Analysis
-
max time kernel
899s -
max time network
855s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
30-12-2024 06:30
Static task
static1
General
-
Target
New Client.exe
-
Size
141KB
-
MD5
a5e6869cc1b826c71ef68e6ab6196606
-
SHA1
0185672daadea373d19fa721ec644562eba3a82e
-
SHA256
7471944a136673044e47c277341a4b31d46434a433e902cb2d2bd19b1a79b845
-
SHA512
ba558d98bcaffc4d096d8238fdb5bd30deec836f5d650eec0bf205a3f3984ee770bff921f615aa937bc85bd0376f05076178b2cd774cf27dcedb6b133447564d
-
SSDEEP
3072:dUJ8T2SXZyrgoBJtbN/3MCK2kevEwl/6GJHSj7ZnC3Bx0Tcnsn+Mm4:R/JdSI5ebW+z0os+X4
Malware Config
Extracted
njrat
Platinum
HacKed
127.0.0.1:10095
discord.exe
-
reg_key
discord.exe
-
splitter
|Ghost|
Extracted
darkcomet
Guest16
gameservice.ddns.net:4320
DC_MUTEX-WBUNVXD
-
InstallPath
AudioDriver\taskhost.exe
-
gencode
EWSsWwgyJrUD
-
install
true
-
offline_keylogger
true
-
persistence
false
-
reg_key
AudioDriver
Signatures
-
Darkcomet family
-
DcRat 64 IoCs
DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.
description ioc pid Process 4128 schtasks.exe 4292 schtasks.exe 2072 schtasks.exe 3900 schtasks.exe 5092 schtasks.exe 3524 schtasks.exe 4960 schtasks.exe 2796 schtasks.exe 4392 schtasks.exe 1056 schtasks.exe 1472 schtasks.exe 3452 schtasks.exe 1804 schtasks.exe 4364 schtasks.exe 3452 schtasks.exe 4548 schtasks.exe 1712 schtasks.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AudioDriver = "C:\\Users\\Admin\\Documents\\AudioDriver\\taskhost.exe" upx_compresser.exe 2924 schtasks.exe 628 schtasks.exe 3508 schtasks.exe 940 schtasks.exe 696 schtasks.exe 4884 schtasks.exe 4252 schtasks.exe 3420 schtasks.exe 4252 schtasks.exe 2804 schtasks.exe 4560 schtasks.exe 4372 schtasks.exe 2564 schtasks.exe 3300 schtasks.exe 4764 schtasks.exe 1516 schtasks.exe 4908 schtasks.exe 4956 schtasks.exe 3216 schtasks.exe 2176 schtasks.exe 4524 schtasks.exe 1588 schtasks.exe 2796 schtasks.exe 3816 schtasks.exe 1636 schtasks.exe 3888 schtasks.exe 3752 schtasks.exe 4536 schtasks.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation taskmgr.exe 3068 schtasks.exe 1600 schtasks.exe 5076 schtasks.exe 4488 schtasks.exe 1508 schtasks.exe 1516 schtasks.exe 3068 schtasks.exe 4764 schtasks.exe 3276 schtasks.exe 4224 schtasks.exe 4868 schtasks.exe 764 schtasks.exe 3800 schtasks.exe 4248 schtasks.exe 3420 schtasks.exe 3560 schtasks.exe 3320 schtasks.exe -
Dcrat family
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Users\\Admin\\Documents\\AudioDriver\\taskhost.exe" upx_compresser.exe -
Njrat family
-
Process spawned unexpected child process 64 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1540 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3320 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4128 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4064 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4392 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1968 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3452 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4252 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4120 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1624 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4364 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2804 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3420 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2576 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1056 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 440 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1600 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 940 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1004 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2968 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3068 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4868 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4224 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4560 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4764 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4936 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3932 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1472 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4524 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2192 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 820 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3900 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1636 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2796 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3888 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 764 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1516 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3816 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4356 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3800 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 696 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3216 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5076 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4292 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3752 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4548 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1980 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4700 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4536 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3524 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1780 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4488 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4908 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 544 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2924 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1508 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3152 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1128 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2160 2104 schtasks.exe 172 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4956 2104 schtasks.exe 172 -
resource yara_rule behavioral1/files/0x0009000000023cce-541.dat dcrat behavioral1/files/0x0007000000023cd5-574.dat dcrat behavioral1/memory/4884-576-0x0000000000980000-0x0000000000AEA000-memory.dmp dcrat -
A potential corporate email address has been identified in the URL: [email protected]
-
A potential corporate email address has been identified in the URL: [email protected]
-
Checks computer location settings 2 TTPs 23 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 090d87ac8f44497ea9d26c9b709a8831.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation discord.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 911b05b826ac4ae3a623f1e720d40f8d.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation a5d4d0ef4cd74b6c9f3bf17e88383b0d.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 69d389c42c594e4aac3d132394eba5c0.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation New Client.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation NVIDIA Container.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 0b8653fda1514c03b08996d43ec4570d.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation BOMBER-CMD.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation 14ca5bcc9d6044b4bb5e1fea3c84f4ed.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation upx_compresser.exe Key value queried \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\Control Panel\International\Geo\Nation WScript.exe -
Drops startup file 4 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.exe discord.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.exe discord.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\discord.url discord.exe File opened for modification \??\c:\users\admin\appdata\roaming\microsoft\windows\start menu\programs\startup\discord.url taskmgr.exe -
Executes dropped EXE 45 IoCs
pid Process 2716 discord.exe 1620 discord.exe 2208 discord.exe 4488 discord.exe 1804 discord.exe 2888 discord.exe 4564 discord.exe 4508 discord.exe 2488 14ca5bcc9d6044b4bb5e1fea3c84f4ed.exe 3216 builder #6.exe 4572 upx_compresser.exe 3112 upx_compresser.exe 4456 taskhost.exe 208 taskhost.exe 4524 911b05b826ac4ae3a623f1e720d40f8d.exe 1712 NVIDIA Container.exe 2772 Hydra.exe 4884 NVIDIA Container.exe 4812 msedge.exe 4336 discord.exe 3380 090d87ac8f44497ea9d26c9b709a8831.exe 1676 NVIDIA Container.exe 2248 myBSOD.exe 2128 discord.exe 2228 NVIDIA Container.exe 4688 dwm.exe 892 0b8653fda1514c03b08996d43ec4570d.exe 4028 NVIDIA Container.exe 1404 toonel.exe 1344 NVIDIA Container.exe 3584 unsecapp.exe 1872 a5d4d0ef4cd74b6c9f3bf17e88383b0d.exe 396 NVIDIA Container.exe 820 erroriconscursor.exe 3624 NVIDIA Container.exe 4892 69d389c42c594e4aac3d132394eba5c0.exe 1512 NVIDIA Container.exe 2488 BOMBER-CMD.exe 13608 NVIDIA Container.exe 7996 discord.exe 3420 discord.exe 15316 discord.exe 4028 sihost.exe 16336 discord.exe 2120 sppsvc.exe -
