Analysis
-
max time kernel
960s -
max time network
950s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
29-12-2024 21:13
Static task
static1
Behavioral task
behavioral1
Sample
1.rar
Resource
win10v2004-20241007-en
Behavioral task
behavioral2
Sample
0oj3.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Config.ini
Resource
win10v2004-20241007-en
Behavioral task
behavioral4
Sample
interception.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
libcrypto-3-x64.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral6
Sample
onnxruntime.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
opencv_world490.dll
Resource
win10v2004-20241007-en
General
-
Target
1.rar
-
Size
52.2MB
-
MD5
59f794fea5bfd53feb55c754cf2b1a52
-
SHA1
2878304c317d05daff6f30de640ab64742b2dd77
-
SHA256
0c4b7a3670f4ef5f7ba2d7e820cb3df837a72c08a4d039768b50617c06983308
-
SHA512
2b48c5160a7d2ec0c67c1ed119e666a8a509f64b43f94835a77041e58d025dfcc0df7a969d2cf83c9a1453fd9e5f0f4fadaf7975c4e1255b89f866fac785fc6b
-
SSDEEP
786432:SRbg1VYxvtPUpHOL7Of0Ub+yoAoxGfMvJLniIroQtC311gqkYdGYD0AWWQQHp22C:SBTdL6f0UbnoA+LzZgqxQHQQs2pemJC
Malware Config
Extracted
asyncrat
0.6.1
service
193.57.137.78:5555
Q8ghiNEV5vpA
-
delay
3
-
install
true
-
install_file
cmd.exe
-
install_folder
%Temp%
Signatures
-
Asyncrat family
-
Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
description pid Process procid_target PID 4228 created 2860 4228 WerFault.exe 122 -
Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
description pid Process procid_target PID 4808 created 2860 4808 svchost.exe 122 -
Creates new service(s) 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wmiprvse.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Control Panel\International\Geo\Nation cmd.exe -
Credentials from Password Stores: Windows Credential Manager 1 TTPs
Suspicious access to Credentials History.
-
Executes dropped EXE 64 IoCs
pid Process 2384 0oj3.exe 3456 cmd.exe 1696 cmd.exe 784 svchost.exe 4432 cmd.exe 3344 RuntimeBroker.exe 2552 sihost.exe 380 svchost.exe 2932 svchost.exe 4112 RuntimeBroker.exe 1732 svchost.exe 940 svchost.exe 2120 svchost.exe 536 svchost.exe 1056 svchost.exe 1904 svchost.exe 3676 svchost.exe 3084 unsecapp.exe 3476 svchost.exe 1552 svchost.exe 1700 svchost.exe 1208 SppExtComObj.exe 2880 svchost.exe 1892 svchost.exe 1300 svchost.exe 2872 svchost.exe 2280 svchost.exe 1288 svchost.exe 892 svchost.exe 2072 spoolsv.exe 2256 svchost.exe 1072 svchost.exe 2844 taskhostw.exe 676 lsass.exe 2448 svchost.exe 516 svchost.exe 1460 svchost.exe 1064 svchost.exe 1392 svchost.exe 2632 svchost.exe 1448 svchost.exe 2432 svchost.exe 2824 sysmon.exe 1640 svchost.exe 1836 svchost.exe 456 TextInputHost.exe 60 dwm.exe 2812 svchost.exe 2024 svchost.exe 2016 svchost.exe 1420 svchost.exe 4032 svchost.exe 3972 StartMenuExperienceHost.exe 620 winlogon.exe 3244 svchost.exe 1596 OfficeClickToRun.exe 1792 svchost.exe 1196 svchost.exe 2180 svchost.exe 1384 svchost.exe 628 2wBX.exe 1648 2wBX.exe 2648 cmd.exe 2412 Ul2M.exe -
Indicator Removal: Clear Windows Event Logs 1 TTPs 1 IoCs
Clear Windows Event Logs to hide the activity of an intrusion.
description ioc Process File opened for modification C:\Windows\System32\Winevt\Logs\Microsoft-Windows-Kernel-EventTracing%4Admin.evtx svchost.exe -
Loads dropped DLL 64 IoCs
pid Process 2384 0oj3.exe 2384 0oj3.exe 2384 0oj3.exe 2384 0oj3.exe 3456 cmd.exe 3456 cmd.exe 3456 cmd.exe 3456 cmd.exe 1180 svchost.exe 440 svchost.exe 2940 svchost.exe 2732 svchost.exe 1676 svchost.exe 3488 Explorer.EXE 4040 RuntimeBroker.exe 544 TrustedInstaller.exe 4580 svchost.exe 4472 mousocoreworker.exe 3764 wmiprvse.exe 1000 svchost.exe 3820 TiWorker.exe 628 2wBX.exe 628 2wBX.exe 628 2wBX.exe 628 2wBX.exe 1648 2wBX.exe 1648 2wBX.exe 1648 2wBX.exe 1648 2wBX.exe 4724 Conhost.exe 1648 2wBX.exe 2648 cmd.exe 2648 cmd.exe 2648 cmd.exe 2648 cmd.exe 1364 DllHost.exe 4808 svchost.exe 2224 WerFault.exe 4924 mspaint.exe 2796 svchost.exe 3068 OpenWith.exe 2412 Ul2M.exe 2412 Ul2M.exe 2412 Ul2M.exe 2412 Ul2M.exe 4920 Conhost.exe 2412 Ul2M.exe 2860 cmd.exe 2860 cmd.exe 2860 cmd.exe 2860 cmd.exe 2596 DllHost.exe 4228 WerFault.exe 4840 RuntimeBroker.exe 2660 ShellExperienceHost.exe 324 DllHost.exe 1972 DllHost.exe 1468 svchost.exe 3424 taskmgr.exe 1156 chrome.exe 2276 chrome.exe 452 chrome.exe 4452 svchost.exe 3404 svchost.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\cmd = "\"C:\\Users\\Admin\\AppData\\Roaming\\cmd.exe\"" cmd.exe -
Drops file in System32 directory 29 IoCs
description ioc Process File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.chk svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jtx svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSStmp.log svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_CBDCCBFE4F7A916411C1E69BDD97BB04 svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.jfm svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_363582827213C09529A76F35FB615187 OfficeClickToRun.exe File created C:\Windows\system32\ASChelp.dll cmd.exe File created C:\Windows\system32\ASChelp.dll cmd.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.jcp svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00001.jrs svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSTokenDB2.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Office\16.0\officeclicktorun.exe_Rules.xml OfficeClickToRun.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506 svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSS.log svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\DataSharing\Storage\DSSres00002.jrs svchost.exe File opened for modification C:\Windows\System32\Tasks\Microsoft\Windows\WindowsUpdate\Scheduled Start svchost.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
pid Process 2384 0oj3.exe 2384 0oj3.exe 3456 cmd.exe 3456 cmd.exe 628 2wBX.exe 1648 2wBX.exe 1648 2wBX.exe 2648 cmd.exe 2648 cmd.exe 2412 Ul2M.exe 2412 Ul2M.exe 2860 cmd.exe 2860 cmd.exe -
Drops file in Program Files directory 1 IoCs
description ioc Process File created C:\Program Files\cmd.exe cmd.exe -
Drops file in Windows directory 2 IoCs
description ioc Process File created C:\Windows\cmd.exe cmd.exe File opened for modification C:\Windows\SoftwareDistribution\DataStore\Logs\edb.chk svchost.exe -
Launches sc.exe 2 IoCs
Sc.exe is a Windows utlilty to control services on the system.
pid Process 4776 sc.exe 1160 sc.exe -
Embeds OpenSSL 1 IoCs
Embeds OpenSSL, may be used to circumvent TLS interception.
