9⤵
- System Location Discovery: System Language Discovery
PID:2060 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs10⤵PID:532
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 17⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:1820
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 27⤵
- Modifies registry key
PID:4392
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f7⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3332
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\DQscYssM.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""7⤵PID:4904
-
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs8⤵PID:2384
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 15⤵
- Modifies visibility of file extensions in Explorer
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:4744
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 25⤵
- System Location Discovery: System Language Discovery
PID:3092
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f5⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:904
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\LGEkwwko.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""5⤵
- System Location Discovery: System Language Discovery
PID:4900 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs6⤵
- System Location Discovery: System Language Discovery
PID:2940
-
-
-
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v HideFileExt /t REG_DWORD /d 13⤵
- Modifies visibility of file extensions in Explorer
- Modifies registry key
PID:3368
-
-
C:\Windows\SysWOW64\reg.exereg add HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced /f /v Hidden /t REG_DWORD /d 23⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:3416
-
-
C:\Windows\SysWOW64\reg.exereg add HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System /v EnableLUA /d 0 /t REG_DWORD /f3⤵
- UAC bypass
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:2780
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\bOAkwIUQ.bat" "C:\Users\Admin\AppData\Local\Temp\EndermanchPolyRansom.exe""3⤵
- System Location Discovery: System Language Discovery
PID:2112 -
C:\Windows\SysWOW64\cscript.execscript C:\Users\Admin\AppData\Local\Temp/file.vbs4⤵PID:4736
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\EndermanchPetya.A.exe"C:\Users\Admin\AppData\Local\Temp\EndermanchPetya.A.exe"2⤵PID:2648
-
-
C:\Windows\explorer.exeC:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding1⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://niggafart.com/2⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2448 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffa39a03cb8,0x7ffa39a03cc8,0x7ffa39a03cd83⤵PID:1712
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1804 /prefetch:23⤵PID:4568
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2352 /prefetch:33⤵
- Suspicious behavior: EnumeratesProcesses
PID:1384
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2500 /prefetch:83⤵PID:732
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:13⤵PID:3288