Adds Run key to start application 2 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\discord.exe\" .." discord.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\discord.exe = "\"C:\\Users\\Admin\\AppData\\Roaming\\discord.exe\" .." discord.exe Set value (str) \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\AudioDriver = "C:\\Users\\Admin\\Documents\\AudioDriver\\taskhost.exe" upx_compresser.exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 6 IoCs
flow ioc 23 0.tcp.eu.ngrok.io 55 0.tcp.eu.ngrok.io 151 iplogger.com 152 iplogger.com 153 iplogger.com 166 0.tcp.eu.ngrok.io -
Suspicious use of SetThreadContext 2 IoCs
description pid Process procid_target PID 4572 set thread context of 3112 4572 upx_compresser.exe 161 PID 4456 set thread context of 208 4456 taskhost.exe 163 -
resource yara_rule behavioral1/files/0x0009000000023d49-876.dat upx behavioral1/memory/2488-879-0x0000000000400000-0x000000000041E000-memory.dmp upx behavioral1/memory/2488-886-0x0000000000400000-0x000000000041E000-memory.dmp upx -
Drops file in Program Files directory 14 IoCs
description ioc Process File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\msedge.exe NVIDIA Container.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\msedge.exe NVIDIA Container.exe File created C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\61a52ddc9dd915 NVIDIA Container.exe File created C:\Program Files (x86)\Common Files\Oracle\ebf1f9fa8afd6d NVIDIA Container.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\lsass.exe NVIDIA Container.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\msedge.exe NVIDIA Container.exe File created C:\Program Files (x86)\Windows Sidebar\cc11b995f2a76d NVIDIA Container.exe File created C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\61a52ddc9dd915 NVIDIA Container.exe File created C:\Program Files (x86)\Common Files\Oracle\cmd.exe NVIDIA Container.exe File created C:\Program Files (x86)\Windows Sidebar\winlogon.exe NVIDIA Container.exe File created C:\Program Files\Windows Media Player\Media Renderer\61a52ddc9dd915 NVIDIA Container.exe File created C:\Program Files\Java\jre-1.8\bin\plugin2\61a52ddc9dd915 NVIDIA Container.exe File created C:\Program Files\Windows Media Player\Media Renderer\msedge.exe NVIDIA Container.exe File created C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\6203df4a6bafc7 NVIDIA Container.exe -
Drops file in Windows directory 18 IoCs
description ioc Process File created C:\Windows\IdentityCRL\production\6cb0b6c459d5d3 NVIDIA Container.exe File created C:\Windows\fr-FR\StartMenuExperienceHost.exe NVIDIA Container.exe File created C:\Windows\PrintDialog\msedge.exe NVIDIA Container.exe File created C:\Windows\PLA\Rules\fr-FR\TextInputHost.exe NVIDIA Container.exe File created C:\Windows\Migration\WTR\9e8d7a4ca61bd9 NVIDIA Container.exe File created C:\Windows\PLA\Rules\fr-FR\22eafd247d37c3 NVIDIA Container.exe File created C:\Windows\fr-FR\55b276f4edf653 NVIDIA Container.exe File created C:\Windows\PrintDialog\61a52ddc9dd915 NVIDIA Container.exe File created C:\Windows\DiagTrack\Settings\5940a34987c991 NVIDIA Container.exe File created C:\Windows\WinSxS\x86_microsoft-windows-m..ponents-mdac-sqlxml_31bf3856ad364e35_10.0.19041.1_none_7345af5054800cb7\conhost.exe NVIDIA Container.exe File created C:\Windows\ShellExperiences\winlogon.exe NVIDIA Container.exe File created C:\Windows\Migration\WTR\RuntimeBroker.exe NVIDIA Container.exe File created C:\Windows\ShellExperiences\msedge.exe NVIDIA Container.exe File created C:\Windows\ShellExperiences\61a52ddc9dd915 NVIDIA Container.exe File created C:\Windows\CSC\msedge.exe NVIDIA Container.exe File created C:\Windows\ShellExperiences\cc11b995f2a76d NVIDIA Container.exe File created C:\Windows\IdentityCRL\production\dwm.exe NVIDIA Container.exe File created C:\Windows\DiagTrack\Settings\dllhost.exe NVIDIA Container.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 24 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIA Container.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language 14ca5bcc9d6044b4bb5e1fea3c84f4ed.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language upx_compresser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIA Container.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIA Container.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language myBSOD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language builder #6.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIA Container.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language NVIDIA Container.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language BOMBER-CMD.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language upx_compresser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language taskhost.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Hydra.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe -
Checks SCSI registry key(s) 3 TTPs 9 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\HardwareID dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\HardwareID dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000 taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 dwm.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\ConfigFlags dwm.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Properties\{b725f130-47ef-101a-a5f1-02608c9eebac}\000A taskmgr.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName taskmgr.exe -
Enumerates system info in registry 2 TTPs 5 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS dwm.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dwm.exe -
Kills process with taskkill 2 IoCs
pid Process 1564 taskkill.exe 15180 taskkill.exe -
Modifies data under HKEY_USERS 18 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26\52C64B7E dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA dwm.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft dwm.exe -
Modifies registry class 9 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe Key created \REGISTRY\MACHINE\Software\Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppModel\Deployment\Package\*\S-1-5-21-2878641211-696417878-3864914810-1000\{AFC3B22A-4D4A-4D4A-94EF-E9952DCFCC08} msedge.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ upx_compresser.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe Key created \REGISTRY\USER\S-1-5-21-2878641211-696417878-3864914810-1000_Classes\Local Settings NVIDIA Container.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3800 schtasks.exe 4536 schtasks.exe 2576 schtasks.exe 940 schtasks.exe 2968 schtasks.exe 2796 schtasks.exe 4224 schtasks.exe 3816 schtasks.exe 3524 schtasks.exe 4184 schtasks.exe 2140 schtasks.exe 4392 schtasks.exe 4524 schtasks.exe 1140 schtasks.exe 1540 schtasks.exe 4908 schtasks.exe 1128 schtasks.exe 1712 schtasks.exe 3968 schtasks.exe 2176 schtasks.exe 1540 schtasks.exe 3320 schtasks.exe 4064 schtasks.exe 440 schtasks.exe 4700 schtasks.exe 4884 schtasks.exe 4248 schtasks.exe 628 schtasks.exe 3004 schtasks.exe 1980 schtasks.exe 2924 schtasks.exe 1588 schtasks.exe 1056 schtasks.exe 2192 schtasks.exe 2796 schtasks.exe 4356 schtasks.exe 5076 schtasks.exe 3560 schtasks.exe 1516 schtasks.exe 828 schtasks.exe 3420 schtasks.exe 4128 schtasks.exe 4120 schtasks.exe 3420 schtasks.exe 4560 schtasks.exe 820 schtasks.exe 3900 schtasks.exe 404 schtasks.exe 3452 schtasks.exe 1200 schtasks.exe 4956 schtasks.exe 3508 schtasks.exe 1968 schtasks.exe 4252 schtasks.exe 4868 schtasks.exe 4936 schtasks.exe 696 schtasks.exe 2160 schtasks.exe 3508 schtasks.exe 5092 schtasks.exe 544 schtasks.exe 4764 schtasks.exe 3276 schtasks.exe 3068 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe 2716 discord.exe -
Suspicious behavior: GetForegroundWindowSpam 2 IoCs
pid Process 208 taskhost.exe 2716 discord.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
pid Process 4572 upx_compresser.exe 4456 taskhost.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 9 IoCs
pid Process 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 3604 taskmgr.exe Token: SeSystemProfilePrivilege 3604 taskmgr.exe Token: SeCreateGlobalPrivilege 3604 taskmgr.exe Token: SeDebugPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe Token: 33 2716 discord.exe Token: SeIncBasePriorityPrivilege 2716 discord.exe -
Suspicious use of FindShellTrayWindow 52 IoCs
pid Process 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe -
Suspicious use of SendNotifyMessage 51 IoCs