resource yara_rule behavioral1/files/0x0007000000023cae-19.dat embeds_openssl -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks SCSI registry key(s) 3 TTPs 21 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000\LogConf wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\DeviceDesc wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000\LogConf wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\DeviceDesc wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Mfg wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\CompatibleIDs wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 wmiprvse.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\Service wmiprvse.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe -
Checks processor information in registry 2 TTPs 17 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier svchost.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Component Information wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz mousocoreworker.exe Key queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key security queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString WerFault.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier svchost.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 WerFault.exe -
Enumerates system info in registry 2 TTPs 8 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU mousocoreworker.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier wmiprvse.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS WerFault.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU WerFault.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\Software\Microsoft\Internet Explorer\Toolbar Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\Locked = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000\SOFTWARE\Microsoft\Internet Explorer\Toolbar\ShellBrowser\ITBar7Layout = 13000000000000000000000020000000100000000000000001000000010700005e01000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 Explorer.EXE -
Modifies data under HKEY_USERS 35 IoCs
description ioc Process Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSTagIds0 = "5804129,7202269,17110992,41484365,39965824,7153487,17110988,508368333,17962391,17962392,3462423,3702920,3700754,3965062,4297094,7153421,18716193,7153435,7202265,20502174,6308191,18407617" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor\ULSCategoriesSeverities = "1329 10,1329 50,1329 15,1329 100,1329 6" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Set value (int) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe_queried = "1735506982" OfficeClickToRun.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\RulesEndpoint = "https://nexusrules.officeapps.live.com/nexus/rules?Application=officeclicktorun.exe&Version=16.0.12527.20470&ClientId={292BA0D8-71DC-48A3-8D26-A83ACA9C9665}&OSEnvironment=10&MsoAppId=37&AudienceName=Production&AudienceGroup=Production&AppVersion=16.0.12527.20470&" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\MICROSOFT\OFFICE\16.0\COMMON\CLIENTTELEMETRY\RULESMETADATA\OFFICECLICKTORUN.EXE\ULSMONITOR OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\CTLs lsass.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Wpad svchost.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings\Connections svchost.exe Set value (str) \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesLastModified\officeclicktorun.exe = "Sun, 29 Dec 2024 21:16:24 GMT" OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0 OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA\CRLs lsass.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing OfficeClickToRun.exe Key created \REGISTRY\USER\S-1-5-19\Software\Microsoft\Cryptography\TPM\Telemetry chrome.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\Certificates lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CTLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata\officeclicktorun.exe\ULSMonitor OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed\CRLs lsass.exe Set value (int) \REGISTRY\USER\S-1-5-19\SOFTWARE\Microsoft\Cryptography\TPM\Telemetry\TraceTimeLast = "133799809580500912" chrome.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Office\16.0\Common\ClientTelemetry\RulesMetadata OfficeClickToRun.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA\CRLs lsass.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed\Certificates lsass.exe -
Modifies registry class 64 IoCs
description ioc Process Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 020202020202 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1092616257" chrome.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\MRUListEx = ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\1 = 78003100000000004759e5491100557365727300640009000400efbe874f77489d59dca92e000000c70500000000010000000000000000003a000000000027162a0055007300650072007300000040007300680065006c006c00330032002e0064006c006c002c002d0032003100380031003300000014000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).left = "4294966856" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\AllFolders\Shell\WinPos1280x720x96(1).top = "81" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 chrome.exe Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668} Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\GroupView = "0" chrome.exe Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1092616193" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\FFlags = "1" chrome.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\1 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000000000001000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 000000000200000001000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\Sort = 0000000000000000000000000000000002000000f4eec83032a8e241ab32e3c3ca28fd29030000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\MRUListEx = 00000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\NodeSlots = 02020202 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByDirection = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\1\0 Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\1\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupByKey:FMTID = "{00000000-0000-0000-0000-000000000000}" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\1\0\0\0\MRUListEx = ffffffff Explorer.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{088e3905-0323-4b02-9826-5d99428e115f}\Instance\ Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 03000000020000000000000001000000ffffffff chrome.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\CLSID\{018D5C66-4533-4307-9B53-224DE2ED1FE6}\Instance\ Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg chrome.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1 svchost.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\FFlags = "1092616209" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\MRUListEx = 020000000100000000000000ffffffff Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 00000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\IconSize = "16" Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2 = 14001f50e04fd020ea3a6910a2d808002b30309d0000 Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Sort = 000000000000000000000000000000000100000030f125b7ef471a10a5f102608c9eebac0a00000001000000 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\10\ComDlg\{CD0FC69B-71E2-46E5-9690-5BCD9F57AAB3}\FFlags = "1" chrome.