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3320 /prefetch:13⤵PID:644
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4800 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:1108
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4900 /prefetch:83⤵PID:4988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4792 /prefetch:13⤵PID:3444
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4800 /prefetch:13⤵PID:1512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4712 /prefetch:13⤵PID:1972
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:13⤵PID:1520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5716 /prefetch:83⤵
- Suspicious behavior: EnumeratesProcesses
PID:3964
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.22000.1 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=5904 /prefetch:23⤵
- Suspicious behavior: EnumeratesProcesses
PID:1740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1724,1845118895192238441,14633022782140944210,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3480 /prefetch:13⤵PID:2340
-
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3032
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1968
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x00000000000004D8 0x00000000000004E81⤵
- Suspicious use of AdjustPrivilegeToken
PID:1612
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1212
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:1456
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4712 -ip 47121⤵PID:2964
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Modifies WinLogon for persistence
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Suspicious use of AdjustPrivilegeToken
PID:4892 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 97979F9FCF46F7819B4071D18C7933352⤵
- Loads dropped DLL
- Blocklisted process makes network request
PID:4624
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 1554EF7ADBC73C4EC25393AA1A577D8C E Global\MSI00002⤵
- Loads dropped DLL
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:4896
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:3328
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 540 -p 2612 -ip 26121⤵PID:2168
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 584 -p 2104 -ip 21041⤵PID:3304
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Defense Evasion
Abuse Elevation Control Mechanism
1Bypass User Account Control
1File and Directory Permissions Modification
2Windows File and Directory Permissions Modification
1Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
1Disable or Modify Tools
1Indicator Removal
1File Deletion
1Modify Registry
6Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
99KB
MD5dfde088c4cbb5469139e1403e25bf9c9
SHA13b7be4a2318b7ad144fc2c23d2ce3a26cb325f71
SHA256963c7b98945a2c360bdc829ea21c06fd1379fc705a2782db9f23537bb169f86a
SHA512e9e4adb105a4a1bcc2ff63d0b55f97b512dcee29dbe013d41d79cf2704c4a0cc1754c4421732f554b393f39f9e7a640f44ec7466b2184f304644d6700a0f55f9
-
C:\ProgramData\Adobe\Setup\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\@[email protected]
Filesize1KB