pid Process 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 3604 taskmgr.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe 1616 msedge.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 3216 builder #6.exe 208 taskhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 3120 wrote to memory of 2716 3120 New Client.exe 87 PID 3120 wrote to memory of 2716 3120 New Client.exe 87 PID 3120 wrote to memory of 2164 3120 New Client.exe 88 PID 3120 wrote to memory of 2164 3120 New Client.exe 88 PID 2164 wrote to memory of 4968 2164 cmd.exe 90 PID 2164 wrote to memory of 4968 2164 cmd.exe 90 PID 2716 wrote to memory of 1564 2716 discord.exe 105 PID 2716 wrote to memory of 1564 2716 discord.exe 105 PID 2716 wrote to memory of 3304 2716 discord.exe 107 PID 2716 wrote to memory of 3304 2716 discord.exe 107 PID 2716 wrote to memory of 1588 2716 discord.exe 109 PID 2716 wrote to memory of 1588 2716 discord.exe 109 PID 2716 wrote to memory of 4528 2716 discord.exe 120 PID 2716 wrote to memory of 4528 2716 discord.exe 120 PID 4528 wrote to memory of 1616 4528 cmd.exe 122 PID 4528 wrote to memory of 1616 4528 cmd.exe 122 PID 1616 wrote to memory of 4048 1616 msedge.exe 125 PID 1616 wrote to memory of 4048 1616 msedge.exe 125 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 3908 1616 msedge.exe 126 PID 1616 wrote to memory of 2744 1616 msedge.exe 127 PID 1616 wrote to memory of 2744 1616 msedge.exe 127 PID 1616 wrote to memory of 4516 1616 msedge.exe 129 PID 1616 wrote to memory of 4516 1616 msedge.exe 129 PID 1616 wrote to memory of 4516 1616 msedge.exe 129 PID 1616 wrote to memory of 4516 1616 msedge.exe 129 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\New Client.exe"C:\Users\Admin\AppData\Local\Temp\New Client.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3120 -
C:\Users\Admin\AppData\Roaming\discord.exe"C:\Users\Admin\AppData\Roaming\discord.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2716 -
C:\Windows\SYSTEM32\taskkill.exetaskkill /f im discord.exe3⤵
- Kills process with taskkill
PID:1564
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵PID:3304
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /create /sc minute /mo 1 /tn "MicrosoftEdgeUpdateTaskMachine" /tr C:\Users\Admin\AppData\Roaming\discord.exe3⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1588
-
-
C:\Windows\SYSTEM32\cmd.exe"cmd.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4528 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://soundcloud.com/discover4⤵
- Enumerates system info in registry
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1616 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ffe21b546f8,0x7ffe21b54708,0x7ffe21b547185⤵PID:4048
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2028 /prefetch:25⤵PID:3908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2296 /prefetch:35⤵PID:2744
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2716 /prefetch:85⤵PID:4516
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:15⤵PID:4508
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3400 /prefetch:15⤵PID:1500
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5072 /prefetch:85⤵PID:1884
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --service-sandbox-type=video_capture --mojo-platform-channel-handle=4132 /prefetch:85⤵
- Modifies registry class
PID:3816
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:85⤵PID:592
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6028 /prefetch:85⤵PID:2164
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5624 /prefetch:15⤵PID:3120
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5552 /prefetch:15⤵PID:5016
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5324 /prefetch:15⤵PID:1336
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3416 /prefetch:15⤵PID:2452
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3132 /prefetch:15⤵PID:1156
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:15⤵PID:512
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2076 /prefetch:25⤵PID:3004
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2016,5935805431535109073,7833550045396742789,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:15⤵PID:7536
-
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://iplogger.com/2Ezj254⤵PID:1764
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffe21b546f8,0x7ffe21b54708,0x7ffe21b547185⤵PID:624
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\14ca5bcc9d6044b4bb5e1fea3c84f4ed.exe"C:\Users\Admin\AppData\Local\Temp\14ca5bcc9d6044b4bb5e1fea3c84f4ed.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2488 -
C:\Users\Admin\AppData\Local\Temp\builder #6.exe"C:\Users\Admin\AppData\Local\Temp\builder #6.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of SetWindowsHookEx
PID:3216
-
-
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"4⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:4572 -
C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"C:\Users\Admin\AppData\Local\Temp\upx_compresser.exe"5⤵
- DcRat
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:3112 -
C:\Users\Admin\Documents\AudioDriver\taskhost.exe"C:\Users\Admin\Documents\AudioDriver\taskhost.exe"6⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious behavior: MapViewOfSection
PID:4456 -
C:\Users\Admin\Documents\AudioDriver\taskhost.exe"C:\Users\Admin\Documents\AudioDriver\taskhost.exe"7⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:208
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\911b05b826ac4ae3a623f1e720d40f8d.exe"C:\Users\Admin\AppData\Local\Temp\911b05b826ac4ae3a623f1e720d40f8d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4524 -
C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1712 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\NVIDIA\DisplayDriver\535.21\zajaYJ4rqwpmDK2a6yrvwdV.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:1960 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\NVIDIA\DisplayDriver\535.21\mxJne99RtKqQDunPUGdos.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:3152 -
C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:4884 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\UnBGrXeAAG.bat"8⤵PID:3172
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:1140
-
-
C:\NVIDIA\DisplayDriver\535.21\msedge.exe"C:\NVIDIA\DisplayDriver\535.21\msedge.exe"9⤵
- Executes dropped EXE
PID:4812
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\Hydra.exe"C:\Users\Admin\AppData\Local\Temp\Hydra.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2772
-
-
-
C:\Users\Admin\AppData\Local\Temp\090d87ac8f44497ea9d26c9b709a8831.exe"C:\Users\Admin\AppData\Local\Temp\090d87ac8f44497ea9d26c9b709a8831.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:3380 -
C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1676 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\NVIDIA\DisplayDriver\535.21\zajaYJ4rqwpmDK2a6yrvwdV.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:4688 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\NVIDIA\DisplayDriver\535.21\mxJne99RtKqQDunPUGdos.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:2928 -
C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
PID:2228 -
C:\Windows\IdentityCRL\production\dwm.exe"C:\Windows\IdentityCRL\production\dwm.exe"8⤵
- Executes dropped EXE
PID:4688
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\myBSOD.exe"C:\Users\Admin\AppData\Local\Temp\myBSOD.exe"4⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2248
-
-
-
C:\Users\Admin\AppData\Local\Temp\0b8653fda1514c03b08996d43ec4570d.exe"C:\Users\Admin\AppData\Local\Temp\0b8653fda1514c03b08996d43ec4570d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:892 -
C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:4028 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\NVIDIA\DisplayDriver\535.21\zajaYJ4rqwpmDK2a6yrvwdV.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:216 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\NVIDIA\DisplayDriver\535.21\mxJne99RtKqQDunPUGdos.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:4236 -
C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"7⤵
- Checks computer location settings
- Executes dropped EXE
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies registry class
PID:1344 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O9Po6KWuAQ.bat"8⤵PID:4688
-
C:\Windows\system32\w32tm.exew32tm /stripchart /computer:localhost /period:5 /dataonly /samples:29⤵PID:3344
-
-
C:\Users\Default\unsecapp.exe"C:\Users\Default\unsecapp.exe"9⤵
- Executes dropped EXE
PID:3584
-
-
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\toonel.exe"C:\Users\Admin\AppData\Local\Temp\toonel.exe"4⤵
- Executes dropped EXE
PID:1404
-
-
-
C:\Users\Admin\AppData\Local\Temp\a5d4d0ef4cd74b6c9f3bf17e88383b0d.exe"C:\Users\Admin\AppData\Local\Temp\a5d4d0ef4cd74b6c9f3bf17e88383b0d.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:1872 -
C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:396 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\NVIDIA\DisplayDriver\535.21\zajaYJ4rqwpmDK2a6yrvwdV.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:3488 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\NVIDIA\DisplayDriver\535.21\mxJne99RtKqQDunPUGdos.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:1060 -
C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"7⤵
- Executes dropped EXE
PID:3624
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\erroriconscursor.exe"C:\Users\Admin\AppData\Local\Temp\erroriconscursor.exe"4⤵
- Executes dropped EXE
PID:820
-
-
-
C:\Users\Admin\AppData\Local\Temp\69d389c42c594e4aac3d132394eba5c0.exe"C:\Users\Admin\AppData\Local\Temp\69d389c42c594e4aac3d132394eba5c0.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
PID:4892 -
C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"C:\Users\Admin\AppData\Local\Temp\NVIDIA Container.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