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.Search_cw5n1h2txyewy\HAM\AUI\ShellFeedsUI\V1\LU svchost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\SystemAppData\Microsoft.Windows.ShellExperienceHost_cw5n1h2txyewy svchost.exe Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\3\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4 Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\5\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Mode = "4" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Rev = "0" Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\9\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\LogicalViewMode = "1" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\7\Shell Explorer.EXE Set value (data) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\2\0\0\MRUListEx = 0100000000000000ffffffff Explorer.EXE Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\11\ComDlg\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\GroupView = "0" chrome.exe Set value (int) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\2\Shell\{24CCB8A6-C45A-477D-B940-3382B9225668}\GroupByKey:PID = "2" Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\4\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7} Explorer.EXE Key created \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6 Explorer.EXE Set value (str) \REGISTRY\USER\S-1-5-21-4089630652-1596403869-279772308-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\6\Shell\{5C4F28B5-F869-4E84-8E60-F11DB97C5CC7}\Vid = "{137E7700-3573-11CF-AE69-08002B2E1262}" Explorer.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1036 schtasks.exe -
Suspicious behavior: AddClipboardFormatListener 2 IoCs
pid Process 3488 Explorer.EXE 3488 Explorer.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2384 0oj3.exe 2384 0oj3.exe 3456 cmd.exe 3456 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe 1696 cmd.exe -
Suspicious behavior: GetForegroundWindowSpam 4 IoCs
pid Process 1324 7zFM.exe 3488 Explorer.EXE 2844 taskhostw.exe 6112 chrome.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe 2276 chrome.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1324 7zFM.exe Token: 35 1324 7zFM.exe Token: SeSecurityPrivilege 1324 7zFM.exe Token: SeDebugPrivilege 1696 cmd.exe Token: SeDebugPrivilege 1696 cmd.exe Token: SeAssignPrimaryTokenPrivilege 2256 svchost.exe Token: SeIncreaseQuotaPrivilege 2256 svchost.exe Token: SeSecurityPrivilege 2256 svchost.exe Token: SeTakeOwnershipPrivilege 2256 svchost.exe Token: SeLoadDriverPrivilege 2256 svchost.exe Token: SeSystemtimePrivilege 2256 svchost.exe Token: SeBackupPrivilege 2256 svchost.exe Token: SeRestorePrivilege 2256 svchost.exe Token: SeShutdownPrivilege 2256 svchost.exe Token: SeSystemEnvironmentPrivilege 2256 svchost.exe Token: SeUndockPrivilege 2256 svchost.exe Token: SeManageVolumePrivilege 2256 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2256 svchost.exe Token: SeIncreaseQuotaPrivilege 2256 svchost.exe Token: SeSecurityPrivilege 2256 svchost.exe Token: SeTakeOwnershipPrivilege 2256 svchost.exe Token: SeLoadDriverPrivilege 2256 svchost.exe Token: SeSystemtimePrivilege 2256 svchost.exe Token: SeBackupPrivilege 2256 svchost.exe Token: SeRestorePrivilege 2256 svchost.exe Token: SeShutdownPrivilege 2256 svchost.exe Token: SeSystemEnvironmentPrivilege 2256 svchost.exe Token: SeUndockPrivilege 2256 svchost.exe Token: SeManageVolumePrivilege 2256 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2256 svchost.exe Token: SeIncreaseQuotaPrivilege 2256 svchost.exe Token: SeSecurityPrivilege 2256 svchost.exe Token: SeTakeOwnershipPrivilege 2256 svchost.exe Token: SeLoadDriverPrivilege 2256 svchost.exe Token: SeSystemtimePrivilege 2256 svchost.exe Token: SeBackupPrivilege 2256 svchost.exe Token: SeRestorePrivilege 2256 svchost.exe Token: SeShutdownPrivilege 2256 svchost.exe Token: SeSystemEnvironmentPrivilege 2256 svchost.exe Token: SeUndockPrivilege 2256 svchost.exe Token: SeManageVolumePrivilege 2256 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2256 svchost.exe Token: SeIncreaseQuotaPrivilege 2256 svchost.exe Token: SeSecurityPrivilege 2256 svchost.exe Token: SeTakeOwnershipPrivilege 2256 svchost.exe Token: SeLoadDriverPrivilege 2256 svchost.exe Token: SeSystemtimePrivilege 2256 svchost.exe Token: SeBackupPrivilege 2256 svchost.exe Token: SeRestorePrivilege 2256 svchost.exe Token: SeShutdownPrivilege 2256 svchost.exe Token: SeSystemEnvironmentPrivilege 2256 svchost.exe Token: SeUndockPrivilege 2256 svchost.exe Token: SeManageVolumePrivilege 2256 svchost.exe Token: SeAuditPrivilege 2812 svchost.exe Token: SeAssignPrimaryTokenPrivilege 2256 svchost.exe Token: SeIncreaseQuotaPrivilege 2256 svchost.exe Token: SeSecurityPrivilege 2256 svchost.exe Token: SeTakeOwnershipPrivilege 2256 svchost.exe Token: SeLoadDriverPrivilege 2256 svchost.exe Token: SeSystemtimePrivilege 2256 svchost.exe Token: SeBackupPrivilege 2256 svchost.exe Token: SeRestorePrivilege 2256 svchost.exe Token: SeShutdownPrivilege 2256 svchost.exe Token: SeSystemEnvironmentPrivilege 2256 svchost.exe -
Suspicious use of FindShellTrayWindow 64 IoCs
pid Process 1324 7zFM.exe 1324 7zFM.exe 4724 Conhost.exe 3488 Explorer.EXE 3488 Explorer.EXE 4920 Conhost.exe 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3488 Explorer.EXE 3488 Explorer.EXE 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3424 taskmgr.exe 3488 Explorer.EXE -
Suspicious use of SendNotifyMessage 64 IoCs
pid Process 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE -
Suspicious use of SetWindowsHookEx 40 IoCs
pid Process 2384 0oj3.exe 3456 cmd.exe 3488 Explorer.EXE 3488 Explorer.EXE 1648 2wBX.exe 2648 cmd.exe 3488 Explorer.EXE 3488 Explorer.EXE 4924 mspaint.exe 3068 OpenWith.exe 3488 Explorer.EXE 3488 Explorer.EXE 2412 Ul2M.exe 2860 cmd.exe 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 3488 Explorer.EXE 6112 chrome.exe 3488 Explorer.EXE -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2384 wrote to memory of 3456 2384 0oj3.exe 93 PID 2384 wrote to memory of 3456 2384 0oj3.exe 93 PID 3456 wrote to memory of 1696 3456 cmd.exe 97 PID 3456 wrote to memory of 1696 3456 cmd.exe 97 PID 1696 wrote to memory of 4716 1696 cmd.exe 99 PID 1696 wrote to memory of 4716 1696 cmd.exe 99 PID 4716 wrote to memory of 1036 4716 cmd.exe 101 PID 4716 wrote to memory of 1036 4716 cmd.exe 101 PID 1696 wrote to memory of 1160 1696 cmd.exe 102 PID 1696 wrote to memory of 1160 1696 cmd.exe 102 PID 1696 wrote to memory of 4776 1696 cmd.exe 104 PID 1696 wrote to memory of 4776 1696 cmd.exe 104 PID 1696 wrote to memory of 1180 1696 cmd.exe 19 PID 1696 wrote to memory of 784 1696 cmd.exe 10 PID 1696 wrote to memory of 3344 1696 cmd.exe 76 PID 1696 wrote to memory of 440 1696 cmd.exe 72 PID 1696 wrote to memory of 2552 1696 cmd.exe 44 PID 1696 wrote to memory of 380 1696 cmd.exe 66 PID 1696 wrote to memory of 2940 1696 cmd.exe 95 PID 1696 wrote to memory of 2932 1696 cmd.exe 52 PID 1696 wrote to memory of 764 1696 cmd.exe 9 PID 1696 wrote to memory of 2732 1696 cmd.exe 46 PID 1696 wrote to memory of 760 1696 cmd.exe 8 PID 1696 wrote to memory of 1676 1696 cmd.exe 88 PID 1696 wrote to memory of 4112 1696 cmd.exe 62 PID 1696 wrote to memory of 1732 1696 cmd.exe 30 PID 1696 wrote to memory of 940 1696 cmd.exe 12 PID 1696 wrote to memory of 2120 1696 cmd.exe 38 PID 1696 wrote to memory of 1508 1696 cmd.exe 77 PID 1696 wrote to memory of 2832 1696 cmd.exe 61 PID 1696 wrote to memory of 536 1696 cmd.exe 15 PID 1696 wrote to memory of 3488 1696 cmd.exe 56 PID 1696 wrote to memory of 1056 1696 cmd.exe 16 PID 1696 wrote to memory of 3876 1696 cmd.exe 58 PID 1696 wrote to memory of 1904 1696 cmd.exe 34 PID 1696 wrote to memory of 3676 1696 cmd.exe 57 PID 1696 wrote to memory of 3084 1696 cmd.exe 53 PID 1696 wrote to memory of 3476 1696 cmd.exe 55 PID 1696 wrote to memory of 1552 1696 cmd.exe 27 PID 1696 wrote to memory of 1700 1696 cmd.exe 29 PID 1696 wrote to memory of 1208 1696 cmd.exe 70 PID 1696 wrote to memory of 2880 1696 cmd.exe 51 PID 1696 wrote to memory of 1892 1696 cmd.exe 33 PID 1696 wrote to memory of 1300 1696 cmd.exe 22 PID 1696 wrote to memory of 2872 1696 cmd.exe 50 PID 1696 wrote to memory of 2280 1696 cmd.exe 41 PID 1696 wrote to memory of 1288 1696 cmd.exe 21 PID 1696 wrote to memory of 892 1696 cmd.exe 11 PID 1696 wrote to memory of 2072 1696 cmd.exe 37 PID 1696 wrote to memory of 4040 1696 cmd.exe 60 PID 1696 wrote to memory of 2256 1696 cmd.exe 40 PID 1696 wrote to memory of 1072 1696 cmd.exe 18 PID 1696 wrote to memory of 2844 1696 cmd.exe 49 PID 1696 wrote to memory of 676 1696 cmd.exe 7 PID 1696 wrote to memory of 2448 1696 cmd.exe 43 PID 1696 wrote to memory of 544 1696 cmd.exe 92 PID 1696 wrote to memory of 516 1696 cmd.exe 14 PID 1696 wrote to memory of 1460 1696 cmd.exe 26 PID 1696 wrote to memory of 1064 1696 cmd.exe 17 PID 1696 wrote to memory of 1392 1696 cmd.exe 23 PID 1696 wrote to memory of 2632 1696 cmd.exe 45 PID 1696 wrote to memory of 1448 1696 cmd.exe 25 PID 1696 wrote to memory of 2432 1696 cmd.exe 42 PID 1696 wrote to memory of 2824 1696 cmd.exe 48 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵
- Executes dropped EXE
PID:620 -
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"2⤵PID:760
-
-
C:\Windows\system32\dwm.exe"dwm.exe"2⤵
- Executes dropped EXE
PID:60
-
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:676
-
C:\Windows\system32\fontdrvhost.exe"fontdrvhost.exe"1⤵PID:764
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p1⤵
- Executes dropped EXE
- Checks processor information in registry
- Modifies registry class
PID:784 -
C:\Windows\system32\wbem\unsecapp.exeC:\Windows\system32\wbem\unsecapp.exe -Embedding2⤵
- Executes dropped EXE
PID:3084
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:3876
-
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca2⤵
- Executes dropped EXE
PID:3972
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Loads dropped DLL
PID:4040
-
-
C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe"C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca2⤵PID:2832
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Executes dropped EXE
PID:4112
-
-
C:\Windows\system32\SppExtComObj.exeC:\Windows\system32\SppExtComObj.exe -Embedding2⤵
- Executes dropped EXE
PID:1208
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}2⤵PID:2108
-
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\InputApp\TextInputHost.exe" -ServerName:InputApp.AppX9jnwykgrccxc8by3hsrsh07r423xzvav.mca2⤵
- Executes dropped EXE
PID:456
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Executes dropped EXE
PID:3344
-
-
C:\Windows\system32\backgroundTaskHost.exe"C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca2⤵PID:1508
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding2⤵PID:2892
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding2⤵
- Checks BIOS information in registry
- Loads dropped DLL
- Checks SCSI registry key(s)
- Checks processor information in registry
- Enumerates system info in registry
PID:3764
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵
- Loads dropped DLL
PID:4472
-
-
C:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exeC:\Windows\winsxs\amd64_microsoft-windows-servicingstack_31bf3856ad364e35_10.0.19041.1220_none_7e21bc567c7ed16b\TiWorker.exe -Embedding2⤵
- Loads dropped DLL
PID:3820
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵
- Loads dropped DLL
PID:1364
-
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:3068
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵
- Loads dropped DLL
PID:2596
-
-
C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe"C:\Windows\SystemApps\ShellExperienceHost_cw5n1h2txyewy\ShellExperienceHost.exe" -ServerName:App.AppXtk181tbxbce2qsex02s8tw7hfxa9xb3t.mca2⤵
- Loads dropped DLL
PID:2660
-
-
C:\Windows\System32\RuntimeBroker.exeC:\Windows\System32\RuntimeBroker.exe -Embedding2⤵
- Loads dropped DLL
PID:4840
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe shell32.dll,SHCreateLocalServerRunDll {c82192ee-6cb5-4bc0-9ef0-fb818773790a} -Embedding2⤵PID:2064
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵
- Loads dropped DLL
PID:324
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵
- Loads dropped DLL
PID:1972
-
-
C:\Windows\system32\DllHost.exeC:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}2⤵PID:5188
-
-
C:\Windows\System32\mousocoreworker.exeC:\Windows\System32\mousocoreworker.exe -Embedding2⤵
- Checks processor information in registry
- Enumerates system info in registry
PID:3064
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS -p1⤵
- Executes dropped EXE
PID:892
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM1⤵
- Executes dropped EXE
PID:940
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵
- Executes dropped EXE
PID:516
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService1⤵
- Executes dropped EXE
PID:536
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts1⤵
- Executes dropped EXE
PID:1056
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork -p1⤵
- Executes dropped EXE
PID:1064
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc1⤵
- Executes dropped EXE
PID:1072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule1⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:1180 -
C:\Windows\system32\taskhostw.exetaskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}2⤵
- Executes dropped EXE
- Suspicious behavior: GetForegroundWindowSpam
PID:2844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog1⤵
- Executes dropped EXE
- Indicator Removal: Clear Windows Event Logs
PID:1196
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s nsi1⤵
- Executes dropped EXE
PID:1288
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc1⤵
- Executes dropped EXE
PID:1300
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc1⤵
- Executes dropped EXE
PID:1392
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem1⤵
- Executes dropped EXE
PID:1420
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s Themes1⤵
- Executes dropped EXE
PID:1448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp1⤵
- Executes dropped EXE
PID:1460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager1⤵
- Executes dropped EXE
PID:1552 -
C:\Windows\system32\sihost.exesihost.exe2⤵
- Executes dropped EXE
PID:2552
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s SENS1⤵
- Executes dropped EXE
PID:1640
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc1⤵
- Executes dropped EXE
PID:1700
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder1⤵
- Executes dropped EXE
PID:1732
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s netprofm1⤵
- Executes dropped EXE
PID:1792
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Executes dropped EXE
PID:1836
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache1⤵
- Executes dropped EXE
PID:1892
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p1⤵
- Executes dropped EXE
PID:1904
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection1⤵
- Executes dropped EXE
PID:2016
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository1⤵
- Executes dropped EXE
PID:2024
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe1⤵
- Executes dropped EXE
PID:2072
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetworkFirewall -p1⤵
- Executes dropped EXE
PID:2120
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation1⤵
- Executes dropped EXE
PID:2180
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2256
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc1⤵
- Executes dropped EXE
PID:2280
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent1⤵
- Executes dropped EXE
PID:2432
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT1⤵
- Executes dropped EXE
PID:2448