MD5ae2b11268f0c7701a8071c4abe74c1a1
SHA14f67f36567a4a1c9634e98ea0c1b9e71d278a2d3
SHA2561f9e256ebbc0f4472d098ef97d018f65f8265fdf04a763e8daf3ada840807bee
SHA512be44b30d3084f4c27554da9f4d47b727f25f7c8e34c21283e268c401cf3732e82b03e9665f1d727adf14bc6fe426ef30c2485f1fd1f313ed331bee490d914338
-
Filesize
152B
MD502a4b762e84a74f9ee8a7d8ddd34fedb
SHA14a870e3bd7fd56235062789d780610f95e3b8785
SHA256366e497233268d7cdf699242e4b2c7ecc1999d0a84e12744f5af2b638e9d86da
SHA51219028c45f2e05a0cb32865a2554513c1536bf9da63512ff4e964c94a3e171f373493c7787d2d2a6df8012648bbefab63a9de924f119c50c39c727cf81bdc659f
-
Filesize
152B
MD5826c7cac03e3ae47bfe2a7e50281605e
SHA1100fbea3e078edec43db48c3312fbbf83f11fca0
SHA256239b1d7cc6f76e1d1832b0587664f114f38a21539cb8548e25626ed5053ea2ab
SHA512a82f3c817a6460fd8907a4ac6ab37c2129fb5466707edcfb565c255680d7f7212a5669fe2a42976150f16e4e549ea8310078f22ed35514ee1b7b45b46d8cc96e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize1KB
MD5b5c8547d2155758efcbaa83aa7ebf36a
SHA1c0fc4652082b323bb05ce233d9379416afa0ba71
SHA256bef7cd85ea99a05ea2069db1d59f2875c36a823db8613498201840a3b992050e
SHA5128d59dd4b5b058cca65a7f92eefdaf026ef80dc61e9f726710222fc6f71389669816c8cd583d9949545059dce68c42adfa39c5bb78e699a05414b54b77fee6642
-
Filesize
1KB
MD5e113fd4b375a49d99eed604411d243bf
SHA1c7a8f8120a8da533d1386f014cfd14d1db93134b
SHA2560784d9d80a6fc251e8584583850edf4dab714edf46d7cb1c5058e90e4eaf578a
SHA512aa687fe82ee79d80e697c7af187396fc191dca564bfb6d760c1f9eb53fcc2cba2f5a54d4fb61931d67df1563e67acdfa9840e47ff6716c1519cc94082ee296bb
-
Filesize
470B
MD566c19d944b1d6c33694117cfe4043299
SHA1468826d7e2fcbba1bf2cd5eb48cdb36ab6ed84d0
SHA25669120adab450ad5f4665cd01d4eb8fe2acd8bb19a4ca15c9fb7fd0e2aed9b380
SHA512605ee3a60c60ecd566bfabac9bb2cda522759b892b829b90a2345c235fb61e242e619c650814c2b41042a3d201bd18c37ee0c5c7e1d6b0e2cc7d76f0550fd0e0
-
Filesize
5KB
MD50d20cc7b499ff75976c972026e1fa0a2
SHA1e206884e399cd05018ffd4fb4a76ea4dae39c1e6
SHA256fe22ae26931e379f9b2b954c25f87d15f7f05981934d0bb7cffe9566ff1d76d1
SHA512eb7c53b653665dffaa8a62f1ba3245705db9f61236e6ea2e81beb22a8d34e35d8bc55889e2b440808b81b07792d02489699f5d2017f45d575cce4334681d7ede
-
Filesize
6KB
MD5f73a681cfbe823a0d9f91448a651f6bc
SHA15ef19e4bdb25989ad50ebc1ce6dcb8298414ef90
SHA256b6572daedb25e35418b3e594edcd177549836b81578ad91ddc9b8f89fc190989
SHA512bf9f1d4635c7ea137a89dbb9c01b2bbe0f3d81b5a78407572c2432221c495070663a07eda966784b29bedee73fae6033c0075143f44398f13d1088e744e5e97b
-
Filesize
6KB
MD5fef1653a06ea0ec7f44c8ba7f8d96df2
SHA146744f1e7ae0a45636d2764450cdb1a0c68d66fd
SHA2567edaa02aca97b6935bad40e12c00ba234f3af0f22bdd6bea25fe0a8aba344ce5
SHA512eaa5458a3d09c67572982fa7672c57245caaa23f06cbd9b5afd48d43d2b2c364ef75364aa91b778b95e36a9a76e5a79785caaff7a1c54666e00ee0f57533bb64
-
Filesize
6KB
MD51d00d4ab42dcb43f2d3bf3532e5edd22
SHA179e33c4c67bf42453a50047171f461d4e23fa700
SHA256397ba23a7cfb75053363d7e985ac36c4530fc68d5cf7857373ee066972ccfe15
SHA512dd04ee43971cde7a42d75fc4f9eae7a1674549a579090548d064a7f0b1f029ce52b7232d8eb56c21457a9f8a7830f6782e841677ae1bb42bec6b444f77d2e3c2
-
Filesize
6KB