PID:1512 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\NVIDIA\DisplayDriver\535.21\zajaYJ4rqwpmDK2a6yrvwdV.vbe"5⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
PID:232 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\NVIDIA\DisplayDriver\535.21\mxJne99RtKqQDunPUGdos.bat" "6⤵
- System Location Discovery: System Language Discovery
PID:13016 -
C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"C:\NVIDIA\DisplayDriver\535.21\NVIDIA Container.exe"7⤵
- Executes dropped EXE
PID:13608
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\BOMBER-CMD.exe"C:\Users\Admin\AppData\Local\Temp\BOMBER-CMD.exe"4⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
PID:2488 -
C:\Windows\system32\cmd.exe"C:\Windows\sysnative\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\93E7.tmp\93E8.tmp\93E9.bat C:\Users\Admin\AppData\Local\Temp\BOMBER-CMD.exe"5⤵PID:544
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2504
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4424
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4248
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1392
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4104
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4812
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3376
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3444
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1140
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:64
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4884
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2288
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1436
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4764
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3300
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3532
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3488
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:224
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2928
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4084
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:628
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3112
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2040
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5076
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2316
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1164
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3004
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4560
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4868
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2020
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3888
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1540
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:944
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1636
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4380
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5032
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2528
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2492
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3380
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2728
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1744
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4184
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3624
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3968
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4128
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1060
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4864
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2192
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2140
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1056
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2164
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1080
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:400
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:468
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3468
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:8
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1888
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4900
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4064
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3212
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2268
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3168
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4236
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1960
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1152
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4520
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4784
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4688
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1472
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1308
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5068
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3916
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4572
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4892
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3780
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:216
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:2248
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4908
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:3048
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:752
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5124
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5136
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5144
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5156
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5164
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5180
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5200
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5224
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5232
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5240
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5256
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5268
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5280
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5288
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5296
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5304
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5312
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5320
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5328
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5348
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5364
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5380
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5388
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5404
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5420
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5436
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5448
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5456
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5476
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5492
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5504
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5524
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5532
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5540
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5548
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5556
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5564
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5572
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5588
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5604
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5628
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5644
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5652
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5668
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5684
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5700
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5724
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5740
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5752
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5764
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5772
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5780
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5788
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5796
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5804
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5812
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5820
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5836
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5852
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5860
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5872
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5880
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5892