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc1⤵
- Executes dropped EXE
PID:2632
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc1⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:2732
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer1⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2812
-
C:\Windows\sysmon.exeC:\Windows\sysmon.exe1⤵
- Executes dropped EXE
PID:2824
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks1⤵
- Executes dropped EXE
PID:2872
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService1⤵
- Executes dropped EXE
PID:2880
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker1⤵
- Executes dropped EXE
PID:2932
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc1⤵
- Executes dropped EXE
PID:3476
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Loads dropped DLL
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:3488 -
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\AppData\Local\Temp\1.rar"2⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1324
-
-
C:\Users\Admin\Desktop\New folder\0oj3.exe"C:\Users\Admin\Desktop\New folder\0oj3.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2384 -
C:\Users\Admin\Desktop\New folder\cmd.execmd.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3456 -
C:\Users\Admin\AppData\Local\Temp\cmd.exe"C:\Users\Admin\AppData\Local\Temp\cmd.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1696 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "cmd" /tr '"C:\ProgramData\cmd.exe"' & exit5⤵
- Suspicious use of WriteProcessMemory
PID:4716 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "cmd" /tr '"C:\ProgramData\cmd.exe"'6⤵
- Scheduled Task/Job: Scheduled Task
PID:1036
-
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" create AutoRunService binPath="C:\Program Files\cmd.exe" type=own start=auto5⤵
- Launches sc.exe
PID:1160
-
-
C:\Windows\System32\sc.exe"C:\Windows\System32\sc.exe" start AutoRunService5⤵
- Launches sc.exe
PID:4776
-
-
-
-
-
C:\Users\Admin\Desktop\New folder\2wBX.exe"C:\Users\Admin\Desktop\New folder\2wBX.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:628
-
-
C:\Users\Admin\Desktop\New folder\2wBX.exe"C:\Users\Admin\Desktop\New folder\2wBX.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:1648 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4724
-
-
C:\Users\Admin\Desktop\New folder\cmd.execmd.exe3⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2648 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2648 -s 11524⤵
- Loads dropped DLL
- Checks processor information in registry
- Enumerates system info in registry
PID:2224
-
-
-
-
C:\Windows\system32\mspaint.exe"C:\Windows\system32\mspaint.exe" "C:\Users\Admin\Desktop\RemoveJoin.jpe" /ForceBootstrapPaint3D2⤵
- Loads dropped DLL
- Suspicious use of SetWindowsHookEx
PID:4924
-
-
C:\Users\Admin\Desktop\New folder\Ul2M.exe"C:\Users\Admin\Desktop\New folder\Ul2M.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2412 -
C:\Windows\System32\Conhost.exe\??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV13⤵
- Loads dropped DLL
- Suspicious use of FindShellTrayWindow
PID:4920
-
-
C:\Users\Admin\Desktop\New folder\cmd.execmd.exe3⤵
- Loads dropped DLL
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of SetWindowsHookEx
PID:2860 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2860 -s 11484⤵PID:1864
-
-
-
-
C:\Users\Admin\Desktop\cmd.exe"C:\Users\Admin\Desktop\cmd.exe"2⤵PID:4700
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /42⤵
- Loads dropped DLL
- Checks SCSI registry key(s)
- Suspicious use of FindShellTrayWindow
PID:3424
-
-
C:\Users\Admin\Desktop\cmd.exe"C:\Users\Admin\Desktop\cmd.exe"2⤵PID:4236
-
-
C:\Users\Admin\Desktop\cmd.exe"C:\Users\Admin\Desktop\cmd.exe"2⤵PID:164
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe"2⤵
- Loads dropped DLL
- Enumerates system info in registry
- Modifies data under HKEY_USERS
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
PID:2276 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0x118,0x11c,0x120,0xf4,0x124,0x7fffbc09cc40,0x7fffbc09cc4c,0x7fffbc09cc583⤵
- Loads dropped DLL
PID:1156
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=1936,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=1932 /prefetch:23⤵PID:2456
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=2064,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2164 /prefetch:33⤵PID:2648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2204,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2476 /prefetch:83⤵PID:1504
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3156,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3168 /prefetch:13⤵PID:1016
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3388,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3256 /prefetch:13⤵PID:1620
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=3696,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3692 /prefetch:13⤵PID:736
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.ProcessorMetrics --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=4828,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4888 /prefetch:83⤵
- Loads dropped DLL
PID:452
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5068,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4916 /prefetch:83⤵PID:3276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5192,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5204 /prefetch:83⤵PID:3996
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=4916,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3924 /prefetch:83⤵PID:32
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5000,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4708 /prefetch:83⤵PID:1776
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=5212,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4900 /prefetch:83⤵PID:5308
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --extension-process --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --field-trial-handle=5216,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5080 /prefetch:23⤵PID:6132
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --field-trial-handle=4684,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5548 /prefetch:13⤵PID:5676
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --field-trial-handle=4708,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5152 /prefetch:13⤵PID:5204
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --field-trial-handle=4920,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3160 /prefetch:13⤵PID:4380
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --field-trial-handle=4912,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3456 /prefetch:13⤵PID:5512
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --field-trial-handle=5564,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3172 /prefetch:13⤵PID:5936
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=4904,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5724 /prefetch:83⤵PID:5960
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3436,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5584 /prefetch:83⤵PID:5976
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=240,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4736 /prefetch:83⤵PID:5772
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --no-appcompat-clear --field-trial-handle=3444,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5888 /prefetch:83⤵PID:5764
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=5100,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=5360 /prefetch:83⤵
- Modifies registry class
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:6112