MD5055c9bdd7c4d6ab730d26a90e939bdf7
SHA1b2c08bb933ee7ac9af5e94544681b2cd4fdfe1a7
SHA256722dc08871861d0a3ba9bd17cdb677bc5d613d40b95f489c74dec3e6f188e9d3
SHA512814ef974fa193cb7e3a3a588b3393c8e6fa091420241c29dd17d5ecb3b01c5b5be2794b6a39e76e1772b176dc77c04ebccd279e6b905c5b3194f28da8dec0ebc
-
Filesize
6KB
MD506fe39fb65275bd3fcfb262279296026
SHA1f94b8b326dbff64c5ac656147ea9d6d7f5b12df6
SHA2561f00151fb5dac0e2ce1b1a38589b0ce569681af400f03f4bffe93f7c1cfdb1b1
SHA512e33acfecfb68d8e0d3252845d45bef1cd71678a8cd1c1cbd01fd6f220c3af43f9a2d82bb8641ff5da1807f012cb5feb4dcfc5501d4fe47318a53e595458ef1a0
-
Filesize
371B
MD5030a912fdf4065a61585952d516c37d6
SHA138f7c9c8aaae99b0149a83c2b3287aee909bb8b3
SHA256e599bef3f3641f1befae2c36ae582969be816ae0ef9e43f24856a61c0e010e11
SHA512c8911f50d605a757f6f895863463a3abd725de8704c788dafd971da2de15477e78001883c72a92c5a1be3844cc9a65a0a83dcbf4b0b7c495aa84b39555ae8219
-
Filesize
369B
MD5e4158c70ddf9a2d6b7f150fba7cf247d
SHA1de11da6f563c337949bba87a37ecf7680f16ba00
SHA256a9cd4dc4fb263847a1f202601e186b7d2859681f89c3caa364be08decea87ab9
SHA51299dd3107bfd09f1a947b7f92d7969cc00f23754f8d79fc29a9cf4aec14b3b0ea0e9f856fec968dd5026f9f96b74cdfd433d24e6c272a742ebfeb2e7492039321
-
Filesize
371B
MD5a57ca9085d04784cd16ba502461e0da5
SHA13fd367ae5eab93e5ebda7d71768f82ecb93ede13
SHA256a86a571cf399388d0e65a079880c95afde2f8dfc063a6684a1af7e778039e20c
SHA512ab76a7af1dd26574c5792d099b6ebe0d53013f80711e6d803d565310b4ec003b0a2b2d04951838f6b264d41886b57436b52d13a2b9db9ece8b0b81c0bb30b769
-
Filesize
371B
MD5865ad858dc6956fc38ed69c36b81e36e
SHA1362bdb2e07becd64eb5fb5b145725df770760eb1
SHA25621e3be5122589aad39a576bc24ac83d070b2578e2bd95fd304eb79bd84776cc3
SHA5128bc6b4531ec081ce15ad4b0de6844ca98a112628505b8e4353c5e1a641f9045c8128beaef44c378af15ca1ae46504806f929f2b6544f2db176a35b3732c4f20c
-
Filesize
371B
MD509b002596ce14a12fbcb537e6f0df8a8
SHA1eea85f5a7f4a062bcd8fe195c8faeea0c7623ef3
SHA256735306700f073a149092e03c7445e2fa460930d8f77487f537a6eaa422bf134e
SHA512516976d739e179a2edd2b0383a8c5c9e20ed1dfb61f57d3ab045593ae56214e931f02be51ca0102278740eddd03d6b5590f3748b4acd694f2e4c614cfcdcb61d
-
Filesize
369B
MD556993fd4e7caaf1cb36bb1c8ec5571c3
SHA1b3cdcee3fcb84d1ea1118cd1e287616d98c78480
SHA256f3286c4dc3e6c0475b78d3e251692710880f2df0d251b22beff69130fa98f018
SHA5126e404d6c024a58ad5fa134ec69793f293317b1e4f3584bedbd4339e4136424caf6177193a188eabd3a2866ff255f9b7947dc81d55e68941d370f6c8577f45daf
-
Filesize
371B
MD5a30834fa6272d9a53a995e6f26cd9363
SHA1147263f3f7cadf4da59e678c96f99c0db1aa179d
SHA2564d342b46a492824aedb68cd1eb5a005c4b5513768479e7ad99f60c3bc8175206
SHA5125801bdfb532e27694d25278e77b6b6e99b609f8d73964f6b1588baa037d82635f8f0bf309b3d62121f35c2f73c1e9d2d533ca4735073c0661365ece2cf27462a
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
16B
MD5206702161f94c5cd39fadd03f4014d98
SHA1bd8bfc144fb5326d21bd1531523d9fb50e1b600a
SHA2561005a525006f148c86efcbfb36c6eac091b311532448010f70f7de9a68007167
SHA5120af09f26941b11991c750d1a2b525c39a8970900e98cba96fd1b55dbf93fee79e18b8aab258f48b4f7bda40d059629bc7770d84371235cdb1352a4f17f80e145
-
Filesize
11KB