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5904
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5912
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5924
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5940
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5956
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5968
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5980
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:5988
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6004
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6012
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6024
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6032
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6048
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6056
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6072
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6088
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6096
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6104
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6120
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6128
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6136
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:4224
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1964
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6152
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6160
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6168
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6184
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6200
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6216
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6224
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6232
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6256
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6272
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6284
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6296
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6304
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6328
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6340
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6352
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6360
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6368
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6376
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6384
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6392
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6400
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6408
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6416
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6428
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6440
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6456
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6476
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6492
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6508
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6516
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6524
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6540
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6552
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6568
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6576
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6584
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6592
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6600
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6608
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6616
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6624
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6632
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6648
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6656
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6688
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6700
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6708
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6720
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6732
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6744
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6760
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6780
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6796
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6812
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:6820
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:8604
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:10356
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:10096
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:9524
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:10112
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:10116
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:10120
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11228
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:10568
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11408
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11424
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11432
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11440
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11448
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11456
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11464
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11472
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11480
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11488
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11496
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11504
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11512
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11520
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11528
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11544
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11552
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11560
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11568
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11576
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11584
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11592
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11600
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11608
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11616
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11624
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11632
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11640
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11648
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11656
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11664
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11672
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11680
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11688
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11696
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11704
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11712
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11720
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11728
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11736
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11744
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11752
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11760
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11768
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11776
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11912
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11920
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11928
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11936
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11944
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11952
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11960
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11968
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11976
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12696
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12172
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12236
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12384
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:336
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12464
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12488
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12456
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:12512
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11028
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:1272
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:11032
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13320
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13328