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --no-appcompat-clear --gpu-preferences=WAAAAAAAAADoAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAACEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=5028,i,17941624177740434926,16983542562580906651,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=6132 /prefetch:83⤵PID:5868
-
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc1⤵
- Executes dropped EXE
PID:3676
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc1⤵
- Executes dropped EXE
PID:380
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV1⤵
- Executes dropped EXE
PID:4032
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc1⤵
- Loads dropped DLL
- Modifies data under HKEY_USERS
PID:4580
-
C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe"C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:1596
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager1⤵
- Executes dropped EXE
PID:1384
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc1⤵
- Loads dropped DLL
PID:440
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵
- Executes dropped EXE
PID:3244
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc1⤵
- Loads dropped DLL
PID:1676
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv1⤵
- Loads dropped DLL
- Drops file in Windows directory
PID:1000
-
C:\Windows\servicing\TrustedInstaller.exeC:\Windows\servicing\TrustedInstaller.exe1⤵
- Loads dropped DLL
PID:544
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc1⤵
- Loads dropped DLL
PID:2940
-
C:\Program Files\cmd.exe"C:\Program Files\cmd.exe"1⤵
- Executes dropped EXE
- Drops file in System32 directory
PID:4432
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k WerSvcGroup1⤵
- Suspicious use of NtCreateUserProcessOtherParentProcess
- Loads dropped DLL
PID:4808 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 416 -p 2860 -ip 28602⤵
- Suspicious use of NtCreateProcessExOtherParentProcess
- Loads dropped DLL
PID:4228
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s DsSvc1⤵
- Loads dropped DLL
- Drops file in System32 directory
PID:2796
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k SDRSVC1⤵
- Loads dropped DLL
PID:1468
-
C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"1⤵PID:3956
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc1⤵PID:8
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s NgcSvc1⤵
- Loads dropped DLL
PID:3404
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc1⤵
- Loads dropped DLL
PID:4452
Network
MITRE ATT&CK Enterprise v15
Execution
Scheduled Task/Job
1Scheduled Task
1System Services
1Service Execution
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Create or Modify System Process
1Windows Service
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.9MB
MD55d864ba27836417dbbb494b3a5d888a9
SHA166b87eb33a31d18ac8c89d237c2235b80ecc1b79
SHA2560f916874ee10e6b39afb2319eb33ee8f6b6d1b11f223ce859ead0b1375f84b36
SHA5126f59639c1b1ec0f928347d2ec7da1c46a5b2c9ef3cff71d2e4ec8009b6a97ca0f033d27a830d4efd697f99982c2a86f6620cd9e392918756425223ca9caafdf6
-
Filesize
649B
MD5ab33175ee9d462428680309a701646e6
SHA1900a309b914bd9f153479aacd68f84453d898c0b
SHA256f772d07331c287e3f006f3902e18b81b85cfff3e5b8c9876793f06b190a1c271
SHA512335b882e28b078b0f3722ee28bbecaad02949b461ea96233bc7269b1c6430dc3c0ba3e11a820169001f6b01d194db526de7b2205778c1d590a3a5d21a563c987
-
Filesize
215KB
MD5d79b35ccf8e6af6714eb612714349097
SHA1eb3ccc9ed29830df42f3fd129951cb8b791aaf98
SHA256c8459799169b81fdab64d028a9ebb058ea2d0ad5feb33a11f6a45a54a5ccc365
SHA512f4be1c1e192a700139d7cff5059af81c0234ed5f032796036a1a4879b032ce4eedd16a121bbf776f17bc84a0012846f467ad48b46db4008841c25b779c7d8f5a
-
Filesize
216B
MD5e22b0e77df8fc0eeb6154659a9cff52b
SHA16ef8b7a30c781b54965260fc006735c98352644e
SHA25647b9357a8a2ad300ae022d8c421b5adac03c873971dfc10db90c86f69a07f316
SHA512cdf7b8ae6a6968d45f30b3ae9f2a611737b14c1b0c2dee1417a8900e45e437cfd435b5be551732effc8a786a13ed9f4287782e8fc10834ca23c10aa2ce866589
-
Filesize
936B
MD57f3000dd62e3d7b414546ae446490612
SHA152fd523f67565554a0808da52e394bc00883719a
SHA25678684dcdba5690d344bddb321d47b0c0ff55d7b832bb1fc89857116245781b9b
SHA5122beda44f4612f94c22c1d2d2de004268639bb08f1479a525d196b5c235afc7b1cfdbe436d62cde06f2bc780fcd8b7919e7f01aa0b872853999c1327902ad2b0c
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\_locales\en\messages.json
Filesize851B
MD507ffbe5f24ca348723ff8c6c488abfb8
SHA16dc2851e39b2ee38f88cf5c35a90171dbea5b690
SHA2566895648577286002f1dc9c3366f558484eb7020d52bbf64a296406e61d09599c
SHA5127ed2c8db851a84f614d5daf1d5fe633bd70301fd7ff8a6723430f05f642ceb3b1ad0a40de65b224661c782ffcec69d996ebe3e5bb6b2f478181e9a07d8cd41f6
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extensions\ghbmnnjooekpmoecnnnilnnbdlolhkhi\1.85.1_0\dasherSettingSchema.json
Filesize854B
MD54ec1df2da46182103d2ffc3b92d20ca5
SHA1fb9d1ba3710cf31a87165317c6edc110e98994ce
SHA2566c69ce0fe6fab14f1990a320d704fee362c175c00eb6c9224aa6f41108918ca6
SHA512939d81e6a82b10ff73a35c931052d8d53d42d915e526665079eeb4820df4d70f1c6aebab70b59519a0014a48514833fefd687d5a3ed1b06482223a168292105d
-
Filesize
6KB
MD5c796482c793c5973333cb1673342a0a0
SHA1f2324166861a63587dee6bbbf9983bcb6980c562
SHA2564b4fb7d118faaee0e89f9c6672790bd6dfe32a717596bdde91fd975e8109fe3e
SHA51237abec80847968bca90076d8be5dca4661296cc86ef57fbf5d80ab95c5f23c65aef3c12382890a24c3b6d99eb1c10cadac888a89a487af718affcae36114ded5
-
Filesize
6KB
MD51d653ca367b98b0acb75bd894473403b
SHA1cc872b34f375ebb4526adb8a9d9110adedeea957
SHA25610d7891b0dbf7dfce65251c5a563884aec42cf307d628d3c82a4f478f591083e
SHA512e3d1fe1676636d5cd62d6a69211beff0ca953d1210edd22a22e05fdf1fe209acb044fb4205b12c7e7d4e60e2af6b56cda15138f88ab639b47ef90f20dc713eb0
-
Filesize
2B
MD5d751713988987e9331980363e24189ce
SHA197d170e1550eee4afc0af065b78cda302a97674c
SHA2564f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945
SHA512b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af
-
Filesize
1KB
MD5dc98ba29e5a2fa23e1f92a965d62080e
SHA1a9b37d5799f6a0c747afc8d21cf0e97e1246c5ed
SHA256d5aae992f6014af1656516e6932e515791a1925673dcc42966f9163ef1f60db2
SHA5129c58a54e88b9c04ed3a8e4b155ea22597ae0252f112f385f3285bdeca6d94efe379fca34a754a0432b470ba115281fb859d5f2d7fe829770df2c0be9f4980c88
-
Filesize
1KB
MD57a48259d164ad4bdce6ef64058a75259
SHA18da3937dacb4007ff6a80b28248f4f166bce9faf
SHA256377744dea3df4909dea33a5140534746bfe5bf0fd25d6623c17d3b664fe98831
SHA51296ee256481a989c373c3e64d8051740ba4ec0a0a523c3fb676f97bf085d3279412fa5377e93a668c54f76f6a7cd6a3baf0a89d453bcb08a2b7dc7c927520adc8
-
Filesize
356B
MD54bdfc2c2c80a671960d2b2bbbcb00af9
SHA1fa5e5bfd81b780f05e262bba21e6ced79313999e
SHA25685d2654069a4f29e9ed02cdeb25d6a9713cc8cab940051d5f31ecbe8ef432e15
SHA5128e4379c6ce66de5ab9a91069f4cbe9e2ed10f2cd76f464bb02dda0f64b8223780eb1042152d00cfcb8de945ff076e3c5005a6fb816fd019bacf36b5e60c5f849
-
Filesize
10KB
MD52d3f206bc3d5c051ac2824f7c620c68c
SHA198c39aa8f90212c401b1b23ab5de6ff33cdba368
SHA25644590c49ce43f32ee68578ad68374c7f1d4ca4a6660bdc8bd47f0971edd97964
SHA5121dcda859eb26942f800f0479b1cd67bcbb7897a57c1c1b6ed1a1e8d5524b74fda1643784d043966d307f5fff9404e5953ff97ec7cf2c634a201145bdd0a0d380
-
Filesize
10KB
MD50aaae20398e5826a6fd7e3954036b9d8
SHA13f119f076faf5174d453bbd1f040beec14b977bb
SHA256e1b3683b1afd602648c56f9eac6dedc5207e92706076599702bc6d8e37401c35
SHA512ccdd4f1894a3496484a8f8af21e7e66d2b0542a5e27678f2e43265ad389159f9a169829805fb177205ef995ec51370eb12f4bc97261380f9a664d794a925cb07
-
Filesize
10KB
MD51d45c06679dd58f521fd66b0eb63994a
SHA1c0e35924f01b1e37dd4242d1332ee8c7d228ac80
SHA25652a2746c75d835514051e02a9c43d4e4c26905a7f271baebe178e96b31ba83e2
SHA5123320671d26378950066b9bccf520a456bf54173d2f57c8f0970fcd0443abeea2044cf042453ba8c7863100ea0e4e3beb1eaa0ee8a7247c8557e6b63d11d6fb56
-
Filesize
9KB
MD5c9ae5d0c29e3a9d41021283081fff988
SHA17ce6e2a6de66d23a40f1b941aeb7213cbf4bf0cd