MD5eee6606984763df87927799f1d08c4a3
SHA1cb9eac623eabf68af35e35c3fae1840c4772a1b6
SHA25634db1ff346257fc9413354ff8632b66e3ce92d0b89bfcb3d4c06b3e3fdf79d15
SHA5121f1cd5bd8698e6b64479018fc59abbd5655533ba5dcec7355742c23a1b58c070ebc3b9ef99c9bcc2de74d53ac054c9b5813707e1da4e47d8224544f9f447412d
-
Filesize
53B
MD54769738300d2c37a65354c237925ea69
SHA1a4b074b53e725b4e477d974cc3bbfd73f900d0e0
SHA25698b6e3d4ba34bc597a134aaa99086a5c53a7663018fb0bdb6a37ddcdc998b8a3
SHA5124c8af7f35f2f82be4ad9b185b5241f4488edf5b7883419fbb7c45e3000a07c3e818e6fb00409f1dec904165596e44c67ed165af102cfe6e389a8d6c8693d3e6b
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize933B
MD5f97d2e6f8d820dbd3b66f21137de4f09
SHA1596799b75b5d60aa9cd45646f68e9c0bd06df252
SHA2560e5ece918132a2b1a190906e74becb8e4ced36eec9f9d1c70f5da72ac4c6b92a
SHA512efda21d83464a6a32fdeef93152ffd32a648130754fdd3635f7ff61cc1664f7fc050900f0f871b0ddd3a3846222bf62ab5df8eed42610a76be66fff5f7b4c4c0
-
C:\Users\Admin\AppData\Local\Temp\@[email protected]
Filesize240KB
MD57bf2b57f2a205768755c07f238fb32cc
SHA145356a9dd616ed7161a3b9192e2f318d0ab5ad10
SHA256b9c5d4339809e0ad9a00d4d3dd26fdf44a32819a54abf846bb9b560d81391c25
SHA51291a39e919296cb5c6eccba710b780519d90035175aa460ec6dbe631324e5e5753bd8d87f395b5481bcd7e1ad623b31a34382d81faae06bef60ec28b49c3122a9
-
Filesize
84B
MD5fae5a4cdda31c50daad8c4ac90a0610a
SHA1d08e9d1b85fd412ec5350abdfed4942628a00a16
SHA2568d917c63c6de5583f34107ee8d94d909ed015d43f18c589a6340e43d419adf94
SHA51266452f0432074b538cda46f83deb7a75b7439305cd141acec80dc0b67ffe378b232278becb69c9b5fcb572a0e62f5fa5cd2c067c079c07967fd165c6eac0f4d0
-
Filesize
84B
MD5f0e6825250af3c3d67805e7be2ad0ce7
SHA1967ecb59a34136375f95f095daf92b690f9ce609
SHA256c34234d0ecfd65ef2a00219fe24a904266f4bfde46211bfe096687d5098a058b
SHA512af7a565f09c58b004054b48b738e1faa0697ddc2a984f2b55587e5b6148b943bf28203596b5cd761644db47e861058ac682ae4a6b56fd812e70bb9922c672b72
-
Filesize
26B
MD56bc190dd42a169dfa14515484427fc8e
SHA1b53bd614a834416e4a20292aa291a6d2fc221a5e
SHA256b3395b660eb1edb00ff91ece4596e3abe99fa558b149200f50aabf2cb77f5087
SHA5125b7011ed628b673217695809a38a800e9c8a42ceb0c54ab6f8bc39dba0745297a4fbd66d6b09188fcc952c08217152844dfc3ada7cf468c3aafcec379c0b16b6
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{25E947A1-79F3-466A-8222-5F35ADCA4731}.session
Filesize4KB
MD58d607af59d032ad35aa5dea47d8b35b8
SHA13c274a9bbc38527fbb92b0cfae3ff6744e8d258f
SHA256d0676eab1bb8fe7325f55178a3f7d91858a45fbcba73da9061f12af7e890fbf0
SHA5125005889b0827028b03728fc14f4ad32b174cc2a366a5dabae3adcc157b9bf0de5d4ff3811cb1ab193112fafb2248050f8effaa567d0fab80332d7ef3c0487b37
-
C:\Users\Admin\AppData\Local\Temp\AdvinstAnalytics\Error file remover\1.0.0.0\{25E947A1-79F3-466A-8222-5F35ADCA4731}.session
Filesize4KB
MD573787ebae21e6ed1b314091881bb5e85
SHA1c2541a60c07349d14e11353c886bfc68b55ad45b
SHA256984a29f3caafb6c6fa160b11b96e5b280e18f86e214a81ccfdb4cab6547f2495
SHA51201596a35bc9aa59efc03c4bfb492e7bcca67027c20ddf7a0b52a7bcafacd0fbdfb027e045bddd0fba10c40b02058d72b07d96e7fbdac5d6f10e661f07c269588
-
Filesize
112B
MD5bae1095f340720d965898063fede1273