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13352
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13360
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13384
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13392
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13636
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13652
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13660
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13668
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13676
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13684
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13692
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13732
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13812
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13828
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13836
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13844
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13852
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13860
-
-
C:\Windows\system32\cmd.execmd.exe6⤵PID:13868
-
-
-
-
-
C:\Windows\SYSTEM32\taskkill.exetaskkill /f im discord.exe3⤵
- Kills process with taskkill
PID:15180
-
-
C:\Windows\SYSTEM32\schtasks.exeschtasks /delete /tn "MicrosoftEdgeUpdateTaskMachine" /f3⤵PID:15444
-
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C choice /C Y /N /D Y /T 5 & Del "C:\Users\Admin\AppData\Local\Temp\New Client.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2164 -
C:\Windows\system32\choice.exechoice /C Y /N /D Y /T 53⤵PID:4968
-
-
-
C:\Windows\system32\taskmgr.exe"C:\Windows\system32\taskmgr.exe" /41⤵
- DcRat
- Drops startup file
- Checks SCSI registry key(s)
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:3604
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:1620
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:2208
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:4488
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:1804
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:336
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:2460
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3780
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:2888
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:4564
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:4508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\NVIDIA\DisplayDriver\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3320
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\NVIDIA\DisplayDriver\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Program Files\Java\jre-1.8\bin\plugin2\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4064
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Java\jre-1.8\bin\plugin2\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4392
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Program Files\Java\jre-1.8\bin\plugin2\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Microsoft OneDrive\services.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Microsoft OneDrive\services.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4252
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Microsoft OneDrive\services.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4120
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\NVIDIA\DisplayDriver\535.21\msedge.exe'" /f1⤵
- Process spawned unexpected child process
PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4364
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\NVIDIA\DisplayDriver\535.21\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:2804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\NVIDIA\DisplayDriver\535.21\sihost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\sihost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2576
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\NVIDIA\DisplayDriver\535.21\sihost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1056
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:440
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1600
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Sidebar\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:940
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Windows\Migration\WTR\RuntimeBroker.exe'" /f1⤵
- Process spawned unexpected child process
PID:1004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Migration\WTR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Windows\Migration\WTR\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\msedge.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\Modules\Microsoft.PowerShell.Operation.Validation\1.0.1\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4868
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Windows\PLA\Rules\fr-FR\TextInputHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4224
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Windows\PLA\Rules\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Windows\PLA\Rules\fr-FR\TextInputHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
PID:3932
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1472
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\NVIDIA\DisplayDriver\535.21\sppsvc.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2192
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\NVIDIA\DisplayDriver\535.21\sppsvc.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:820
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:4336
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:2128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\taskhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3900
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\taskhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1636
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostt" /sc MINUTE /mo 10 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\taskhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Windows\fr-FR\StartMenuExperienceHost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2796
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3888
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Windows\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3816
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4356
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Windows\PrintDialog\msedge.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Windows\PrintDialog\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:696
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 8 /tr "'C:\Windows\PrintDialog\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 9 /tr "'C:\NVIDIA\DisplayDriver\535.21\taskhostw.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5076
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4292
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\NVIDIA\DisplayDriver\535.21\taskhostw.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:3752
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Settings\dllhost.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4548
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1980
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Settings\dllhost.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4700
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4536
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sysmon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3524
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellExperiences\winlogon.exe'" /f1⤵
- Process spawned unexpected child process
PID:1780
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:4488
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\ShellExperiences\winlogon.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4908
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:544
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2924
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\wininit.exe'" /rl HIGHEST /f1⤵
- DcRat
- Process spawned unexpected child process
PID:1508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Common Files\Oracle\cmd.exe'" /f1⤵
- Process spawned unexpected child process
PID:3152
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Oracle\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1128
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Common Files\Oracle\cmd.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2160
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\NVIDIA\DisplayDriver\535.21\RuntimeBroker.exe'" /f1⤵
- DcRat
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4956
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:1344
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\NVIDIA\DisplayDriver\535.21\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:3084
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:828
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵PID:4404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:4372
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Windows\IdentityCRL\production\dwm.exe'" /f1⤵