SHA256f1af095cf0d62abe292296d62764cb53cb3b78068b3b5a28febaa7c91f37b7a0
SHA512e333728113d242bfe9d3cd5f7a3d8eefcd6dbbd482601b2f029ff49335b7a95a854cda4d9e3b24b9f5f519505ea34540254bcd8384b1b58d36de867a2293d7ea
-
Filesize
10KB
MD5112d3d060bf8b75e7334e46361d4a524
SHA1b2ad295855e18207c74abfa0d1f3f32a23dbe8d3
SHA256a8ec74f1c555c7f9a2ceb779b47c7dac6a087c2e7203a038122e8095fa342170
SHA51201e5672f2a32817dccc33939775e319fb6c4db43c6836778b0ad17906a0a4c806f8aa313c6f3a4b9e4439142565841d106be0d84a45ed701d17fdd99dc21085d
-
Filesize
10KB
MD594ab5561fda3b0d9de7bd9867dbfb36b
SHA1ece3adf1497f917cafa64b901d7ffbafbaf30c87
SHA256bc904fcd5adec076e07a378c21420ff53f17601d15453b769445539a06b24021
SHA5124c81f738b61b72cf359ad2b977bb68ee41c34b2083e38ec4e1910a0f28e9b3f6b5a0ed81b1015c8e9bd22f4a58cbb38f717e3caf7849448f2f4a264af65df618
-
Filesize
10KB
MD51896b5df82d269208dbcc1e3b92db032
SHA11e615488a5ee9c5bef52b3903453a78dbf913842
SHA2569c9fbcbb82765d9a21ba41a33ee444fd4c93c026efab443c8a169fd655245134
SHA512d894284f605f7fc1ab75e19557367422ea503e87040118cbedbe702224eed4ad406fc672d8d0ba3b828ed6eb82708f926fdf053e751ced32105d85032ceb87ee
-
Filesize
10KB
MD578983d47090fa465b72b105c13940c8c
SHA1d93788707e6200c33e463caa4ca53c652add8f2d
SHA256a89fc45853b33828b65b7c6dd7bf321d3f8e5d59652e66bd4634a03b1cdc5cb2
SHA5127e68b0fd660fb8485968cd5408ee506af5252fd1cbd4fa9000b9f47e5a1e9300629596b10e50c17a4e51ec5569934c55c369ff274f8cf04cf51b7a7959bf57df
-
Filesize
9KB
MD55377c5e4be41b2061a09822d89f987a0
SHA15a0e22137dc6db669e69fb276f4c26d2bef06a84
SHA256d375a365fc9b184e9760b022158b279763ec707ab1416912468f3fc1fe77ca54
SHA512208438ca841b47d044ecaf7fb6940d60d039417185ddbea6d160fc032bd02429dfcbed90e26825c1590c831c71831ac81c4651869f7fe4a35d332f75b3e6999e
-
Filesize
10KB
MD53ce67be03b2b7d25e4b119abbc690737
SHA16e34346f956d799fc78415fa0ba1b706485e802b
SHA256c0d749531f89cd565403f8064ac4424e616657dcacbf850037bf2b1d45e712b3
SHA5125c5bc36c5f650399ca18d576594366d3a05ea31eeeb4408919fedac142c7d11b297d48ea2a7ed9f3d7a7e0dce3e7c377142836fcbbbc775d0efd9f965190301b
-
Filesize
10KB
MD542ea69949730d14358e0f75003458fbf
SHA1b58cfe2e1e0733a751879813dd022f0fdee878ba
SHA2567d1addb52e5b5c9b5becf489854495bf95064879299181920370832561229e56
SHA51273ba79a4f83e7ebd67a32a26ec8db7ca2714b35d4063d69ffddce1a089df9db6da96d24b3381dbc3ad63388f2133abbef3fe809db8a60fcea0d9a0022fe54c55
-
Filesize
10KB
MD58b89165e3d79e325972481c1409d8a80
SHA146d0b22fb57ae8db2f868a10971314018f79f981
SHA2562df2420406f312adc31a78a05436aaeb1dbb83cd169f3a83b8d945aec43ffe0c
SHA512b40bcee038bb9eef8135431b85da20e28c4acfdd2d48cbdf5e7a606af9f9d298f6e25fe785d5f4cdbb71d5d0f4a1018798353bf39dce24ff17a8f66beed8d0ff
-
Filesize
10KB
MD56a50a0144916e60086848fa04e282c6b
SHA12b1f26e86be3bb1d03fbc628700773b5faf11e1c
SHA2566e581ea98bc52a6cb6939860a67a5ea2da5985b42fb8da41e9fff0623038d8e6
SHA51253dbe036caf6ad15c22f584918dded4425ea8bd08c3b55dd3047d68fcb5c057818dee600b8e7d6a1a8719f965e640bda06e79326f80bd1bcc2d743f58efe67e1
-
Filesize
10KB
MD512619e64341557607b79f47564126222
SHA138867cb15b5bc81513692719ca744f1b07aca11f
SHA25675b95c61b35668b0bf34f5e222e4b4f690f3f417b54f03a58076b48294b62617
SHA512931ccc76f3046617341573c405e0c3632a6c88433afccc5b5cab4b98f5174c908bdf74a098a613f631371627afafd3f0da7052d43cdc4fcb6a8bce6962c2d0eb
-
Filesize
10KB
MD503ce3002d13feea5eab6983514110610
SHA1d7110f21863df8287e6fe443b4d764e1dfb81477
SHA25605267eebb5cc0212b962bb8638749f35ee3f91cd631ac3da3f695e25ddafa9f9
SHA5129bd9434df2d26abc5c83a0b7ee33b8c2a9abf0ac1091d9cdc1baf86a1f1822fa2e27d8549679c3c9108aa03aa7e05070f3cb2e89cc57f8dc4977a397aee6dec1
-
Filesize
10KB
MD53a9fdac8b607799c8d96df39fd1400eb
SHA1b31e01c1bbb80ea548b96494786192d050e68900
SHA25691dd1a423d192b2d2da4d29d061b05d47da9fba4957c9c68059068801aa34daf
SHA512524c2aa1f2a283b2ae3f778a2cdf0c345ac48ba8a330a165bd262781e287de40d289454cca14eeb8964c707c0c50da832d40430698123c0bc02ae4478fecc8de
-
Filesize
9KB
MD56540fe6d3f17ec7fa9036ac8a9356928
SHA1ebc8d18b8b0816729ed81787202711d04519d1f6
SHA256f5884cbf04d23693ffc85d89cebd0291842d87a52ff7e4284594dcc1c146f03e
SHA5120856f0b572b3bd3d2d6a7fb0f19f22ffdb394189ff7b5db3e17d01c91e1c8a9c11041842388e2e466dd559f2916183b0bb0d7cb4e2968543b26b552b5a781a3a
-
Filesize
10KB
MD517278b80dc76c940765f53a283ebc12d
SHA12f50cfd5a50a65b853e303462924542c20d0cf03
SHA2563ca59cf4010cab8e02cb9555a81a56156fbf91797f4be341a334db7a61a97661
SHA512b8dc3ab33b90e432a5b6590304a66b4277e6d853a73496be3d98345cf6061fca388bf296a1735eb59ff14e56572addf7c5e75b7d056abfac7e2f23158528b9f8
-
Filesize
10KB
MD5a2dc0499959175f40fad62f4ce766078
SHA11b4478985a09dd3d00c994b454c1260bfd946873
SHA25624d225473b4d96e05bfc748e2e0b9000fde79df2592e01f696c9039008c4f0cc
SHA5128389bdd95605ace7158fb471ca5547b28f6480a1a5d724484ff61113e8ecb0bd3a945c5ff9d027749548e045d66c6d79081e00d13162323c0dbc0e4984339fab
-
Filesize
10KB
MD52fbebd91a34b2f991124370b47b05674
SHA1408610a77a31653000c8240ab328649a8bb93e2e
SHA256dbe0a75b4b8ffa665b953bcceac19edf912ec47cd68084b2d64bf3635e6a7123
SHA512b10d5c0783043161e0970888ccb8e0acb26ca0fb7be92156349ef867a0645efd5cd9afaf8ba0836abe6b2234152c1a8017817e191f28869ae0685dcffd859911
-
Filesize
10KB
MD55d33cb239b50b181e5a3950f8c6fc0c5
SHA11cea849def04f9f8533ccd324a2697c9cd0ad2f6
SHA256750fd95531d9a0738bdaa2565439e3060ec0301795c3f83fbc53b252bb89ff67
SHA51225fa52aaeea9ee0c860626b143a33ebca6133eacb0fcd12b48db995d73b1e4a840ef45276721a5109a0679f8df04616f3ce829492156eb0b44e19c99c244a81d
-
Filesize
10KB
MD542a1fabc602fdd532c34393f52a8ba33
SHA1dcf12466cfc15fc7fe0272a6f584b94d3cdadf2f
SHA256bb0cd2815bf1c81f73ebe99c2f145419bc1b118e9a05301c76ec7084a66a99e7
SHA512b6a1928ebad43f2f2f56910d9d041896cdf61836301bf53449f2e7d50d3209c6e9200f1450338f6d5de45b058d5fe90e187b3afca10f06b67d60863c28dd9d75
-
Filesize
10KB
MD5af2040820aca9479f18155603107f1c2
SHA14a3a1a423e8ac6151c08bacb666caa4699e12b66
SHA25610887bf23534a1c4cf5c3ba45aa5eb028db63e2caedf2faaec67cf89badb1c52
SHA512213d8770274caf804e5af1fbf1c30086fef3ac992268ba7a717aa1788da9d1a3967be880fac19e35eb2f37b8116451226569c60d3823f747ad1fd7d0f41bb057
-
Filesize
10KB
MD5d620b2270b75cca8e13798e49a727a91
SHA182dd2fda1861b1b337a7086a69a779a549be09b4
SHA256dbfc72020e1a668332f9ae45bc15e28fb09870e132ea799ef6ea9539096088a9
SHA512b1f69da23ea532ef12e91c4a9d700ebad9159bbd8ee573d31a94058311dcf512d1a7618218fee872622e96ed0eb3010be265f8d51c568f2ce03b9c4ccf8f3921
-
Filesize
10KB
MD52f7df7f080f919574be8e50c5e6945ac
SHA1fa73c8a8d08159c5df1c9bddd50d490f552f0e46
SHA256178691f91d93ea61171ad415aadab3b3d972d9c70c1382f3d959f6fdc466d40b
SHA512803268aef31d26712c6f017b6abeccb87671c70957f7b72ef040212b306da1320441b60fde227406d3839b452338b0f4a81d7048a001f1e67c30adee08467eed
-
Filesize
10KB
MD5728415961c3650ce4e9543a7d5c3fa12
SHA1adae063e248f7ad6f99ae9b4bb4f90e8a604c31e
SHA256644a73d001420adf87e66d4bbbbeb444c4603ddd02036abaceccc666b41fc308
SHA512b602a3ff6456e3cbf047189a51782306b0c2d1759d0f75a794fae1f0edd18dd4150da2a1cb8bc77ff7e526676357c43725f14fbce4db62005923eb55293ddd6c
-
Filesize
10KB
MD5b9dbab7b33295c0af4b0d719708d8484
SHA1c13cb35e87442f8f851ae87726aa1ef5ae0aeaa2
SHA2564f079d1574d65039c5e8518b544a769e3c0336fd4c767b3db3adbcd0adb9d61a
SHA512b0847db6d59ea81e50bfe38136f20081ea7965a55a3f4d91ae8fcae9c4a12be48a3591e0765a208ab0f9b40128a0cc2978443362562031d9b8fdd412241e6afa
-
Filesize
10KB
MD53cc2821f7c0585b42cb7e972cf7ae13a
SHA1650723ee3c9c6037fd29bf4468c96fb803a5301f
SHA256a776149ccffd03cbe4c9923bc9ec02ee61ad02368c4bba54acc59b36035150d5
SHA512076ce2de511f1dcf19a7ebb4968a6468291900a08ba64eca4651327c77acf0d4923bf0453613439fc924eb8d63da17c333acfe5a0fa2230e70bd699ac00bd69c
-
Filesize
15KB
MD5495333f8538bbb0b056bdcd3c67a6afe
SHA1f6fd3a06b809a6093cb66f28b1c06186fbeb74bb
SHA2569488f8df8e0942e7d7fd510d88a68a06330ee73820cdc0fe13348ba99d9221d0
SHA5123b434226e695a41f201201b84da831afd9f103ebeb5c1e944214d211ee905806e5a0897ec2b87e8e9a1a54595a1174752b0406cbf5aea3709e5b969a51fa3eaa