SHA1455d8a81818a7e82b1490c949b32fa7ff98d5210
SHA256ee5e0a414167c2aca961a616274767c4295659517a814d1428248bd53c6e829a
SHA5124e73a24161114844d0e42c44c73205c4a57fa4169bd16c95fb7e9d6d5fcdf8bd01741541c77570556ac1f5ee260da67a9041f40381b6c6e0601c9de385bdc024
-
Filesize
225KB
MD5af2379cc4d607a45ac44d62135fb7015
SHA139b6d40906c7f7f080e6befa93324dddadcbd9fa
SHA25626b4699a7b9eeb16e76305d843d4ab05e94d43f3201436927e13b3ebafa90739
SHA51269899c47d0b15f92980f79517384e83373242e045ca696c6e8f930ff6454219bf609e0d84c2f91d25dfd5ef3c28c9e099c4a3a918206e957be806a1c2e0d3e99
-
Filesize
25KB
MD52fc0e096bf2f094cca883de93802abb6
SHA1a4b51b3b4c645a8c082440a6abbc641c5d4ec986
SHA25614695f6259685d72bf20db399b419153031fa35277727ab9b2259bf44a8f8ae3
SHA5127418892efe2f3c2ff245c0b84708922a9374324116a525fa16f7c4bca03b267db123ad7757acf8e0ba15d4ea623908d6a14424088a542125c7a6394970dd8978
-
Filesize
220KB
MD53ed3fb296a477156bc51aba43d825fc0
SHA19caa5c658b1a88fee149893d3a00b34a8bb8a1a6
SHA2561898f2cae1e3824cb0f7fd5368171a33aba179e63501e480b4da9ea05ebf0423
SHA512dc3d6e409cee4d54f48d1a25912243d07e2f800578c8e0e348ce515a047ecf5fa3089b46284e0956bbced345957a000eecdc082e6f3060971759d70a14c1c97e
-
Filesize
3.4MB
MD584c82835a5d21bbcf75a61706d8ab549
SHA15ff465afaabcbf0150d1a3ab2c2e74f3a4426467
SHA256ed01ebfbc9eb5bbea545af4d01bf5f1071661840480439c6e5babe8e080e41aa
SHA51290723a50c20ba3643d625595fd6be8dcf88d70ff7f4b4719a88f055d5b3149a4231018ea30d375171507a147e59f73478c0c27948590794554d031e7d54b7244
-
Filesize
2.4MB
MD5dbfbf254cfb84d991ac3860105d66fc6
SHA1893110d8c8451565caa591ddfccf92869f96c242
SHA25668b0e1932f3b4439865be848c2d592d5174dbdbaab8f66104a0e5b28c928ee0c
SHA5125e9ccdf52ebdb548c3fa22f22dd584e9a603ca1163a622db5707dbcc5d01e4835879dcfd28cb1589cbb25aed00f352f7a0a0962b1f38b68fc7d6693375e7666d
-
Filesize
84KB
MD59d15a3b314600b4c08682b0202700ee7
SHA1208e79cdb96328d5929248bb8a4dd622cf0684d1
SHA2563ab3833e31e4083026421c641304369acfd31b957b78af81f3c6ef4968ef0e15
SHA5129916397b782aaafa68eb6a781ea9a0db27f914035dd586142c818ccbd7e69036896767bedba97489d5100de262a554cf14bcdf4a24edda2c5d37217b265398d3
-
Filesize
3.0MB
MD5fe7eb54691ad6e6af77f8a9a0b6de26d
SHA153912d33bec3375153b7e4e68b78d66dab62671a
SHA256e48673680746fbe027e8982f62a83c298d6fb46ad9243de8e79b7e5a24dcd4eb
SHA5128ac6dc5bb016afc869fcbb713f6a14d3692e866b94f4f1ee83b09a7506a8cb58768bd47e081cf6e97b2dacf9f9a6a8ca240d7d20d0b67dbd33238cc861deae8f
-
Filesize
1.4MB
MD5c17170262312f3be7027bc2ca825bf0c
SHA1f19eceda82973239a1fdc5826bce7691e5dcb4fb
SHA256d5e0e8694ddc0548d8e6b87c83d50f4ab85c1debadb106d6a6a794c3e746f4fa
SHA512c6160fd03ad659c8dd9cf2a83f9fdcd34f2db4f8f27f33c5afd52aced49dfa9ce4909211c221a0479dbbb6e6c985385557c495fc04d3400ff21a0fbbae42ee7c
-
Filesize
780B
MD5383a85eab6ecda319bfddd82416fc6c2
SHA12a9324e1d02c3e41582bf5370043d8afeb02ba6f
SHA256079ce1041cbffe18ff62a2b4a33711eda40f680d0b1d3b551db47e39a6390b21
SHA512c661e0b3c175d31b365362e52d7b152267a15d59517a4bcc493329be20b23d0e4eb62d1ba80bb96447eeaf91a6901f4b34bf173b4ab6f90d4111ea97c87c1252
-
Filesize
19B
MD54afb5c4527091738faf9cd4addf9d34e
SHA1170ba9d866894c1b109b62649b1893eb90350459