- DcRat
PID:2564
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Windows\IdentityCRL\production\dwm.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4884
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\Windows\IdentityCRL\production\dwm.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\Media Renderer\msedge.exe'" /f1⤵PID:5048
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Media Renderer\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:3300
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Media Player\Media Renderer\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3968
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\NVIDIA\DisplayDriver\535.21\fontdrvhost.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:2176
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4248
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\NVIDIA\DisplayDriver\535.21\fontdrvhost.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3420
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\lsass.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1712
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\lsass.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3068
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "lsassl" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Microsoft\EdgeUpdate_bk\lsass.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:404
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\NVIDIA\DisplayDriver\msedge.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:4764
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3560
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\NVIDIA\DisplayDriver\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:4960
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 5 /tr "'C:\Windows\ShellExperiences\msedge.exe'" /f1⤵PID:5116
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Windows\ShellExperiences\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:1804
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 6 /tr "'C:\Windows\ShellExperiences\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:4184
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Users\Default\unsecapp.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3452
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Users\Default\unsecapp.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:628
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Users\Default\unsecapp.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:3004
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Links\sppsvc.exe'" /f1⤵PID:1624
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\Links\sppsvc.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3276
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Links\sppsvc.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1540
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\NVIDIA\DisplayDriver\535.21\msedge.exe'" /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:1200
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\NVIDIA\DisplayDriver\535.21\msedge.exe'" /rl HIGHEST /f1⤵
- Scheduled Task/Job: Scheduled Task
PID:2140
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 10 /tr "'C:\NVIDIA\DisplayDriver\535.21\msedge.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:2072
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:1516
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f1⤵
- DcRat
PID:4252
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵
- Checks SCSI registry key(s)
- Enumerates system info in registry
- Modifies data under HKEY_USERS
PID:14940
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:16252
-
C:\Windows\system32\dwm.exe"dwm.exe"1⤵PID:9520
-
C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe"C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca1⤵PID:12556
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:7996
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:3420
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:15316
-
C:\NVIDIA\DisplayDriver\535.21\sihost.exeC:\NVIDIA\DisplayDriver\535.21\sihost.exe1⤵
- Executes dropped EXE
PID:4028
-
C:\Users\Admin\AppData\Roaming\discord.exeC:\Users\Admin\AppData\Roaming\discord.exe1⤵
- Executes dropped EXE
PID:16336
-
C:\Users\Admin\Links\sppsvc.exeC:\Users\Admin\Links\sppsvc.exe1⤵
- Executes dropped EXE
PID:2120
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD54a591f46c87b49a7de93f5ac771cd4ab
SHA1e0992350818e5c56d3f2e3a6db340d1f5b8f3314
SHA256b495e22042b08f27b690da18986ec74d5054a65d05d5cf41fdecd5751482ccbd
SHA512b498445d1e427853690250aebff35cbd7e28e85a89ad868e3483930b16ec13198357cfcd5feb45567b1bc8f3d9f97c5ecf2d242c8a5e9d758a536d0498ba7955
-
Filesize
53B
MD57784d810f5ff3afa8df50e360eb90e7d
SHA1f04802a991ff6461aa1c35b7c0f68e43d5a114c6
SHA2560385dbf94fc27705560cf0b6b04e9a37181db486ee8f7573c5ad2217d18f4ca0
SHA51280038ae2bfd5f8ca3f4812ab5c342878f98978007125c9dca5edb915701a5383916131cdc3082c054c49c508cd210aff70319ac0fc498cbdd6cee776df672cac
-
Filesize
225B
MD5d7df2670ad0c6c7b9cc48122f20f086c
SHA1e69bf8c214d8c4b768125ca03e402e1c871cc233
SHA256d3bf5c54de984dd2d1d779494deb8a995cc062eb5f25c465d0de78d99b8cc52b
SHA51205ed88410790bf74dc7ab880f893e555c4859c133e79a89f28b5e1a68c36f4a4f28d3b7b6532953c04b6d23a21faf53e60107efde9e6acb492a9235d48943f03
-
Filesize
319B
MD526ca4897aad21f536806c5e7925976e7
SHA1f072e5b6bfd7ce28dbb16f162d9a4e05690fcbd8
SHA2561c5b33fb22baaa5f9f1400e86f650aa4694387cdfa4835d3f60bebf203a491fd
SHA5120f16a7f7fb34550bd91f042b2005cdc4233ca3e4be650abb832ff2f253358d7aa5fde1de4e1d9fc9e6cf971f1ed343ae6b575988083d9c4e3c6af96bdfb5d5a1
-
Filesize
859B
MD5e204f3d12abd1691ce1f149399441188
SHA1798042095539abfe857e456fca4e1035f67d29bf
SHA256685f70bf685f654651dcd0acc495b6f52f02f73cc3ca8b3d2c8433aac9ba144d
SHA512804c5ea57a59f86fd0c34479be4c479230bff79093548e8461758829928969da565c211ccc9cb9befa0fef15f0400a5b1f17d5ddf88aef6ff01b67a191176b9f
-
Filesize
1KB
MD57800fca2323a4130444c572374a030f4
SHA140c9b8e0e5e7d72a5293f4010f2ccf21e637b4aa
SHA25629f5645ac14353ac460858f52c856548f3aeb144b09eef672a6b4849bafe742e
SHA512c8a7ad930b8c07007c7a67d8c32a2a4a401dcc34ab966e0e80901655fcbe1f5c95b72a195e6381b1de56c2c987eeab093d8e89891bec9e9684785c5d824b3554
-
Filesize
1KB
MD53690a1c3b695227a38625dcf27bd6dac
SHA1c2ed91e98b120681182904fa2c7cd504e5c4b2f5
SHA2562ca8df156dba033c5b3ae4009e3be14dcdc6b9be53588055efd0864a1ab8ff73
SHA51215ebfe05c0317f844e957ac02842a60b01f00ddca981e888e547056d0e30c97829bc4a2a46ce43034b3346f7cf5406c7c41c2a830f0abc47c8d2fd2ef00cb2c1
-
Filesize
152B
MD534d2c4f40f47672ecdf6f66fea242f4a
SHA14bcad62542aeb44cae38a907d8b5a8604115ada2
SHA256b214e3affb02a2ea4469a8bbdfa8a179e7cc57cababd83b4bafae9cdbe23fa33
SHA51250fba54ec95d694211a005d0e3e6cf5b5677efa16989cbf854207a1a67e3a139f32b757c6f2ce824a48f621440b93fde60ad1dc790fcec4b76edddd0d92a75d6
-
Filesize
152B
MD58749e21d9d0a17dac32d5aa2027f7a75
SHA1a5d555f8b035c7938a4a864e89218c0402ab7cde
SHA256915193bd331ee9ea7c750398a37fbb552b8c5a1d90edec6293688296bda6f304
SHA512c645a41180ed01e854f197868283f9b40620dbbc813a1c122f6870db574ebc1c4917da4d320bdfd1cc67f23303a2c6d74e4f36dd9d3ffcfa92d3dfca3b7ca31a
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize816B
MD5327132f24702554adc50152f767c441a
SHA1c4bd390defe7e1ea4503d435ffdba688a70a7fde
SHA2567f5652744acb147bd215ed32d1f8623148522da866e75f996e50d39e6164e69d
SHA512b4453bfd475c4f776a599b7ac216a6bbe685ded273f63f2cb7f2642b3c99430ac28ff6fd1f08693a19402dca5d07afb6a52f6bf0e95f18614e0b9f6bb3ca6891
-
Filesize
1KB
MD532f04be62229dd05c3ed4bbce0a489e9
SHA1551bbef89d885c55d50c83bbfc384494d74b0b42
SHA2565b46af0e936149ccee1f0886fae4592716101bf01c9cc1eba77f091ac0b372c3
SHA512cedfa1c1b3c6050e78c52ce8a6a32fcc4dae934786c18766bf839e17ce614d8e2c4a36d11e0f745b80a239e5f9c70208573a2087db383f771e4bcba371dbed01
-
Filesize
5KB
MD5ac7835580ebbfac264dc9bcad737c068
SHA196b2c39b9bd3ad63176644b81762a1e7a6f3da77
SHA256d1170db312c69f8d54f113189d9b3c393f534edf04bb10a3ceff81931be456d7
SHA512102f2f4e0b3b636bd936d60ea04b3ea5c3f41002083bcc36933b65590080d820877a4ee66b6830c243db4a653a34e2efb44cd55243ac5de051f5d41b3909792c
-
Filesize
7KB
MD57ca613b0a3c8c44c3df535ea2d1de172
SHA1021696aab35eae3379c30ff812362dc9208e3de9
SHA2566997877a8c7a98f8f0251b8dd6d2eb9e08356500cfed136e6c138a647929b888
SHA5121043ec30f023e738ed2d58c0d2623293c00cab987653167a73bceeba7b9962dfedc1b1d7c08f00dd9031b6bfd42df69a8207b6fc9f01cfa80686dc4233709d90
-
Filesize
7KB
MD57f4789ce28f8e82d4719468863394841
SHA18af871f12126038e8c35f48e94b8103d51d6c928
SHA256cb5f3bb35f381f9acf3234d13335e20c65207ffc161962d7d40e8233fed8b38f
SHA512da2a016ed038318637a51fed8fc1ae328a03116fef949551cde8511ebb0a7e3ddf1af14315bb4e30473014a001da8a561f2f6b643699a46f61a0c753f09e4a0d
-
Filesize
7KB
MD5d44275aa62fed7750f764513c2b11e2a
SHA1b28cd2302c9880253655e61ed55b8857fbb55cf8
SHA256c25e4684b19e714f0eff8fb31642081c7ba3b539618bdda252f375ea2f4c3d28
SHA51273d49e6406ae9ed9511e5716d0d0a551602735a81011d4c0bbef47aec05e9ed4539fbf2a6b678bf7df1187a2b4903ec6002f9a867398e2b924eef1631516692f
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3ee6de3563d833b2fb341c8239a59d7a4a0767be\389b9a52-24e9-4ac6-8323-607ac183f31d\index-dir\the-real-index