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD5f9e9ef33b62cab76c63284bd277907e4
SHA1f6de447d793a06798099dce34121865831daeadb
SHA2563afac606613ff332a90c10151111a5fea9bd8d8555763747260f76009fd2d40a
SHA512f5cb83fb912134a6a0d4d4aadcfffbf523c1ea4bfb99f2f379ea7ddbb32d7a8aaca52b677edc809c92166903cdd4895688e00aaf46db2d56e345dd065cfb932f
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\ba9274ce-f409-42d8-913d-255ac26c970b.tmp
Filesize10KB
MD50ffba3935e03baf33dd1741a4bd97901
SHA14a22baf89ccc06f902dbd6fa85f73c6e48fdec13
SHA256352520b44fcadd45a28c617fb128f55b01250a3f7256589bb75b8864a9df9eb0
SHA512a2c511d50710fb04e6d9a1d06534ed2de178cada4fd0e076d31040dcca8ce6251f4f9b696707e2b2cf535ce26971d1857f7f4af9bac92669733a4b8069fe3190
-
C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\c4b51f51-d3a7-4e01-a901-fcd860fa4802.tmp
Filesize10KB
MD590f91532cbcdd0c22f448bb50f2b0b96
SHA1c9415623b9ba186e344d7c6ab53d4899436d37fa
SHA2561e368f82828936683dc47b928a4ea844f5960337ef413f1634f5ae1fb64efe13
SHA51240c8018c0416d6381dce9510c754251ea839b438aee2533e22ed3dbbfb95efcffd33c043c69ec1959c6bce33836139d2fe3363a49d0921cc4fb95df05b196015
-
Filesize
231KB
MD5e4be8a484459cf499b5fd9edbd11cea4
SHA18ebae6d4f99d51c07d899c757dce8dbfb5bd5379
SHA256506e7ca9775ecc2fc031aaa4ac946ba7a2ce25a92d4d32f3b9df8b50fb2f7157
SHA5125759c90540a5b3716963e220cdb1b8279f4938e0f42968c7efba9904f9a32d3c481be50b23c4ccce7fe5f7881f6464cdff60b0291e07263ad95ca0579e59a67d
-
Filesize
231KB
MD5ca075efa3338d05b02c1739023645d06
SHA18ea6b349f3388939a37a06dfee8701e6d878b629
SHA2568425c905e7282f8cd023bf038cef64c7736aacf815cf73c481f625501263f082
SHA512338919d5bf64556f5813111ba82fae99fa52d54e33bf3b59a21ca80d3f7f932c6a653957e04153af865265ae6e4bfd1cd6018b195053596518cefdc4e85daf6f
-
Filesize
231KB
MD553a07ed922b543a2b8d29fdaac400f13
SHA1dfa5cb61d6bcfe4da17c8945f18ed20cbf8653de
SHA2569550e3afe98aa0093c84abdf731d3ee1cfc2aa86f06d4c72f5a2fbcd8efb29b7
SHA5123626cc46011dd992554d91aecde34a27a17e0499570c0c2dd0c43685e3787b285de339b14bf24bb071f4d552d4b531aba07df2b431d0830683d72165c735c8b7
-
Filesize
28KB
MD5c251a5ea87be5ad5f70116bab3cf295a
SHA1bd3cb50e017bc79d5133d881765d8f5959c9ece4
SHA256c3fa74866fc95976a899d0d712962ff8360b0dc8bd3978ebc428ec9d0250c5bc
SHA512de45b7ee398367e5e6188d047fe2614bb99fcd14bde52dfe2b3b4cce04ba40df04eef5e08ff6b16aeaee2b820be4b4d8687fba395548a294791cf802159d4a83
-
Filesize
2.2MB
MD5dd2b4161313175caffafa7fa4ee184c6
SHA1e660e3063e7771425e1edfffc45d8387c090fb59
SHA256c2572e03276acd9c8b641606eb123a304ddfcb1bab172706ce863b1102e42bf4
SHA512ed567c0d9827969a66c43dd7c5ac552c18a4f7f4c9063cda30badceddb0397faa14dbef4bb7730b00dc78e55d6f05adc3c149e37a6517f944e4d179e1ae49ce0
-
C:\Users\Admin\AppData\Local\Temp\scoped_dir2276_1000479072\020ab8a1-0237-472c-bd0f-12871bfd8b89.tmp
Filesize150KB
MD514937b985303ecce4196154a24fc369a
SHA1ecfe89e11a8d08ce0c8745ff5735d5edad683730
SHA25671006a5311819fef45c659428944897184880bcdb571bf68c52b3d6ee97682ff
SHA5121d03c75e4d2cd57eee7b0e93e2de293b41f280c415fb2446ac234fc5afd11fe2f2fcc8ab9843db0847c2ce6bd7df7213fcf249ea71896fbf6c0696e3f5aee46c
-
Filesize
711B
MD5558659936250e03cc14b60ebf648aa09
SHA132f1ce0361bbfdff11e2ffd53d3ae88a8b81a825
SHA2562445cad863be47bb1c15b57a4960b7b0d01864e63cdfde6395f3b2689dc1444b
SHA5121632f5a3cd71887774bf3cb8a4d8b787ea6278271657b0f1d113dbe1a7fd42c4daa717cc449f157ce8972037572b882dc946a7dc2c0e549d71982dcdee89f727
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\5f7b5f1e01b83767.automaticDestinations-ms
Filesize14KB
MD53f907d69cb4d8ddd704aabe803d5d684
SHA16ada07ce264e4374d76ce41b9bbd3b463418ff5d
SHA2561eb6209bfa8cc9be4ece1b1414bfc6e5dbb93a056ecc5b2bf38162468e8ebb87
SHA5129660ae83aa3d354d00352e833f820cd78650a5e92125c5bc4014f3ecc0d4b90e2dc287657cfb85211eb299581446a235da79a56549d52ed059f0eb6f62aeed9f
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize8KB
MD56370cf0621d7b042f1526ab05752bfb6
SHA131b520bbb036b2aaf56a9ddc7496384ba4f4bba4
SHA256fcc2e347423d1196f3e17681afb55e1b671fa1effff772aabf03befa82af5bec
SHA5121aa8cdd32f55fbe68858c23aa977c574437f27f2b56212f6773eb7159f26b08b2f90693369ac6b0ee39f803c427b66dca49e654b3cc3d7fdccc82ae902f4ac9b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\AutomaticDestinations\f01b4d95cf55d32a.automaticDestinations-ms
Filesize8KB
MD5300280f67d15a0c3c753cc68bfa5afc5
SHA17658f07b8864f7dfed948d597256d7b1bdefdf00
SHA2560425f737945245f2e2f04892f5190a5e1e2807ea2b477849e4b97852bbe58b17
SHA512a0c13b71135cf531fa891de30f342ffaa2c29161cda84f76c96b603847fb621ff22e97b171dc4673a7ddb8506fca05217dd07f1d5205c16da71c39b51401921b
-
Filesize
37.0MB
MD5d57050cc8f1d71bb068a181301146855
SHA1564deb2344ea43dd519ee0000642cb0ced55da83
SHA25608058004805b7054e6dd6c55e1aebfa356cddd46167aae7de4322d4c3ae79db1
SHA51243af8130465347d06e23838bc652a94b8d06518d81c40f32f87d78d87a485ae23b13d7585f3e05f0231b9f6f59e383b98617b268519d1c6742b7309c1da494e4
-
Filesize
2KB
MD533091622dd3fc6b4392accc1486cd153
SHA1b454550bff6bd68cc7eee60b53524f100298dc35
SHA2569fa4f6cb0398d1ee1fd73b6d67a54f0aa8befd33cc0d211285b63061e0d89a51
SHA5123a4ee283f6ad4366aceea4082f5e82770f7bbbe81662080f6df34fdf729ed15eaff32167ae55c6b279980e5e4ac022608b9c093fbb05546d230c76b8ac1cc80a
-
Filesize
11KB
MD5fe8b2a022297aa36a3546391221f635a
SHA1346e04907eb628372f459fbbf109b6cff57cac13
SHA256ab88164c11b1b48488772d4c3bfaa4509d5b0ae9dbc5a691dc4f96f0260443c8
SHA512fa203db607cb1154f7ac84e64b236b19ff29abab1b443609648ee3fafa53581c22420edd1f5ed2c522ab7f3c2577c73822eafbf143a8c80914a3061193b10a1c
-
Filesize
4.5MB
MD5dc0b5510731cbf1cb12859b137efedfe
SHA14925f0c77fd32cf2f8eab916d00872d0bc9324e2
SHA256fd92dbc1a720ef43d53a6c3536ab05ccc78b5efe768cc3624d4f7b3cf0d02132
SHA5121adc1e36445d1125703675b7a47beaef05992a2ef5051a6513973f16dee374bf72085ffb26d502295d1c69283a56578d8bb59b432f9087102c5bb5e93a49ddb4
-
Filesize
11.0MB
MD58c218c52a99f6c536438242dc99a8006
SHA1d31dc3ad0a9578975b4b0ed895d27d65d9768cc0
SHA25652f8ebe8f08f369a44fed6d1cb680c7c89169795e1c2949ee25b88b538ef0948
SHA5125163d8d81989fd45506d540ccdba990bf4e613dc6438841cb812d7c92069aa643aff509903595dd9fdf542cb580b8937bb6fa016e9f2d463958d37fbd5b7092e
-
Filesize
2KB
MD58abf2d6067c6f3191a015f84aa9b6efe
SHA198f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7
SHA256ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea
SHA512c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63
-
Filesize
2KB
MD5f313c5b4f95605026428425586317353
SHA106be66fa06e1cffc54459c38d3d258f46669d01a
SHA256129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b
SHA512b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890
-
Filesize
2KB
MD5ceb7caa4e9c4b8d760dbf7e9e5ca44c5
SHA1a3879621f9493414d497ea6d70fbf17e283d5c08
SHA25698c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9
SHA5121eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff
-
Filesize
2KB
MD57d612892b20e70250dbd00d0cdd4f09b
SHA163251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5
SHA256727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02
SHA512f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1
-
Filesize
2KB
MD51e8e2076314d54dd72e7ee09ff8a52ab
SHA15fd0a67671430f66237f483eef39ff599b892272
SHA25655f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f
SHA5125b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6
-
Filesize
2KB
MD50b990e24f1e839462c0ac35fef1d119e
SHA19e17905f8f68f9ce0a2024d57b537aa8b39c6708
SHA256a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a
SHA512c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4
-
Filesize
112KB
MD56a0f36515a46c1a29da10d9aaf6c2193
SHA147f57d38c99d2e9d6cdbb8c8ef9da9eb2b9f6365
SHA256ee45c3f9d8b46a1414a313b356c14ef728847072ad01791924eef53215f2e937
SHA5123e33c23b2d0de819fa7cdde962c14934b14d81438f5df0b48e450a851ded2f03809ee80246241d8df2c8768f12a4176792f39808534fdbaea8d00cd41b3a6e02