SHA25659d889a2bf392f4b117340832b4c73425a7fb1de6c2f83a1aaa779d477c7c6cc
SHA51216d386d9ece30b459fd47ca87da1f67b38d52a8e55f8fd063762cb3b46ae2c10bc6eac7359b0d1ef4c31c1ac8748ae8f62f8816eff0691abdd3304df38e979a5
-
Filesize
46KB
MD595673b0f968c0f55b32204361940d184
SHA181e427d15a1a826b93e91c3d2fa65221c8ca9cff
SHA25640b37e7b80cf678d7dd302aaf41b88135ade6ddf44d89bdba19cf171564444bd
SHA5127601f1883edbb4150a9dc17084012323b3bfa66f6d19d3d0355cf82b6a1c9dce475d758da18b6d17a8b321bf6fca20915224dbaedcb3f4d16abfaf7a5fc21b92
-
Filesize
53KB
MD50252d45ca21c8e43c9742285c48e91ad
SHA15c14551d2736eef3a1c1970cc492206e531703c1
SHA256845d0e178aeebd6c7e2a2e9697b2bf6cf02028c50c288b3ba88fe2918ea2834a
SHA5121bfcf6c0e7c977d777f12bd20ac347630999c4d99bd706b40de7ff8f2f52e02560d68093142cc93722095657807a1480ce3fb6a2e000c488550548c497998755
-
Filesize
77KB
MD52efc3690d67cd073a9406a25005f7cea
SHA152c07f98870eabace6ec370b7eb562751e8067e9
SHA2565c7f6ad1ec4bc2c8e2c9c126633215daba7de731ac8b12be10ca157417c97f3a
SHA5120766c58e64d9cda5328e00b86f8482316e944aa2c26523a3c37289e22c34be4b70937033bebdb217f675e40db9fecdce0a0d516f9065a170e28286c2d218487c
-
Filesize
38KB
MD517194003fa70ce477326ce2f6deeb270
SHA1e325988f68d327743926ea317abb9882f347fa73
SHA2563f33734b2d34cce83936ce99c3494cd845f1d2c02d7f6da31d42dfc1ca15a171
SHA512dcf4ccf0b352a8b271827b3b8e181f7d6502ca0f8c9dda3dc6e53441bb4ae6e77b49c9c947cc3ede0bf323f09140a0c068a907f3c23ea2a8495d1ad96820051c
-
Filesize
39KB
MD5537efeecdfa94cc421e58fd82a58ba9e
SHA13609456e16bc16ba447979f3aa69221290ec17d0
SHA2565afa4753afa048c6d6c39327ce674f27f5f6e5d3f2a060b7a8aed61725481150
SHA512e007786ffa09ccd5a24e5c6504c8de444929a2faaafad3712367c05615b7e1b0fbf7fbfff7028ed3f832ce226957390d8bf54308870e9ed597948a838da1137b
-
Filesize
36KB
MD52c5a3b81d5c4715b7bea01033367fcb5
SHA1b548b45da8463e17199daafd34c23591f94e82cd
SHA256a75bb44284b9db8d702692f84909a7e23f21141866adf3db888042e9109a1cb6
SHA512490c5a892fac801b853c348477b1140755d4c53ca05726ac19d3649af4285c93523393a3667e209c71c80ac06ffd809f62dd69ae65012dcb00445d032f1277b3
-
Filesize
36KB
MD57a8d499407c6a647c03c4471a67eaad7
SHA1d573b6ac8e7e04a05cbbd6b7f6a9842f371d343b
SHA2562c95bef914da6c50d7bdedec601e589fbb4fda24c4863a7260f4f72bd025799c
SHA512608ef3ff0a517fe1e70ff41aeb277821565c5a9bee5103aa5e45c68d4763fce507c2a34d810f4cd242d163181f8341d9a69e93fe32aded6fbc7f544c55743f12
-
Filesize
37KB
MD535c2f97eea8819b1caebd23fee732d8f
SHA1e354d1cc43d6a39d9732adea5d3b0f57284255d2
SHA2561adfee058b98206cb4fbe1a46d3ed62a11e1dee2c7ff521c1eef7c706e6a700e
SHA512908149a6f5238fcccd86f7c374986d486590a0991ef5243f0cd9e63cc8e208158a9a812665233b09c3a478233d30f21e3d355b94f36b83644795556f147345bf
-
Filesize
369KB
MD5218aa1586c94c625c6f382334801f70a
SHA145e43e18ab34bbc40b594f9a0983c64987a05206
SHA256040b8e409af31915133b9b238eec46d2d0b34d15702f7ff67a32f3c7f731da09
SHA512aa645cb998c4afba2457a14c6b4592b1c37d0d79454831b9738f043aa66a3368831e407e9148a93a30b8e36cb53512829fde7a0317dd0b491eef6afaa81a4340
-
Filesize
913KB
MD5e312148472d4c699262cda0fba91d7fa
SHA18307cf947b3fa9d5f863fe3037e195c8bafb422d
SHA256535ce16ee83fe391b7a498bdf9979b990c61fd33ad079f0b1507a963435f48f3