Filesize96B
MD56e91411abfc7f823480550a76c6d91fb
SHA11237866249d7067860c30cf203f7039e1eed62f2
SHA25666f9962b1ad5d86b72f5a65eff6162ecd0363d629e8ab21c99a9d5571aa38b6c
SHA51226517ee26d45cf0f756831c9c84ef779c5c8e11abbb91aa4bb8efd086ae65a21ed6ce302d35bd48707a5db2ae46d0442acb5919dccf1d2a0fb0b6751b9a11172
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3ee6de3563d833b2fb341c8239a59d7a4a0767be\389b9a52-24e9-4ac6-8323-607ac183f31d\index-dir\the-real-index~RFe5c46a5.TMP
Filesize48B
MD5c043536790be46e4a650daf0c32f6ace
SHA128e0e00c775b09ef163ceede5006df6a3c74a0f3
SHA2564469f852e9ba5fbb32e2c4c800d87546288c8510aca379dd1f72976c4263449f
SHA5129d1d07e428f15c861309cdc3a00c3c71411156e22d11d5603846a402bb9fb8ce3754655f5953fb2e4ee53beb1e1b8fe31bac6489ef32989ad179860122bed3aa
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3ee6de3563d833b2fb341c8239a59d7a4a0767be\index.txt
Filesize87B
MD5bca9e728f6141dc44d3d423f027efef9
SHA14a131f08c92b262f874a0c003f597040b519940e
SHA25661f69809b1c4e5a557ca40f9702ad00eefd39dcd511a1e58711f19f306cad789
SHA512d43d2ea568e8a1f039eb7a9f2af22f6f2c7189861a709babaa0f59e8ed865baa1e132cfd49ae5ec989cf4a38728a6d6a975d7a2ca3424e28bf54d673c03fed6b
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\CacheStorage\3ee6de3563d833b2fb341c8239a59d7a4a0767be\index.txt
Filesize82B
MD53104c375e8d2151560805af4a1882921
SHA1f95d427761b80616df380a268e94994af14a8118
SHA256f36993163bcaf6d7017413779bc2231b0c0c968b711b090c6c3e213fa0227f06
SHA512da867308795cbb2c54b09ace37ff5ccedac23f58b23751022bdc5a2095609dc20b1523725f8e4585e1276b61a1b24ab03ce427d4fa287a09941e54c51c15309e
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index
Filesize72B
MD57c7abfbc0c566f6313d3f07b9fab7826
SHA1957f0a2d6e597f62203aa781982f283e26c119f7
SHA256d68d72880bd48e40f2a504e1cc4f253d14b95e7539ffe9fbc54c2a05c0792dfd
SHA512274d5237a908c3f467958250f18a6450b9594b763feada6163a97e538cf42627bec86548e936f0ed367aea8797110beae8c3ae312e63278bd50f56bb101762e5
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Service Worker\ScriptCache\index-dir\the-real-index~RFe5c4483.TMP
Filesize48B
MD5a03b4459d30f1ca38317a7d967d1c8ac
SHA1cc8bc78c6fb9d9e0b275398e6a6a681176b22b4e
SHA2563d04e8bd80fc6dd181f2c5b3d888eea562585ac0ea1d311cef058414ca447364
SHA5127bee4b07c1455e7448e75f8c15c7e7278d06fe420750ccc57a96815b6321b5986936dedbc3a29fc8b12882d1ffb0e13c4870d53433224aef019e656e45e292cc
-
Filesize
1KB
MD5859497efd700fe6049a6d6c6c44c41e7
SHA1ba984a5f96ec88201e2b0c16fd6ee9dfcd829c4b
SHA256c6c4732c78bc1e899a9e71f39b4e6078eb5f7924312d2e71484651d7576c63d6
SHA51295af429e1f47fef8260512794dc4f6f68428801a20e0fa8fe6bc0d2678a55a4393b5ccbe038418174fbb4da4b0bc8a3ef8b0a70f1f94751f8c640b886ca39188
-
Filesize
1KB
MD552e70db8196191c814c97af26a7bd0e9
SHA17f7d5ac400c08efa95e7c87bf8e777debebdbeae
SHA256f4c10ae13b3f1ec049aa469d27ee1cc5d390aba947bb781f21b99a10fae5e5f8
SHA512cb31f76111acd379fda908b1bc5f57ec81cfa249b1e2c79c9de86a6d72cc9b16df496f0e9edc7f39fb6674c0e0ac3fd178ecfd44bce4f6c5f6fd4556d1944a61
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
10KB
MD546fd3d0c5d6eadb97d98cf3807e8cf35
SHA1f834ae072de4107c5eef05275278c506bac5e660
SHA25683741ff5f779cc88690257c0012b5bc3ddfe589a7b3abe3ad6f48ff5b458cfab
SHA512a76b11aca7c36b7d7d7b73897d21b4f3a3aa17d784f229d132a1da306d6fe9e899442210dac33149f3f5fdb275e6d51e57f693f6d02bc8c6f453c9a5a29ef243
-
Filesize
11KB
MD5ed90535731e768eb506a2b5a009b81d4
SHA130dff1d9dba38a6a149412ddebe06207659ebb1b
SHA2563206cb85c73ed8067ae232c6b600bb59545c5f3b82d2e10d00800977dbdb8da3
SHA5120f21bf6141f87991d4a7b534bd07a953f648f88a5999723ebf0a32b84d0b1bb3f2aaab124fc583e55c6f018d1879dc36d6e2508ace82b4edeb83d5d2f4a3a196
-
Filesize
11KB
MD529d3a0991ffcbc6e4df4a84e1d227f38
SHA1089573dd731f83f59cb75ceb1beb366f1f3ea3fc
SHA256d709ce70e5189dbe1850ddfcde4c4fbc5832c0c35c27362ca9a706058e712abf
SHA5121e4d75f5aafc883e03e69f0d64907bee5748dda009a60c8e7000fdfdeca3923da4e1341d5b3a72b66731a24dfbdbf2a4145bd1abe2594b16a2f1d789e22d898b
-
Filesize
1.2MB
MD5af701896726d407c910aab5f906bc381
SHA1030734467f65ef3dac63b331850bf47ee2c9f9f0
SHA25638728f64f7a464fb5edac206388c5e8778069f60c15045920548adc5ec48fba7
SHA512a5e3720fc5938665a6178d81027f56d9ac0a095317dd44a19a676688cf679a9ade39ad05c038354ba6a2bc51da8e5a0c7a783269d2643bca93bd5203d93c9c9b
-
Filesize
1.3MB
MD5f97158659f6c41fbc46c4a15ccb5c73e
SHA148ce04b38882fb3cbf0396c47ed7f4b97a4979fc
SHA256d04a0e7116e16da89072008ccf7e937fac081a55720cab58166550b9f09db0d4
SHA51238a191194d5f552d3991fe6b44874a654d4b07a456b9e42975aff57b1025e92b7cc27dd843ae4f15510a97e10dcdbcaad83fb4dd6679d554414ae30d66b3ed33
-
Filesize
2.9MB
MD55b8424091039427183735ad7957dcbf4
SHA1f6e8c595d397f7510c17f6e932d080b2040ede00
SHA2569b106ec7ed3ba6caf1370e573e03d1de093516ce2746bb8fe1f23b6d9b328cab
SHA5125a77c01ac24b0cda39384aa68fce7c823d4b0474e8190fe380dc30ce1d9c416c8bd98b1715c38471dd16304024b96627f46504afa87854b4f11914b5109d6ad0
-
Filesize
1.2MB
MD59e031df31b43125c84247a1f793d1dfa
SHA137aa1ae715fa24d77c767c2da0de773938c33852
SHA2568baa474ad56ae8805f17ba2fe911c3fda01c65eb7d919a3b8b779a03e33ce3d7
SHA512037496a1693edd7d9acc792090f2c947c2f40112813a5f869beb04c45db37605c5a0ca996b05d57555e32943ab47358800514dfee4cf79aa007cff5dbc5bf4d0
-
Filesize
1.2MB
MD5ec0f0c15d8614fcbc8999de955800411
SHA11f36d14ea6944daa7ec5939bf38d6a7798f98fb2
SHA2560ce774a77d5c28db18691103474cfbdeaa953281eca712084b84d0221e30c08e
SHA51246c99961319104d0b5d2bbe7efc051a050de97ca8a0758ae1d4ae5b2738a46d11092a74cb97ff5110006d671bfb86dfba41eeb083aaabaac2e3728c196026a48
-
Filesize
44KB
MD526eacb0c38f1dcea74aad8f8b4fc3800
SHA1947224d73036008dcb6593811e6211c2a2c82f55
SHA2564ff6abcd8168f723111c09b863ead5dc9b7f3980555ead7d2a90784cbbaf348c
SHA512672c5a6d76177fd24e36153261396bd0535e13beb811e6fb825678eb0fea751edf346639efdc0ccc98ea1c0bc24269a6c194743f1cedaf8532784116bf667f4b
-
Filesize
43KB
MD5b2eca909a91e1946457a0b36eaf90930
SHA13200c4e4d0d4ece2b2aadb6939be59b91954bcfa
SHA2560b6c0af51cde971b3e5f8aa204f8205418ab8c180b79a5ac1c11a6e0676f0f7c
SHA512607d20e4a46932c7f4d9609ef9451e2303cd79e7c4778fe03f444e7dc800d6de7537fd2648c7c476b9f098588dc447e8c39d8b21cd528d002dfa513a19c6ebbf
-
Filesize
1.8MB
MD5531bf67134a7c1fb4096113ca58cc648
SHA199e0fc1fb7a07c0685e426b327921d3e6c34498c
SHA25667942630366d114efa35f3f4a79741a4a4eb2c3b0c8ffaac07af527f84d4489a
SHA5128facae8335a4f33f54e48c64814946eb8b480800b4453612fffcef64117946a35d493f433d4e27186ee864603da756319f816e70c3bfc08b8bb1861fc7030ff4
-
Filesize
206B
MD580cc152df91569d4ab30c580dee809e2
SHA14f002be6ab6870ad2bd169aefc3494437887fe03
SHA256f4196d64182ba3828e1f6b1e9f60137a247e1bf8ed1fb8bcf1f2ff883873b2ed
SHA5123bc8a3b7b97e6937e2477bf641fdda9ae130129f17fc7673d62e4f7a742c2f7a6bc09b9ee4173f48753b46cb36967d868660b4a6c0150a401a0e26da03584410
-
Filesize
1.3MB
MD574a86e7f3a80e1e612915e1175d0e1f9
SHA1f373e1a8a1e31ec2f795d9affbfba090855f426b
SHA25646766ab7fbded0a20e7ee085b262aba52e069c25d5f5abeee79ced4f6f009f03
SHA51290a9a62e2372c6587c4f1812de33bb238c80ff0ba000c35408fea08501af381d61fe0f89536ab08547e7b2e82fefa07d22cb11c155fa13b567af18314c8e2b3d
-
Filesize
2.4MB
MD59729d33f5cc788e9c1930bcc968acffa
SHA168c662875f7b805dd6f246919d406c8d92158073
SHA2563711a334cb3c6e2a92461067f2d7db2946e9b139f1517b214bc929ba42a86aae
SHA512af12beee6da79e5498eb292eb4a122667bf5dcdf840def97a5476adb31e0701a2aa0585b4266547bb4307c3524c7f9733dbf32f2a87c87b33fadb4bb1ecd0c3f
-
Filesize
316KB
MD5135eeb256e92d261066cfd3ffd31fb3e
SHA15c275ffd2ab1359249bae8c91bebcab19a185e91
SHA256f0fe346146c30129ed6f507906c973f1a54c7d8dd8821c97e9b6edc42545699d
SHA512a3792f92b116851023620d862cac6d2b5542de41390b6b8d223074db94193f0ee6dfcc9d6588ea3e77173f73c7fdfc5f9a1e1044c597636fe275d9ff4b76a12b
-
Filesize
37KB
MD5248f48410f73ec0888d38d6881fbb28c
SHA132c05b3bbca73bb0b7f97bd1fc353c4f3f3fcbfd
SHA25621f42f82ff05917431637de0d561ddd12efd0bef509490b77b9632d137d4093c
SHA51267e2001b24c7cb765d53b373527b305001552e84e9749094863d2d18427bd666e3bd3c24c60a0761989a40c7c152ea41ea6adcdc74db990af996d8627696f6fe
-
Filesize
317KB
MD5a84257e64cfbd9f6c0a574af416bc0d1
SHA1245649583806d63abb1b2dc1947feccc8ce4a4bc
SHA256fe7ff85b95ec06ce0f3cb49fdfa4d36de1f08669d36d381794aaf597510afad7
SHA5126fc85ee0f8c75a25193fc4883a734704a8190253348c158b9cef4b918cffee5c8997c5248ec2bc793f66978e8cb4c5233d300d112f1d7750bc660698414865c2
-
Filesize
1.1MB
MD50d833c6509f350e0a15492597df2bda6
SHA11f77b7eb4410f6e1c0e0f7b971a3c98b3f0a5f9f
SHA256d280fdf95c57cba365c15fc9c6371ada79734480812497c2244246cfdac52ca7
SHA5129e7ec8f4a756a2546c64850e0ca390788b9817984c1a91af55ffddfd3a010d7629478c2665c03a8a15d46377d66223f6937ac9d8d3d6bda5f9a1ee549ef16118
-
Filesize
178B
MD53b35148d7661e41a89ded2a167b81bd2
SHA13341e6e2522b5f2c39aefe0f752550acbd143ad7
SHA2568375823df91f6dc9d9fc09a83303bdea778eef761f577bbedeccf00eeda7129c
SHA5128cc6e258f8c531230bc6ef4ac778c8f10cf971ba992f63b2847bd3c93c76c884428cee8d337274ef58a782c89a82817cd288e897bed2557da330397b00be8683
-
Filesize
141KB
MD5a5e6869cc1b826c71ef68e6ab6196606
SHA10185672daadea373d19fa721ec644562eba3a82e
SHA2567471944a136673044e47c277341a4b31d46434a433e902cb2d2bd19b1a79b845
SHA512ba558d98bcaffc4d096d8238fdb5bd30deec836f5d650eec0bf205a3f3984ee770bff921f615aa937bc85bd0376f05076178b2cd774cf27dcedb6b133447564d