SHA5127c37087063b32e813ef299c46185e3ba55b222f0f81caf8ce0a58e3678d60b93e43596f64fc51ee376d10df74cd4f35dbf506fa5766a9c65db4fa6302549a37d
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Error file remover.msi
Filesize1010KB
MD527bc9540828c59e1ca1997cf04f6c467
SHA1bfa6d1ce9d4df8beba2bedf59f86a698de0215f3
SHA25605c18698c3dc3b2709afd3355ad5b91a60b2121a52e5fcc474e4e47fb8e95e2a
SHA512a3ae822116cddb52d859de7ffc958541bb47c355a835c5129aade9cc0e5fba3ff25387061deb5b55b5694a535f09fe8669485282eb6e7c818cc7092eb3392848
-
C:\Users\Admin\AppData\Roaming\Windows\Error file remover 1.0.0.0\install\0A01606\Windows Logoff Sound.wav
Filesize724KB
MD5bab1293f4cf987216af8051acddaf97f
SHA100abe5cfb050b4276c3dd2426e883cd9e1cde683
SHA256bc26b1b97eeb45995bbd5f854db19f994cce1bb9ac9fb625eb207302dccdf344
SHA5123b44371756f069be4f70113a09761a855d80e96c23c8cd76d0c19a43e93d1a159af079ba5189b88b5ee2c093099a02b00ea4dc20a498c9c0c2df7dc95e5ddd49
-
Filesize
24KB
MD5e579c5b3c386262e3dd4150eb2b13898
SHA15ab7b37956511ea618bf8552abc88f8e652827d3
SHA256e9573a3041e5a45ed8133576d199eb8d12f8922bbe47d194fef9ac166a96b9e2
SHA5129cf947bad87a701f0e0ad970681767e64b7588089cd9064c72bf24ba6ca0a922988f95b141b29a68ae0e0097f03a66d9b25b9d52197ff71f6e369cde0438e0bb
-
Filesize
126KB
MD53531cf7755b16d38d5e9e3c43280e7d2
SHA119981b17ae35b6e9a0007551e69d3e50aa1afffe
SHA25676133e832c15aa5cbc49fb3ba09e0b8dd467c307688be2c9e85e79d3bf62c089
SHA5127b053ba2cf92ef2431b98b2a06bd56340dad94de36d11e326a80cd61b9acb378ac644ac407cf970f4ef8333b8d3fb4ff40b18bb41ec5aee49d79a6a2adcf28fd
-
Filesize
88KB
MD54083cb0f45a747d8e8ab0d3e060616f2
SHA1dcec8efa7a15fa432af2ea0445c4b346fef2a4d6
SHA256252b7423b01ff81aea6fe7b40de91abf49f515e9c0c7b95aa982756889f8ac1a
SHA51226f8949cad02334f9942fda8509579303b81b11bc052a962c5c31a7c6c54a1c96957f30ee241c2206d496d2c519d750d7f6a12b52afdb282fa706f9fee385133
-
Filesize
180KB
MD5d552dd4108b5665d306b4a8bd6083dde
SHA1dae55ccba7adb6690b27fa9623eeeed7a57f8da1
SHA256a0367875b68b1699d2647a748278ebce64d5be633598580977aa126a81cf57c5
SHA512e5545a97014b5952e15bb321135f65c0e24414f8dd606fe454fd2d048d3f769b9318df7cfb2a6bf932eb2bf6d79811b93cb2008115deb0f0fa9db07f32a70969
-
Filesize
96KB
MD53cab78d0dc84883be2335788d387601e
SHA114745df9595f190008c7e5c190660361f998d824
SHA256604e79fe970c5ed044517a9a35e4690ea6f7d959d21173ebef45cdd3d3a22bdd
SHA512df6b49f2b5cddebd7e23e81b0f89e4883fc12d95735a9b3f84d2f402f4996c54b5fdea8adb9eaa98e8c973b089656d18d6b322bd71cb42d7807f7fa8a7348820
-
Filesize
128KB
MD57e6b88f7bb59ec4573711255f60656b5
SHA15e7a159825a2d2cb263a161e247e9db93454d4f6
SHA25659ff5bc12b155cc2e666bd8bc34195c3750eb742542374fc5e53fb22d11e862f
SHA512294a379c99403f928d476e04668717cdabc7dc3e33bcf6bcad5c3d93d4268971811ff7303aa5b4b2ed2b59d59c8eba350a9a30888d4b5b3064708521ac21439c
-
Filesize
312KB
MD5aa82345a8f360804ea1d8d935f0377aa
SHA1c09cf3b1666d9192fa524c801bb2e3542c0840e2
SHA2569c155d4214cebda186647c035ada552963dcac8f88a6b38a23ea34f9ecd1d437
SHA512c051a381d87ba933ea7929c899fb01af2207cb2462dcb2b55c28cff65596b27bdb05a48207624eeea40fddb85003133ad7af09ca93cfb2426c155daea5a9a6db